Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://124.110.62.12:50000

Overview

General Information

Sample URL:http://124.110.62.12:50000
Analysis ID:1578718
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
AI detected suspicious URL
Uses known network protocols on non-standard ports
HTML body contains low number of good links
HTML title does not match URL
None HTTPS page querying sensitive user data (password, username or email)
Stores files to the Windows start menu directory
Suspicious form URL found

Classification

  • System is w10x64
  • chrome.exe (PID: 1568 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6132 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2328 --field-trial-handle=2240,i,9984419408906745650,8530807036820053296,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 5584 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://124.110.62.12:50000" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: http://124.110.62.12:50000/Joe Sandbox AI: Score: 8 Reasons: The brand 'NUUO' is associated with security and surveillance solutions, and its legitimate domain is 'nuuo.com'., The URL provided is an IP address (124.110.62.12), which is unusual for legitimate brand websites that typically use domain names., IP addresses are often used in phishing attempts to obscure the true destination of the link., The presence of input fields for 'Username' and 'Password' on a page accessed via an IP address is suspicious and indicative of a potential phishing attempt. DOM: 1.0.pages.csv
Source: EmailJoe Sandbox AI: AI detected IP in URL: http://124.110.62.12:50000
Source: http://124.110.62.12:50000/HTTP Parser: Number of links: 0
Source: http://124.110.62.12:50000/HTTP Parser: Title: Network Video Recorder Login does not match URL
Source: http://124.110.62.12:50000/HTTP Parser: Has password / email / username input fields
Source: http://124.110.62.12:50000/HTTP Parser: Form action: login.php
Source: http://124.110.62.12:50000/HTTP Parser: <input type="password" .../> found
Source: http://124.110.62.12:50000/HTTP Parser: No favicon
Source: http://124.110.62.12:50000/HTTP Parser: No <meta name="author".. found
Source: http://124.110.62.12:50000/HTTP Parser: No <meta name="copyright".. found

Networking

barindex
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 50000
Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 50000
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 50000
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 50000
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 50000
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 50000
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 50000
Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 50000
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 50000
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 50000
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 50000
Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 50000
Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 50000
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 50000
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 50000
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 50000
Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 50000
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 50000
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 50000
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 50000
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 50000
Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 50000
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 50000
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 50000
Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 50000
Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 50000
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 50000
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 50000
Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 50000
Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 50000
Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 50000
Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 50000
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 50000
Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 50000
Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 49726
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 124.110.62.12:50000Connection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /yui/build/yahoo-dom-event/yahoo-dom-event.js?v=03.11.0000.0016 HTTP/1.1Host: 124.110.62.12:50000Connection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://124.110.62.12:50000/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=543ffae1710c2a67757544bc9827fcf4
Source: global trafficHTTP traffic detected: GET /css/main.css?v=03.11.0000.0016 HTTP/1.1Host: 124.110.62.12:50000Connection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://124.110.62.12:50000/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=543ffae1710c2a67757544bc9827fcf4
Source: global trafficHTTP traffic detected: GET /css/text1.css?v=03.11.0000.0016 HTTP/1.1Host: 124.110.62.12:50000Connection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://124.110.62.12:50000/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=543ffae1710c2a67757544bc9827fcf4
Source: global trafficHTTP traffic detected: GET /css_parser.php?css=./css/common.css&!PRODUCTNAME_BGCOLOR=&!WHITE2_COLOR=FFFFFF&!CONTENTGB_COLOR=B1B1B1&!CONTENT_BORDER_COLOR=B1B1B1&!PAGGETITLE_COLOR=FFFFFF&!TAGNAME_BGCOLOR=C6CAD6&!BUTTONSHORT_BGCOLOR=&!MENU_FONTWEIGHT=normal&!MENUTITLE_COLOR=B4B4B4&!MENUTITLEOVER_COLOR=B4B4B4&!MENUTITLESELECT_COLOR=FFFFFF&!SUBMENU_BGCOLOR=B4B4B4&!MENUITEMOVER_COLOR=B4B4B4&!MENUITEMSELECT_COLOR=444A60&!HYPERLINKITEM_ACTIVE_COLOR=000000&!BLACK2_COLOR=000000&!SUBITEM_COLOR=B4B4B4&!BANNERITEM_HOVER_COLOR=A0D0FF&!TABNAME_ACTIVE_COLOR=000000&!TABNAME_INACTIVE_COLOR=FFFFFF&!TREECONTENT_BGCOLOR_L=DFDFDF&!TREECONTENT_BGCOLOR_R=DFDFDF&!CAM_CONNECTING_PIC= HTTP/1.1Host: 124.110.62.12:50000Connection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://124.110.62.12:50000/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=543ffae1710c2a67757544bc9827fcf4
Source: global trafficHTTP traffic detected: GET /yui/build/yahoo/yahoo-min.js?v=03.11.0000.0016 HTTP/1.1Host: 124.110.62.12:50000Connection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://124.110.62.12:50000/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=543ffae1710c2a67757544bc9827fcf4
Source: global trafficHTTP traffic detected: GET /yui/build/dom/dom-min.js?v=03.11.0000.0016 HTTP/1.1Host: 124.110.62.12:50000Connection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://124.110.62.12:50000/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=543ffae1710c2a67757544bc9827fcf4
Source: global trafficHTTP traffic detected: GET /js/common.js?v=03.11.0000.0016 HTTP/1.1Host: 124.110.62.12:50000Connection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://124.110.62.12:50000/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=543ffae1710c2a67757544bc9827fcf4
Source: global trafficHTTP traffic detected: GET /js/language.js?v=03.11.0000.0016 HTTP/1.1Host: 124.110.62.12:50000Connection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://124.110.62.12:50000/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=543ffae1710c2a67757544bc9827fcf4
Source: global trafficHTTP traffic detected: GET /yui/build/dom/dom-min.js?v=03.11.0000.0016 HTTP/1.1Host: 124.110.62.12:50000Connection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=543ffae1710c2a67757544bc9827fcf4
Source: global trafficHTTP traffic detected: GET /yui/build/yahoo-dom-event/yahoo-dom-event.js?v=03.11.0000.0016 HTTP/1.1Host: 124.110.62.12:50000Connection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=543ffae1710c2a67757544bc9827fcf4
Source: global trafficHTTP traffic detected: GET /js/messagebox.js?v=03.11.0000.0016 HTTP/1.1Host: 124.110.62.12:50000Connection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://124.110.62.12:50000/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=543ffae1710c2a67757544bc9827fcf4
Source: global trafficHTTP traffic detected: GET /imgs/n001.jpg HTTP/1.1Host: 124.110.62.12:50000Connection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://124.110.62.12:50000/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=543ffae1710c2a67757544bc9827fcf4
Source: global trafficHTTP traffic detected: GET /imgs/n003.jpg HTTP/1.1Host: 124.110.62.12:50000Connection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://124.110.62.12:50000/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=543ffae1710c2a67757544bc9827fcf4
Source: global trafficHTTP traffic detected: GET /js/language.js?v=03.11.0000.0016 HTTP/1.1Host: 124.110.62.12:50000Connection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=543ffae1710c2a67757544bc9827fcf4
Source: global trafficHTTP traffic detected: GET /yui/build/yahoo/yahoo-min.js?v=03.11.0000.0016 HTTP/1.1Host: 124.110.62.12:50000Connection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=543ffae1710c2a67757544bc9827fcf4
Source: global trafficHTTP traffic detected: GET /js/messagebox.js?v=03.11.0000.0016 HTTP/1.1Host: 124.110.62.12:50000Connection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=543ffae1710c2a67757544bc9827fcf4
Source: global trafficHTTP traffic detected: GET /imgs/bg_left.jpg HTTP/1.1Host: 124.110.62.12:50000Connection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://124.110.62.12:50000/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=543ffae1710c2a67757544bc9827fcf4
Source: global trafficHTTP traffic detected: GET /imgs/n005.jpg HTTP/1.1Host: 124.110.62.12:50000Connection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://124.110.62.12:50000/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=543ffae1710c2a67757544bc9827fcf4
Source: global trafficHTTP traffic detected: GET /imgs/login_all.jpg HTTP/1.1Host: 124.110.62.12:50000Connection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://124.110.62.12:50000/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=543ffae1710c2a67757544bc9827fcf4
Source: global trafficHTTP traffic detected: GET /imgs/login06.jpg HTTP/1.1Host: 124.110.62.12:50000Connection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://124.110.62.12:50000/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=543ffae1710c2a67757544bc9827fcf4
Source: global trafficHTTP traffic detected: GET /imgs/bg_right.jpg HTTP/1.1Host: 124.110.62.12:50000Connection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://124.110.62.12:50000/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=543ffae1710c2a67757544bc9827fcf4
Source: global trafficHTTP traffic detected: GET /js/common.js?v=03.11.0000.0016 HTTP/1.1Host: 124.110.62.12:50000Connection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=543ffae1710c2a67757544bc9827fcf4
Source: global trafficHTTP traffic detected: GET /langs/en.js?v=03.11.0000.0016 HTTP/1.1Host: 124.110.62.12:50000Connection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://124.110.62.12:50000/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=543ffae1710c2a67757544bc9827fcf4; lang=en
Source: global trafficHTTP traffic detected: GET /imgs/n003.jpg HTTP/1.1Host: 124.110.62.12:50000Connection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=543ffae1710c2a67757544bc9827fcf4
Source: global trafficHTTP traffic detected: GET /imgs/n001.jpg HTTP/1.1Host: 124.110.62.12:50000Connection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=543ffae1710c2a67757544bc9827fcf4; lang=en
Source: global trafficHTTP traffic detected: GET /imgs/bg_left.jpg HTTP/1.1Host: 124.110.62.12:50000Connection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=543ffae1710c2a67757544bc9827fcf4; lang=en
Source: global trafficHTTP traffic detected: GET /imgs/n005.jpg HTTP/1.1Host: 124.110.62.12:50000Connection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=543ffae1710c2a67757544bc9827fcf4; lang=en
Source: global trafficHTTP traffic detected: GET /imgs/bg_right.jpg HTTP/1.1Host: 124.110.62.12:50000Connection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=543ffae1710c2a67757544bc9827fcf4; lang=en
Source: global trafficHTTP traffic detected: GET /imgs/login06.jpg HTTP/1.1Host: 124.110.62.12:50000Connection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=543ffae1710c2a67757544bc9827fcf4; lang=en
Source: global trafficHTTP traffic detected: GET /imgs/login_all.jpg HTTP/1.1Host: 124.110.62.12:50000Connection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=543ffae1710c2a67757544bc9827fcf4; lang=en
Source: global trafficHTTP traffic detected: GET /css/en.css?v=03.11.0000.0016 HTTP/1.1Host: 124.110.62.12:50000Connection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://124.110.62.12:50000/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=543ffae1710c2a67757544bc9827fcf4; lang=en
Source: global trafficHTTP traffic detected: GET /langs/en.js?v=03.11.0000.0016 HTTP/1.1Host: 124.110.62.12:50000Connection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=543ffae1710c2a67757544bc9827fcf4; lang=en
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: 124.110.62.12:50000Connection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://124.110.62.12:50000/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=543ffae1710c2a67757544bc9827fcf4; lang=en
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/htmlContent-Length: 345Date: Fri, 20 Dec 2024 07:10:47 GMTServer: lighttpd/1.4.48Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 69 73 6f 2d 38 38 35 39 2d 31 22 3f 3e 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 0a 20 20 20 20 20 20 20 20 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 3c 2f 68 65 61 64 3e 0a 20 3c 62 6f 64 79 3e 0a 20 20 3c 68 31 3e 34 30 34 20 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 20 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <?xml version="1.0" encoding="iso-8859-1"?><!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en"> <head> <title>404 - Not Found</title> </head> <body> <h1>404 - Not Found</h1> </body></html>
Source: chromecache_95.2.dr, chromecache_75.2.dr, chromecache_101.2.dr, chromecache_78.2.dr, chromecache_81.2.dr, chromecache_77.2.drString found in binary or memory: http://developer.yahoo.com/yui/license.html
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: classification engineClassification label: mal56.phis.troj.win@16/60@2/5
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2328 --field-trial-handle=2240,i,9984419408906745650,8530807036820053296,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://124.110.62.12:50000"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2328 --field-trial-handle=2240,i,9984419408906745650,8530807036820053296,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior

Hooking and other Techniques for Hiding and Protection

barindex
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 50000
Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 50000
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 50000
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 50000
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 50000
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 50000
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 50000
Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 50000
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 50000
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 50000
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 50000
Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 50000
Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 50000
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 50000
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 50000
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 50000
Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 50000
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 50000
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 50000
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 50000
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 50000
Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 50000
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 50000
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 50000
Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 50000
Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 50000
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 50000
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 50000
Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 50000
Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 50000
Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 50000
Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 50000
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 50000
Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 50000
Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 49726
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Standard Port
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Obfuscated Files or Information
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture4
Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA SecretsInternet Connection DiscoverySSHKeylogging3
Ingress Tool Transfer
Scheduled TransferData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
www.google.com
172.217.19.228
truefalse
    high
    NameMaliciousAntivirus DetectionReputation
    http://124.110.62.12:50000/true
      unknown
      http://124.110.62.12:50000/imgs/n001.jpgtrue
        unknown
        http://124.110.62.12:50000/js/language.js?v=03.11.0000.0016true
          unknown
          http://124.110.62.12:50000/imgs/bg_left.jpgtrue
            unknown
            http://124.110.62.12:50000/yui/build/dom/dom-min.js?v=03.11.0000.0016true
              unknown
              http://124.110.62.12:50000/js/messagebox.js?v=03.11.0000.0016true
                unknown
                http://124.110.62.12:50000/imgs/login_all.jpgtrue
                  unknown
                  http://124.110.62.12:50000/imgs/bg_right.jpgtrue
                    unknown
                    http://124.110.62.12:50000/imgs/login06.jpgtrue
                      unknown
                      http://124.110.62.12:50000/langs/en.js?v=03.11.0000.0016true
                        unknown
                        http://124.110.62.12:50000/js/common.js?v=03.11.0000.0016true
                          unknown
                          http://124.110.62.12:50000/imgs/n005.jpgtrue
                            unknown
                            http://124.110.62.12:50000/css/en.css?v=03.11.0000.0016true
                              unknown
                              http://124.110.62.12:50000/imgs/n003.jpgtrue
                                unknown
                                http://124.110.62.12:50000/favicon.icotrue
                                  unknown
                                  http://124.110.62.12:50000/css_parser.php?css=./css/common.css&!PRODUCTNAME_BGCOLOR=&!WHITE2_COLOR=FFFFFF&!CONTENTGB_COLOR=B1B1B1&!CONTENT_BORDER_COLOR=B1B1B1&!PAGGETITLE_COLOR=FFFFFF&!TAGNAME_BGCOLOR=C6CAD6&!BUTTONSHORT_BGCOLOR=&!MENU_FONTWEIGHT=normal&!MENUTITLE_COLOR=B4B4B4&!MENUTITLEOVER_COLOR=B4B4B4&!MENUTITLESELECT_COLOR=FFFFFF&!SUBMENU_BGCOLOR=B4B4B4&!MENUITEMOVER_COLOR=B4B4B4&!MENUITEMSELECT_COLOR=444A60&!HYPERLINKITEM_ACTIVE_COLOR=000000&!BLACK2_COLOR=000000&!SUBITEM_COLOR=B4B4B4&!BANNERITEM_HOVER_COLOR=A0D0FF&!TABNAME_ACTIVE_COLOR=000000&!TABNAME_INACTIVE_COLOR=FFFFFF&!TREECONTENT_BGCOLOR_L=DFDFDF&!TREECONTENT_BGCOLOR_R=DFDFDF&!CAM_CONNECTING_PIC=true
                                    unknown
                                    http://124.110.62.12:50000/css/main.css?v=03.11.0000.0016true
                                      unknown
                                      http://124.110.62.12:50000/yui/build/yahoo-dom-event/yahoo-dom-event.js?v=03.11.0000.0016true
                                        unknown
                                        http://124.110.62.12:50000/css/text1.css?v=03.11.0000.0016true
                                          unknown
                                          http://124.110.62.12:50000/yui/build/yahoo/yahoo-min.js?v=03.11.0000.0016true
                                            unknown
                                            NameSourceMaliciousAntivirus DetectionReputation
                                            http://developer.yahoo.com/yui/license.htmlchromecache_95.2.dr, chromecache_75.2.dr, chromecache_101.2.dr, chromecache_78.2.dr, chromecache_81.2.dr, chromecache_77.2.drfalse
                                              high
                                              • No. of IPs < 25%
                                              • 25% < No. of IPs < 50%
                                              • 50% < No. of IPs < 75%
                                              • 75% < No. of IPs
                                              IPDomainCountryFlagASNASN NameMalicious
                                              124.110.62.12
                                              unknownJapan2519VECTANTARTERIANetworksCorporationJPtrue
                                              172.217.19.228
                                              www.google.comUnited States
                                              15169GOOGLEUSfalse
                                              239.255.255.250
                                              unknownReserved
                                              unknownunknownfalse
                                              IP
                                              192.168.2.4
                                              192.168.2.5
                                              Joe Sandbox version:41.0.0 Charoite
                                              Analysis ID:1578718
                                              Start date and time:2024-12-20 08:34:26 +01:00
                                              Joe Sandbox product:CloudBasic
                                              Overall analysis duration:0h 3m 13s
                                              Hypervisor based Inspection enabled:false
                                              Report type:full
                                              Cookbook file name:browseurl.jbs
                                              Sample URL:http://124.110.62.12:50000
                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                              Number of analysed new started processes analysed:7
                                              Number of new started drivers analysed:0
                                              Number of existing processes analysed:0
                                              Number of existing drivers analysed:0
                                              Number of injected processes analysed:0
                                              Technologies:
                                              • HCA enabled
                                              • EGA enabled
                                              • AMSI enabled
                                              Analysis Mode:default
                                              Analysis stop reason:Timeout
                                              Detection:MAL
                                              Classification:mal56.phis.troj.win@16/60@2/5
                                              EGA Information:Failed
                                              HCA Information:
                                              • Successful, ratio: 100%
                                              • Number of executed functions: 0
                                              • Number of non-executed functions: 0
                                              • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                              • Excluded IPs from analysis (whitelisted): 142.250.181.99, 172.217.19.206, 64.233.162.84, 172.217.17.46, 172.217.17.74, 172.217.21.42, 142.250.181.42, 216.58.208.234, 172.217.19.10, 142.250.181.74, 172.217.17.42, 142.250.181.138, 172.217.19.170, 172.217.19.202, 172.217.19.234, 142.250.181.106, 217.20.58.98, 192.229.221.95, 172.217.17.35, 23.35.236.109, 13.107.246.63, 172.202.163.200
                                              • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com
                                              • Not all processes where analyzed, report is missing behavior information
                                              • VT rate limit hit for: http://124.110.62.12:50000
                                              No simulations
                                              No context
                                              No context
                                              No context
                                              No context
                                              No context
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Dec 20 06:35:24 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                              Category:dropped
                                              Size (bytes):2677
                                              Entropy (8bit):3.979297997305594
                                              Encrypted:false
                                              SSDEEP:48:8/dATkcO+HNidAKZdA19ehwiZUklqehN5y+3:8O/305y
                                              MD5:71336910DBFD615509A7EFBA2637EA4F
                                              SHA1:535EF550650D4C4686EA1FA29BA3E0E7F1CE1CA7
                                              SHA-256:D3A165040CDA66195F6E98C0C8A4F3C24E14A4FEAFBA93DADC9EAFB465CCFA77
                                              SHA-512:D058658F950CC81A98DCEA42F920A655E610DA4DCDBBF8E24B0730D7427055A5854CEBC8237E990FAADA427B43203FCB3A62BBE7006EFBBBFC75BB1F3402A1D6
                                              Malicious:false
                                              Reputation:low
                                              Preview:L..................F.@.. ...$+.,....5n~..R..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Yj<....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Yj<....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Yj<....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Yj<..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Ym<...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Dec 20 06:35:24 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                              Category:dropped
                                              Size (bytes):2679
                                              Entropy (8bit):3.9943328476271898
                                              Encrypted:false
                                              SSDEEP:48:8edATkcO+HNidAKZdA1weh/iZUkAQkqehk5y+2:8p/99Q35y
                                              MD5:10D2C3BF83283374BF2E457DEC40B016
                                              SHA1:D71573D374B8B7F5DB3F6040E580E40368D0BC69
                                              SHA-256:5220A731E0D8C071119172423A94F91D0B1AEAB0E6168E7B1C68EF979B4FF1FC
                                              SHA-512:45FFB67B47F1379C88BC0A6CFA28879CE9EBDC76626BF46AF6A2298D621B9524169B7CC9B1E67B5C9E54929BFD790368CB39F99D8177061D63AAE74FDA31C125
                                              Malicious:false
                                              Reputation:low
                                              Preview:L..................F.@.. ...$+.,....b.r..R..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Yj<....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Yj<....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Yj<....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Yj<..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Ym<...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                              Category:dropped
                                              Size (bytes):2693
                                              Entropy (8bit):4.011396222495447
                                              Encrypted:false
                                              SSDEEP:48:8xVdATkcsHNidAKZdA14tseh7sFiZUkmgqeh7sW5y+BX:8xo/Un45y
                                              MD5:B3E921151FCCCCDE588CE1348E8E660D
                                              SHA1:880AA917873338C61FDF5F5898F6123BB02CE668
                                              SHA-256:4C7AE4EE79A81570BE94D32307D328EC7B1432AFC98652D3E44D75900EC7868C
                                              SHA-512:7CBBF35451AB7D5470642D65C7F40242F71D0E50E4C7B5EA45AEB98C46F215AE94AF2BB672C6D4864DB5B1121EE812B4F7801FB7E38B406553A23E46D8CF8009
                                              Malicious:false
                                              Reputation:low
                                              Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Yj<....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Yj<....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Yj<....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Yj<..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Dec 20 06:35:24 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                              Category:dropped
                                              Size (bytes):2681
                                              Entropy (8bit):3.993980713834083
                                              Encrypted:false
                                              SSDEEP:48:8VdATkcO+HNidAKZdA1vehDiZUkwqehA5y+R:8o/+e5y
                                              MD5:E9FE1E9695E8958EA0C472FFBCB72AB4
                                              SHA1:B1DCD56E332E41F8C779A10D20A42FF4539A4C30
                                              SHA-256:4841A0A9E5E054912CE79B6B6E483D3A4FA69BDFE3A6A4629E23F8ABC7C04E6B
                                              SHA-512:ECACCEF604CC5EBDAE293D0A418C8EE8575A825943CF7CCDEED5F7B1F5BAAC032E7F0EF9545C1BF2213942E2645A58A3803B8EB7D3E864814A76EB67CBB558A9
                                              Malicious:false
                                              Reputation:low
                                              Preview:L..................F.@.. ...$+.,....t.l..R..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Yj<....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Yj<....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Yj<....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Yj<..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Ym<...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Dec 20 06:35:24 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                              Category:dropped
                                              Size (bytes):2681
                                              Entropy (8bit):3.9873133239193472
                                              Encrypted:false
                                              SSDEEP:48:86dATkcO+HNidAKZdA1hehBiZUk1W1qeh65y+C:81/O9a5y
                                              MD5:277E9739643C03962CC4486AE2D62973
                                              SHA1:6E178748395B5B4B0D3A59B4B3B0EDD3CCDAC1C4
                                              SHA-256:2E6534E68D273A5A440D795FF69EA98001A6D6A1D6A51046B69C9B6AE14A6F08
                                              SHA-512:56E8F3C99151DE41A64CE252ADCCD18239B31FE3CE8C2243A84C5F67FF6DA3E93B41F6E0BB8120F90E7F3214CF025E78ED56929116A783CC1E1F199BD024B0E4
                                              Malicious:false
                                              Reputation:low
                                              Preview:L..................F.@.. ...$+.,......y..R..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Yj<....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Yj<....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Yj<....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Yj<..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Ym<...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Dec 20 06:35:24 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                              Category:dropped
                                              Size (bytes):2683
                                              Entropy (8bit):3.9946905167874522
                                              Encrypted:false
                                              SSDEEP:48:8FdATkcO+HNidAKZdA1duT+ehOuTbbiZUk5OjqehOuTb45y+yT+:84/wT/TbxWOvTb45y7T
                                              MD5:2E3E4D8CED005543F9C2B85A2EABDFAD
                                              SHA1:2B9686549D30AA6DAF69D8549B1A3349C3D48E06
                                              SHA-256:C930848C3563FEB74E7A6531D450E706716142130E9B33A81F0E18B5C8D1914D
                                              SHA-512:AD69D256F833408A79DA3A8ED2C06E9BBAAC5C0571DA14EDEFD5B8D8B3B17DF5F7E887D9544ABBD9FE69BCA2333BC6045B75930885EC9F4656940FE2E01EAF26
                                              Malicious:false
                                              Reputation:low
                                              Preview:L..................F.@.. ...$+.,.....f_..R..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Yj<....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Yj<....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Yj<....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Yj<..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Ym<...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 15x12, components 3
                                              Category:dropped
                                              Size (bytes):304
                                              Entropy (8bit):4.2456148941280905
                                              Encrypted:false
                                              SSDEEP:6:d3VrGSqyDtGLR0GpudDtqRBmMllTlf/l9ms+N:tcpuiRf/Ts
                                              MD5:07AFA168FC7F34C276F9B67A12CD7D4E
                                              SHA1:1837BAD13D2B37A4F979CF68F246C9A4B65B242E
                                              SHA-256:9DB7800106D77E5AEEFD4917776A4F3756E1CDCF8B853E93A29D980A3D762F67
                                              SHA-512:8D546D9A944BCAC22B336A7F4F9A54A5AD25C21CC8D185DC310E5B380FE38B653D4682C67C4F9402679F99BA1FA1DC8831DF21C6C6B4C1FB6D377A573712E510
                                              Malicious:false
                                              Reputation:low
                                              Preview:......JFIF.....H.H.....C....................................................................C............................................................................".......................................................3q........................................................?..*:.vT.8.(.A.O.....
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (6013)
                                              Category:downloaded
                                              Size (bytes):7083
                                              Entropy (8bit):5.514166369756368
                                              Encrypted:false
                                              SSDEEP:192:xBgb6rFL94FS8IGK4IhPHhshWTKwWnqdZDs7DIFXbJU+:xebgL94Af7FhPHhsyfEMZo/IFZ
                                              MD5:839E18C2ABE9817EB0B63ACB4F014AA4
                                              SHA1:F63225AD08C2769101B7DB1604BB84EEF07D6747
                                              SHA-256:C642C7CA52F6C1109AE4F95CC996868B27C2AA5D230BB2FAE8B73969093EAC17
                                              SHA-512:AFF2E6B9BE2C8C14E2993E6F3C4BEE7A62E78AC3EAD2408412570539581BAD17E7B2E4552ACAFC223C3A1D8220CFCC70A22BE707C222812A961A865199328E76
                                              Malicious:false
                                              Reputation:low
                                              URL:http://124.110.62.12:50000/yui/build/yahoo/yahoo-min.js?v=03.11.0000.0016
                                              Preview:/*.Copyright (c) 2011, Yahoo! Inc. All rights reserved..Code licensed under the BSD License:.http://developer.yahoo.com/yui/license.html.version: 2.9.0.*/.if(typeof YAHOO=="undefined"||!YAHOO){var YAHOO={};}YAHOO.namespace=function(){var b=arguments,g=null,e,c,f;for(e=0;e<b.length;e=e+1){f=(""+b[e]).split(".");g=YAHOO;for(c=(f[0]=="YAHOO")?1:0;c<f.length;c=c+1){g[f[c]]=g[f[c]]||{};g=g[f[c]];}}return g;};YAHOO.log=function(d,a,c){var b=YAHOO.widget.Logger;if(b&&b.log){return b.log(d,a,c);}else{return false;}};YAHOO.register=function(a,f,e){var k=YAHOO.env.modules,c,j,h,g,d;if(!k[a]){k[a]={versions:[],builds:[]};}c=k[a];j=e.version;h=e.build;g=YAHOO.env.listeners;c.name=a;c.version=j;c.build=h;c.versions.push(j);c.builds.push(h);c.mainClass=f;for(d=0;d<g.length;d=d+1){g[d](c);}if(f){f.VERSION=j;f.BUILD=h;}else{YAHOO.log("mainClass is undefined for module "+a,"warn");}};YAHOO.env=YAHOO.env||{modules:[],listeners:[]};YAHOO.env.getVersion=function(a){return YAHOO.env.modules[a]||null;};YAHO
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 992x94, components 3
                                              Category:dropped
                                              Size (bytes):4140
                                              Entropy (8bit):7.480204598644239
                                              Encrypted:false
                                              SSDEEP:96:YRmloKP6XzdKc6XOUSBWNoZxR7V1rKXMrOMYIp7:YRAoKPAzfcO9ZxRR1rKXMjH
                                              MD5:883A7DBC2202D0AEB76AADCB7E0C02FB
                                              SHA1:E801C5A903AAECCDEBE6B0535A06FE093A3899D5
                                              SHA-256:070C929A25622A51D246EA88ACCDEAEE59D81E3FF824E13035D55365DF409AE8
                                              SHA-512:60561E4E6AC08093DFCDF407F88A2E7B4897D096A17BB5BFDFC0A72EDC95FE3FA5D52445412F701430E902CCFB2FCF925F84E98A7486E9DC582DA25D1A9322B9
                                              Malicious:false
                                              Reputation:low
                                              Preview:......JFIF.....H.H.....C....................................................................C.......................................................................^...."........................................H.........................!...1Aa....QTq.."UBDEV..24st...56Fcd.#$%Rb..............................................................?......d.5.k;.&9..A@,.9........q...A@-%.:........)N.3O.;2......l.5.Kf.n.....`.z.}W..k.3.m....9...5...y..-.h*.=3.ve0..wh.....k.C.L.L.o\O..s..k...1.ve@..q?.y....V.._.ve0.....?4.....<|.9...u.....gf..W..\.fR.]Kr.L..D.........9......O...{..oZk...2...[..l.&..;.2.Aj&.Jo........>e7.vat..U..S....(./k.O.3|.fg....9....v.....=.....kI.wu..s.h.v.....~d.KlR..z..?3.....[.....~fSI...D.....(.....O._..=....=._.....Jm.*+my..lT.~..k...j..Q39 ]...= n.v.O)........=.........}.i....]!U.......`....s..J&.Z...;..et.I~..]v/..Go.:I.....=.Ot.?.V....8@]....-..6....1.$..j......../..W........Qt....}...;..QZ............v..~..8 .
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 16x12, components 3
                                              Category:dropped
                                              Size (bytes):309
                                              Entropy (8bit):4.312767072932937
                                              Encrypted:false
                                              SSDEEP:6:d3VrGSqyDtGLR0GpvnDtqRktco/l9ms3CJq:tcpv/5/Tf
                                              MD5:3FF2F37D7DBF2B7AEA4CE231AB06D364
                                              SHA1:C3D837753E324D69C22D48CBDE9DD03A78B037F2
                                              SHA-256:41BD09D5AA452DCB7FA0BE9FF873EB8F96560817B84CF7D26078BC5158A4B995
                                              SHA-512:D0870CEC2AFBC900F05786C39EEEB725BACB5855057E0A90A41255CBB0A4D9B9FFC42F319C9FAF2784628428FF0265B874AF6E1A4154F395C7DDC4141A9422D7
                                              Malicious:false
                                              Reputation:low
                                              Preview:......JFIF.....H.H.....C....................................................................C............................................................................".......................................................2..!#........................................................?.....`c.Vlsk..`c.Vl...
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text
                                              Category:dropped
                                              Size (bytes):7317
                                              Entropy (8bit):4.701444546336031
                                              Encrypted:false
                                              SSDEEP:192:XiQL/8UusSCyi0CSCy0biSCymQkjkuMMsiQRmKdxDh5KzSMCHyp9M/6VMX:d8UufME48KbDGSHHyp9MyVMX
                                              MD5:2EB646542C69F42BD8F27D858B00FA79
                                              SHA1:44D9605481A3986BAA235B07F836699B272E84CC
                                              SHA-256:0E66EB459C95FB16BA6EC923B1F7AAF22788968004D0B00E68EE1C92C19BB21F
                                              SHA-512:C39DBAFDB009F94F7F053F8EF2A533AD8763EE9B82D7016BC29DEFCDDB02970887760D2DF7892558891E6F37605E595FD5BE6AEAD408FB596FB3A01EF265FE62
                                              Malicious:false
                                              Reputation:low
                                              Preview:var NVR_LANG_VERSION="03.11.0000.0016";.var langTrans;.var errMsg;.var currentLang;..function get_req().{. var http_request = false;. if (window.XMLHttpRequest). {. http_request = new XMLHttpRequest();. } else if (window.ActiveXObject) {. try {. http_request = new ActiveXObject("Msxml2.XMLHTTP");. } catch (e) {. try {. http_request = new ActiveXObject("Microsoft.XMLHTTP");. } catch (e) {}. }. }. return http_request;.}..function get_trans_str(langid).{. if (undefined == langid). return "";..try {. if (langTrans[ langid ]). {. return langTrans[ langid ];. }.} catch (e) { return ''; }.. return langid;.}..function changeLang().{.try{. var elem = document.getElementsByTagName("span");. var pattern = new RegExp("(^| )trans( |$)");. var pattern2 = new RegExp("(^| )notooltip( |$)");. if (elem && elem.length>0). {. for (var i=0; i<elem.length; i++).
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (2130)
                                              Category:downloaded
                                              Size (bytes):28045
                                              Entropy (8bit):5.10630931360995
                                              Encrypted:false
                                              SSDEEP:384:IBsNCY6IiLxPuikR6fodcxvpVqpii3RlP0aXtWsm:TCY4ttgWvq/3RlPEX
                                              MD5:3CC07BEDA2F2904BB89E9EC0CAB5B07A
                                              SHA1:4D6F3F780E320F40601E13E31F1E14124D4FAB4D
                                              SHA-256:13EE976EEB3B81C59DBE61D4E6713E693ADFDBD1883146103E54526391F483DB
                                              SHA-512:F5A4D893488985E73A1254E1BB3102378627DE17AFF68B0FBF9D4A671997316D53485D095D85E46798620BDC04D427B9E5B7624335D49C8E9F1E229BF6BDCBF8
                                              Malicious:false
                                              Reputation:low
                                              URL:http://124.110.62.12:50000/js/common.js?v=03.11.0000.0016
                                              Preview:var menuOpen;.var menuOpenTitle;.var selectedItem;..function onMenuItemOver(ev).{. var Dom = YAHOO.util.Dom;. var Event = YAHOO.util.Event;. var target = Event.getTarget(ev);. var cs = target.getAttribute('class') ? target.getAttribute('class') : target.getAttribute('className');. if (cs.indexOf("menuItemSelected")>=0). return;. replaceClass(target, "subItem", "menuItemOver");. if (cs.indexOf("ruSubItem")>=0). replaceClass(target, "ruSubItem", "ruMenuItemOver");.}..function onMenuItemOut(ev).{. var Dom = YAHOO.util.Dom;. var Event = YAHOO.util.Event;. var target = Event.getTarget(ev);. replaceClass(target, "menuItemOver", "subItem");. var cs = target.getAttribute('class') ? target.getAttribute('class') : target.getAttribute('className');. if (cs.indexOf("ruMenuItemOver")>=0). {. replaceClass(target, "ruMenuItemOver", "ruSubItem");. }. if (cs.indexOf("menuItemSelected")>=0). {. replaceClass(target, "menuItem
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:XML 1.0 document, ASCII text
                                              Category:downloaded
                                              Size (bytes):345
                                              Entropy (8bit):5.23939483518923
                                              Encrypted:false
                                              SSDEEP:6:TMVBdoIUnWn8FX0wa9Fgc4svquXsLwFcn4mc4sVI/iHIF0GzFFRBAEdOqkswFFt+:TMHdoIWWnMEwKFcuX4wp57fGpFRjdOLU
                                              MD5:AB99593EFDF397078F11D9C37DD218A1
                                              SHA1:34540FFC5331CC545C1035B06A72B4F8D375973D
                                              SHA-256:BEAB79184BF1FCA1F52FF3761F8A533827106FEF3749C6C9C9A3E7EEC619A226
                                              SHA-512:A392A7302AB5E859485363D6DAD05AF64A1AF11FCA0F113184CB13EE14263F9C0F1EB8A0FC456C7D033383F7880B2DFFECE63D284192A6D903ACD2197274E140
                                              Malicious:false
                                              Reputation:low
                                              URL:http://124.110.62.12:50000/favicon.ico
                                              Preview:<?xml version="1.0" encoding="iso-8859-1"?>.<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN". "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">.<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">. <head>. <title>404 - Not Found</title>. </head>. <body>. <h1>404 - Not Found</h1>. </body>.</html>.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:HTML document, ASCII text
                                              Category:dropped
                                              Size (bytes):3282
                                              Entropy (8bit):5.2332025308521155
                                              Encrypted:false
                                              SSDEEP:48:ZFmIoyWpfMjgQeMc1VLqGLWjAAXD2IgYl1GK0xLIgYl5sD0xDIgYlyBLj09jyP:ZFAfMJtXKID1GBxLID5soxDIDULI9eP
                                              MD5:173C93D85BB605E8C757DA4732631D33
                                              SHA1:5CC778A044A33678BBD95F196A4D75390F3E5F05
                                              SHA-256:78086D9257B91E3083E0643C218F76AE4F2EA47165DEDFD86892819D5BFFFDDB
                                              SHA-512:1C8C714431829CA3556FF09A7134D3F7A70C20869103CDCE1567E5F1DFC51EF6F2D766F016AE41FAFEEFB5ADE73086A2FE0B1746786B89254F0161107FE1FFFB
                                              Malicious:false
                                              Reputation:low
                                              Preview:function openSubWin(status,str) { . var chasm = screen.availWidth;. var mount = screen.availHeight; . var w = 450;. var h = 150;. if (status=="ok"){. s="../images/ok.gif";. }. else if (status=="warn"){. s="../images/warn.gif";. }. else if (status=="error"){. s="../images/error.jpg";. }. subWin = window.open("",'subWin','width=' + w + ',height=' + h + . ',left=' + ((chasm - w - 10) * .5) + ',top=' + ((mount - h - 30) * .5)+. ',resizable=0,menubar=0,location=0,toolbar=0,scrollbars=1,status=0');..var ePen ='<html><head><script>self.focus()</script><title>message box</title></head>';. ePen += '<body onBlur="javascript:this.focus()"><tt><p></p>';. ePen += '<p><left><img src=';. ePen += s;. ePen += '></center></p><p>';. ePen += str;. ePen += '</p><form><p align=center>';. ePen += '<input type=button value=OK! onClick=self.close() ></p></form>';. ePen +='</body></html>';. .var wd = subWin.document;.wd.open();.wd.write(ePen)
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 992x94, components 3
                                              Category:downloaded
                                              Size (bytes):4140
                                              Entropy (8bit):7.480204598644239
                                              Encrypted:false
                                              SSDEEP:96:YRmloKP6XzdKc6XOUSBWNoZxR7V1rKXMrOMYIp7:YRAoKPAzfcO9ZxRR1rKXMjH
                                              MD5:883A7DBC2202D0AEB76AADCB7E0C02FB
                                              SHA1:E801C5A903AAECCDEBE6B0535A06FE093A3899D5
                                              SHA-256:070C929A25622A51D246EA88ACCDEAEE59D81E3FF824E13035D55365DF409AE8
                                              SHA-512:60561E4E6AC08093DFCDF407F88A2E7B4897D096A17BB5BFDFC0A72EDC95FE3FA5D52445412F701430E902CCFB2FCF925F84E98A7486E9DC582DA25D1A9322B9
                                              Malicious:false
                                              Reputation:low
                                              URL:http://124.110.62.12:50000/imgs/login06.jpg
                                              Preview:......JFIF.....H.H.....C....................................................................C.......................................................................^...."........................................H.........................!...1Aa....QTq.."UBDEV..24st...56Fcd.#$%Rb..............................................................?......d.5.k;.&9..A@,.9........q...A@-%.:........)N.3O.;2......l.5.Kf.n.....`.z.}W..k.3.m....9...5...y..-.h*.=3.ve0..wh.....k.C.L.L.o\O..s..k...1.ve@..q?.y....V.._.ve0.....?4.....<|.9...u.....gf..W..\.fR.]Kr.L..D.........9......O...{..oZk...2...[..l.&..;.2.Aj&.Jo........>e7.vat..U..S....(./k.O.3|.fg....9....v.....=.....kI.wu..s.h.v.....~d.KlR..z..?3.....[.....~fSI...D.....(.....O._..=....=._.....Jm.*+my..lT.~..k...j..Q39 ]...= n.v.O)........=.........}.i....]!U.......`....s..J&.Z...;..et.I~..]v/..Go.:I.....=.Ot.?.V....8@]....-..6....1.$..j......../..W........Qt....}...;..QZ............v..~..8 .
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (6037)
                                              Category:dropped
                                              Size (bytes):16083
                                              Entropy (8bit):5.558910521300655
                                              Encrypted:false
                                              SSDEEP:192:xBK4DNzKcTW/hLhrVjUMdMpfdPnX1TD1LX20pGYdKPeSasVm2Xk:xD4cTYFrlfSdfFkYyegVmCk
                                              MD5:4C0FD9FE7500255AE347610E31DE4449
                                              SHA1:BF1D45BF1645918F24CBFD35726A65632EAD2F66
                                              SHA-256:3F52A9AD4DF498EBA07BE3E7114F01A250C9B04F96FBD290988B7B931606D71E
                                              SHA-512:18886E6EB2F3133DCBC54CC2D1EAB7AF4F24913C67D79C4E4D5B6E099553F21DD602DDD9F9FCA42853BD792F626522B2815FEF8AF79343CD14090A7B2145AE3E
                                              Malicious:false
                                              Reputation:low
                                              Preview:/*.Copyright (c) 2011, Yahoo! Inc. All rights reserved..Code licensed under the BSD License:.http://developer.yahoo.com/yui/license.html.version: 2.9.0.*/.(function(){YAHOO.env._id_counter=YAHOO.env._id_counter||0;var e=YAHOO.util,k=YAHOO.lang,L=YAHOO.env.ua,a=YAHOO.lang.trim,B={},F={},m=/^t(?:able|d|h)$/i,w=/color$/i,j=window.document,v=j.documentElement,C="ownerDocument",M="defaultView",U="documentElement",S="compatMode",z="offsetLeft",o="offsetTop",T="offsetParent",x="parentNode",K="nodeType",c="tagName",n="scrollLeft",H="scrollTop",p="getBoundingClientRect",V="getComputedStyle",y="currentStyle",l="CSS1Compat",A="BackCompat",E="class",f="className",i="",b=" ",R="(?:^|\\s)",J="(?= |$)",t="g",O="position",D="fixed",u="relative",I="left",N="top",Q="medium",P="borderLeftWidth",q="borderTopWidth",d=L.opera,h=L.webkit,g=L.gecko,s=L.ie;e.Dom={CUSTOM_ATTRIBUTES:(!v.hasAttribute)?{"for":"htmlFor","class":f}:{"htmlFor":"for","className":E},DOT_ATTRIBUTES:{checked:true},get:function(aa){var ac
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 16x12, components 3
                                              Category:downloaded
                                              Size (bytes):309
                                              Entropy (8bit):4.312767072932937
                                              Encrypted:false
                                              SSDEEP:6:d3VrGSqyDtGLR0GpvnDtqRktco/l9ms3CJq:tcpv/5/Tf
                                              MD5:3FF2F37D7DBF2B7AEA4CE231AB06D364
                                              SHA1:C3D837753E324D69C22D48CBDE9DD03A78B037F2
                                              SHA-256:41BD09D5AA452DCB7FA0BE9FF873EB8F96560817B84CF7D26078BC5158A4B995
                                              SHA-512:D0870CEC2AFBC900F05786C39EEEB725BACB5855057E0A90A41255CBB0A4D9B9FFC42F319C9FAF2784628428FF0265B874AF6E1A4154F395C7DDC4141A9422D7
                                              Malicious:false
                                              Reputation:low
                                              URL:http://124.110.62.12:50000/imgs/bg_right.jpg
                                              Preview:......JFIF.....H.H.....C....................................................................C............................................................................".......................................................2..!#........................................................?.....`c.Vlsk..`c.Vl...
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (9900)
                                              Category:dropped
                                              Size (bytes):37510
                                              Entropy (8bit):5.554864386019314
                                              Encrypted:false
                                              SSDEEP:768:xtL9xhhPHhs8ZoKJ4ccFrFSdfif28uKR1z5Kz7v68r:jLrrZvJ4ccFrIdfif08z5Kfvxr
                                              MD5:366EAC96E298168D2C923FCB556FA259
                                              SHA1:63AA83B8B83F9569802C3B24819CC477F4B5FDF3
                                              SHA-256:34E4BE92EC5B080FA8861EC31AB78BF63BAAD3B2242B5975A38DE8D2807857AA
                                              SHA-512:D736D97B12C612653FBF79A8C3DF1E4130CC4C64E8BCFDA088A1FED1C29F44C68C62D5184C050647380D911A07E7FD97324C6A9A7E42D1E6B5D3E4B33995E79C
                                              Malicious:false
                                              Reputation:low
                                              Preview:/*.Copyright (c) 2011, Yahoo! Inc. All rights reserved..Code licensed under the BSD License:.http://developer.yahoo.com/yui/license.html.version: 2.9.0.*/.if(typeof YAHOO=="undefined"||!YAHOO){var YAHOO={};}YAHOO.namespace=function(){var b=arguments,g=null,e,c,f;for(e=0;e<b.length;e=e+1){f=(""+b[e]).split(".");g=YAHOO;for(c=(f[0]=="YAHOO")?1:0;c<f.length;c=c+1){g[f[c]]=g[f[c]]||{};g=g[f[c]];}}return g;};YAHOO.log=function(d,a,c){var b=YAHOO.widget.Logger;if(b&&b.log){return b.log(d,a,c);}else{return false;}};YAHOO.register=function(a,f,e){var k=YAHOO.env.modules,c,j,h,g,d;if(!k[a]){k[a]={versions:[],builds:[]};}c=k[a];j=e.version;h=e.build;g=YAHOO.env.listeners;c.name=a;c.version=j;c.build=h;c.versions.push(j);c.builds.push(h);c.mainClass=f;for(d=0;d<g.length;d=d+1){g[d](c);}if(f){f.VERSION=j;f.BUILD=h;}else{YAHOO.log("mainClass is undefined for module "+a,"warn");}};YAHOO.env=YAHOO.env||{modules:[],listeners:[]};YAHOO.env.getVersion=function(a){return YAHOO.env.modules[a]||null;};YAHO
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (6037)
                                              Category:downloaded
                                              Size (bytes):16083
                                              Entropy (8bit):5.558910521300655
                                              Encrypted:false
                                              SSDEEP:192:xBK4DNzKcTW/hLhrVjUMdMpfdPnX1TD1LX20pGYdKPeSasVm2Xk:xD4cTYFrlfSdfFkYyegVmCk
                                              MD5:4C0FD9FE7500255AE347610E31DE4449
                                              SHA1:BF1D45BF1645918F24CBFD35726A65632EAD2F66
                                              SHA-256:3F52A9AD4DF498EBA07BE3E7114F01A250C9B04F96FBD290988B7B931606D71E
                                              SHA-512:18886E6EB2F3133DCBC54CC2D1EAB7AF4F24913C67D79C4E4D5B6E099553F21DD602DDD9F9FCA42853BD792F626522B2815FEF8AF79343CD14090A7B2145AE3E
                                              Malicious:false
                                              Reputation:low
                                              URL:http://124.110.62.12:50000/yui/build/dom/dom-min.js?v=03.11.0000.0016
                                              Preview:/*.Copyright (c) 2011, Yahoo! Inc. All rights reserved..Code licensed under the BSD License:.http://developer.yahoo.com/yui/license.html.version: 2.9.0.*/.(function(){YAHOO.env._id_counter=YAHOO.env._id_counter||0;var e=YAHOO.util,k=YAHOO.lang,L=YAHOO.env.ua,a=YAHOO.lang.trim,B={},F={},m=/^t(?:able|d|h)$/i,w=/color$/i,j=window.document,v=j.documentElement,C="ownerDocument",M="defaultView",U="documentElement",S="compatMode",z="offsetLeft",o="offsetTop",T="offsetParent",x="parentNode",K="nodeType",c="tagName",n="scrollLeft",H="scrollTop",p="getBoundingClientRect",V="getComputedStyle",y="currentStyle",l="CSS1Compat",A="BackCompat",E="class",f="className",i="",b=" ",R="(?:^|\\s)",J="(?= |$)",t="g",O="position",D="fixed",u="relative",I="left",N="top",Q="medium",P="borderLeftWidth",q="borderTopWidth",d=L.opera,h=L.webkit,g=L.gecko,s=L.ie;e.Dom={CUSTOM_ATTRIBUTES:(!v.hasAttribute)?{"for":"htmlFor","class":f}:{"htmlFor":"for","className":E},DOT_ATTRIBUTES:{checked:true},get:function(aa){var ac
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with CRLF line terminators
                                              Category:downloaded
                                              Size (bytes):4898
                                              Entropy (8bit):4.980564184666607
                                              Encrypted:false
                                              SSDEEP:48:LQ+IsuyjPTyQykytyXy/oyYy/yyyQypyWYy5yTy8898utwiSM/gn5qj8qYTITe2x:LQ5sBztXpQHqXIE9Wqdudytg7Sv
                                              MD5:BDF171D895F8C1583E87E62120389ED1
                                              SHA1:33DC3A3BA004B83CE083C52DFEDCAF1AA4FC6CD3
                                              SHA-256:4B3C06A7ADB1AE4DF8A980E67CCADCE6265CDC3397082832CF881CDABC1A3D5D
                                              SHA-512:C4D54A99BA6A029317CA9A77FB6F08826E85A627A047CD6D6DD7C62C98AF2929DC1338815F93126F946E52BCCB40384E7EDC96DCDAA4845074AE2379E81F2B83
                                              Malicious:false
                                              Reputation:low
                                              URL:http://124.110.62.12:50000/css/en.css?v=03.11.0000.0016
                                              Preview:div#ScheduleSetting .dialog-left { position; relative; float: left; width: 50%;}..div#ScheduleSetting .dialog-right { position: relative; float: right; width: 45%;}.....yui-skin-sam div#users_info thead .yui-dt-col-no { width: 40; font-size: 11px; }...yui-skin-sam div#users_info thead .yui-dt-col-username { width: 80; font-size: 11px; }...yui-skin-sam div#users_info thead .yui-dt-col-displaygroup { width: 90; font-size: 11px; }...yui-skin-sam div#users_info thead .yui-dt-col-live { width: 100; font-size: 11px; }...yui-skin-sam div#users_info thead .yui-dt-col-ptz { width: 45; font-size: 11px; }...yui-skin-sam div#users_info thead .yui-dt-col-io { width: 35; font-size: 11px; }...yui-skin-sam div#users_info thead .yui-dt-col-playback { width: 100; font-size: 11px; }...yui-skin-sam div#users_info thead .yui-dt-col-backupdata { width: 90; font-size: 11px; }...yui-skin-sam div#users_info thead .yui-dt-col-deletedata { width: 90; font-size: 11px; }...yui-skin-sam div#users_info thead .yui-dt
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 763x70, components 3
                                              Category:downloaded
                                              Size (bytes):5286
                                              Entropy (8bit):7.865323306193034
                                              Encrypted:false
                                              SSDEEP:96:VYr+zHU0OCNcKnzukt7zcQ1xawgl1VZz5LAb2AkVAiw4DgTrzYBBlNT1+HsKfHpp:VC+zTOCbnzuQvEwgZzdAbfinDgTXYBBy
                                              MD5:829F076257DCABE0156185AACFC93BDE
                                              SHA1:61FB6F8E506B2F0250C23999F73921D50DFB4A11
                                              SHA-256:2C22391F96AC623E75942766F75BDECDA47836CCAB937F1CC1F870F83E91D98B
                                              SHA-512:C8C9EC6C9DC9AEDB9A40740F4FC8CCFC74CC8BEEA38F0A58C20CF793504266DDA1D6C2ECA2986BC75053E7880C94221C079C9BEE1566FB9415657498D7CB6D14
                                              Malicious:false
                                              Reputation:low
                                              URL:http://124.110.62.12:50000/imgs/n003.jpg
                                              Preview:......JFIF.....H.H.....C....................................................................C.......................................................................F....".........................................B.......................!Qa......1ARq.Sb.....2...."Br..#s.3C....T..............................................!...Q............?..n.EZ.$J........ ....).V..1."V.. r..iMC.R%...@.j,J../.D.....Cb."..-..R%l....mW.@..bV..s|.4.*..Y........h.....%...%.. ....%.^eq/P...m.}.P...:..`....(.C..:.!5....x@.......A.l.....o+..c..`.%.B...%.8@-.9......2_a...OfQ..B.W#...J...6.S..Cr.. uZ$....P{.,.M.iZ..: T.NK.K. .Dk]..-.'..7...6I.f.ff.YZZ..hX$=..2_.....V...'.1..:.6..Wms.N.ri...(..4.<..F^ .........I.'ytPv%.....S`.Xe.....ll..iX.V.`.|Re2.c..s@.l.).bee.)d`.....g|.....Y_..I7.....[H..8^...{..|J^.#i..|eRL..T{.@Q.a.p...R..!...@s..A..O}0..^..Pa....X.Lv..s.....|>.......K.by....*DC..q.&3.\mf6B.....Pv.X..\c.XeD.D.(..?RU..l...WnX...qF^.....2..i.sA..s...s..(7....i.......v.....i..|m...
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (9900)
                                              Category:downloaded
                                              Size (bytes):37510
                                              Entropy (8bit):5.554864386019314
                                              Encrypted:false
                                              SSDEEP:768:xtL9xhhPHhs8ZoKJ4ccFrFSdfif28uKR1z5Kz7v68r:jLrrZvJ4ccFrIdfif08z5Kfvxr
                                              MD5:366EAC96E298168D2C923FCB556FA259
                                              SHA1:63AA83B8B83F9569802C3B24819CC477F4B5FDF3
                                              SHA-256:34E4BE92EC5B080FA8861EC31AB78BF63BAAD3B2242B5975A38DE8D2807857AA
                                              SHA-512:D736D97B12C612653FBF79A8C3DF1E4130CC4C64E8BCFDA088A1FED1C29F44C68C62D5184C050647380D911A07E7FD97324C6A9A7E42D1E6B5D3E4B33995E79C
                                              Malicious:false
                                              Reputation:low
                                              URL:http://124.110.62.12:50000/yui/build/yahoo-dom-event/yahoo-dom-event.js?v=03.11.0000.0016
                                              Preview:/*.Copyright (c) 2011, Yahoo! Inc. All rights reserved..Code licensed under the BSD License:.http://developer.yahoo.com/yui/license.html.version: 2.9.0.*/.if(typeof YAHOO=="undefined"||!YAHOO){var YAHOO={};}YAHOO.namespace=function(){var b=arguments,g=null,e,c,f;for(e=0;e<b.length;e=e+1){f=(""+b[e]).split(".");g=YAHOO;for(c=(f[0]=="YAHOO")?1:0;c<f.length;c=c+1){g[f[c]]=g[f[c]]||{};g=g[f[c]];}}return g;};YAHOO.log=function(d,a,c){var b=YAHOO.widget.Logger;if(b&&b.log){return b.log(d,a,c);}else{return false;}};YAHOO.register=function(a,f,e){var k=YAHOO.env.modules,c,j,h,g,d;if(!k[a]){k[a]={versions:[],builds:[]};}c=k[a];j=e.version;h=e.build;g=YAHOO.env.listeners;c.name=a;c.version=j;c.build=h;c.versions.push(j);c.builds.push(h);c.mainClass=f;for(d=0;d<g.length;d=d+1){g[d](c);}if(f){f.VERSION=j;f.BUILD=h;}else{YAHOO.log("mainClass is undefined for module "+a,"warn");}};YAHOO.env=YAHOO.env||{modules:[],listeners:[]};YAHOO.env.getVersion=function(a){return YAHOO.env.modules[a]||null;};YAHO
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 763x70, components 3
                                              Category:dropped
                                              Size (bytes):5286
                                              Entropy (8bit):7.865323306193034
                                              Encrypted:false
                                              SSDEEP:96:VYr+zHU0OCNcKnzukt7zcQ1xawgl1VZz5LAb2AkVAiw4DgTrzYBBlNT1+HsKfHpp:VC+zTOCbnzuQvEwgZzdAbfinDgTXYBBy
                                              MD5:829F076257DCABE0156185AACFC93BDE
                                              SHA1:61FB6F8E506B2F0250C23999F73921D50DFB4A11
                                              SHA-256:2C22391F96AC623E75942766F75BDECDA47836CCAB937F1CC1F870F83E91D98B
                                              SHA-512:C8C9EC6C9DC9AEDB9A40740F4FC8CCFC74CC8BEEA38F0A58C20CF793504266DDA1D6C2ECA2986BC75053E7880C94221C079C9BEE1566FB9415657498D7CB6D14
                                              Malicious:false
                                              Reputation:low
                                              Preview:......JFIF.....H.H.....C....................................................................C.......................................................................F....".........................................B.......................!Qa......1ARq.Sb.....2...."Br..#s.3C....T..............................................!...Q............?..n.EZ.$J........ ....).V..1."V.. r..iMC.R%...@.j,J../.D.....Cb."..-..R%l....mW.@..bV..s|.4.*..Y........h.....%...%.. ....%.^eq/P...m.}.P...:..`....(.C..:.!5....x@.......A.l.....o+..c..`.%.B...%.8@-.9......2_a...OfQ..B.W#...J...6.S..Cr.. uZ$....P{.,.M.iZ..: T.NK.K. .Dk]..-.'..7...6I.f.ff.YZZ..hX$=..2_.....V...'.1..:.6..Wms.N.ri...(..4.<..F^ .........I.'ytPv%.....S`.Xe.....ll..iX.V.`.|Re2.c..s@.l.).bee.)d`.....g|.....Y_..I7.....[H..8^...{..|J^.#i..|eRL..T{.@Q.a.p...R..!...@s..A..O}0..^..Pa....X.Lv..s.....|>.......K.by....*DC..q.&3.\mf6B.....Pv.X..\c.XeD.D.(..?RU..l...WnX...qF^.....2..i.sA..s...s..(7....i.......v.....i..|m...
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:assembler source, ASCII text, with CRLF line terminators
                                              Category:downloaded
                                              Size (bytes):4171
                                              Entropy (8bit):5.221287597684403
                                              Encrypted:false
                                              SSDEEP:48:8EjXjowxFgTpOlr+VZ3D6h5Wl3Mban6KiH/8J2l/:qGF8pOh+V1DCU3oan6KiH/8J2l/
                                              MD5:9A17D4362569EA1BABA1119A12BC9041
                                              SHA1:9D55096F3A9EBFA29FBB4E558C4C399E70D1E489
                                              SHA-256:30094AC456C1B2F58341477A92DABF31DF9A6E492DE1B9FBCAFC20E1913441C3
                                              SHA-512:A32386D0D900948929A22F681F227E0BF95334D314F5CD7BF3F39B816BBA2C55DC40E911E6C00CEE61CA501BA03DE1F9D4CFD8B88B6F57E7D319D93E1D7C97BD
                                              Malicious:false
                                              Reputation:low
                                              URL:http://124.110.62.12:50000/css/main.css?v=03.11.0000.0016
                                              Preview:.header {font-family:arial;font-size:20;color:#003399;font-weight:900}...subHeader {font-family:arial;font-size:11;background-color:#D8E0EF;color:#003399;font-weight:bold;horizontal-align:center;vertical-aligh:center;height:24}...text {font-family:arial;font-size:11}...logFileFont {font-family:arial;font-size:11}...textBold {font-family:arial;font-size:12;font-weight:bold;color:black}...yellowButton {font-family:arial;background-color:#FFFF99;color:black;font-size:11;font-weight:bold}...violetButton {font-family:arial;background-color:#CCCCCC;width=120;font-size:11; color: #000066}...grayButton {font-family:arial;background-color:#E6E6E6;width=120;font-size:11}...textFiled {width=500;font-size:12px;}...alignRight {horizontal-align=rtol}...editField0 {background-color:#FFFFFF; font-size:12px; color:#000000}...editField {width:200;background-color:#FFFFFF; font-size:12px; color:#000000}...editField1 {width:60;background-color:#FFFFFF; font-size:12px; color:#000000}...editField2 {width:13
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 15x12, components 3
                                              Category:downloaded
                                              Size (bytes):304
                                              Entropy (8bit):4.2456148941280905
                                              Encrypted:false
                                              SSDEEP:6:d3VrGSqyDtGLR0GpudDtqRBmMllTlf/l9ms+N:tcpuiRf/Ts
                                              MD5:07AFA168FC7F34C276F9B67A12CD7D4E
                                              SHA1:1837BAD13D2B37A4F979CF68F246C9A4B65B242E
                                              SHA-256:9DB7800106D77E5AEEFD4917776A4F3756E1CDCF8B853E93A29D980A3D762F67
                                              SHA-512:8D546D9A944BCAC22B336A7F4F9A54A5AD25C21CC8D185DC310E5B380FE38B653D4682C67C4F9402679F99BA1FA1DC8831DF21C6C6B4C1FB6D377A573712E510
                                              Malicious:false
                                              Reputation:low
                                              URL:http://124.110.62.12:50000/imgs/bg_left.jpg
                                              Preview:......JFIF.....H.H.....C....................................................................C............................................................................".......................................................3q........................................................?..*:.vT.8.(.A.O.....
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with no line terminators
                                              Category:downloaded
                                              Size (bytes):40
                                              Entropy (8bit):4.3086949695628425
                                              Encrypted:false
                                              SSDEEP:3:mSfJ0iCSGNt0NY:mSfJCSal
                                              MD5:E457D6B2694AB0E5995D0B7A9510C7EE
                                              SHA1:50F3205EBA4F71F3768CF6DB0A9F88BC01EE15EA
                                              SHA-256:729A949F45748C227230397424CE8D2E560A83F2D482EEA9B171760DEFE152BA
                                              SHA-512:B698B95BF10AAA78470BCADCF9AA7ECF8804D46031B7FCD4BE63ABC75306AFF81D8D37A0DCABB4BD699756B95BC15DD18BDD8C4AE72A687E5D8E15FA0DDE43CD
                                              Malicious:false
                                              Reputation:low
                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISHgmvPAI29ccQiBIFDaOyTP0SBQ0IhGfxEgUNxZPEJA==?alt=proto
                                              Preview:ChsKBw2jskz9GgAKBw0IhGfxGgAKBw3Fk8QkGgA=
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 783x27, components 3
                                              Category:downloaded
                                              Size (bytes):1873
                                              Entropy (8bit):6.882843999212693
                                              Encrypted:false
                                              SSDEEP:48:UAAZ7WlvMPhdeeeeCyyyyyypXi4iHCVnkFW:UdJWlMPhOiHCV1
                                              MD5:915C4FCED00FC21FB1A7E33417AF0538
                                              SHA1:2C503C54A02C34D4B0149FFC8AF017ED2E38E374
                                              SHA-256:0E243E6C56C72E3BFA2DAA84FDA331860E083D3E6706B8E93BE25F3893F47D10
                                              SHA-512:E9C54007D7C370999B2A2BC36EDDC9D1CBF8756155389DC0C5DCB1D4A09C17B390D5BE06B281C487DA70F3FDDBDD8158786AA92B21F3503A4BEAD148FADA58B8
                                              Malicious:false
                                              Reputation:low
                                              URL:http://124.110.62.12:50000/imgs/n005.jpg
                                              Preview:......JFIF.....H.H.....C....................................................................C...................................................................................................................5......................Q.q.....R...!ASa1.."BrC...2b.............................&....................12AB.....!Qq.a..............?...O..O.m~.G..|g......8...;...q.#.wS...<G.....x.q.O..........=.u?..3.{...p.g......8...;...q.#.wS...<G.....x.q.O..........=.u?..3.{...p.g......N/m.O....s/S.........8..2.?../m.O....s/S.........8..2.?.....Ww...k....v....q;Z...8..uwp.N....w..._=]..\V..@.|N....T..F..^.8....q.O.{..6.....m>5..7..o.U@....T...r.'...Ou....u.=.n.'.....Q....7P..F..{..@Ou....u.=.n.'.....Q....7P..F..{..@Ou....u.=.n.'.....Q....7P..F..{..@Ou....u.=.n.'.....Q....7P..F..{..@Ou....u.=.n.'.....Q....7P,.......z....'.*.....z....'.*.....z....'.*.....z....'.*...c....H.v9 ...'c....H.v9 ...'c....H.v9 ...'c....H.v9 ...'c....H.v9 ...'c....H.v9 ...'c....H.v9 ...'c....
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS3 Windows, datetime=2013:02:01 16:11:27], baseline, precision 8, 199x90, components 3
                                              Category:dropped
                                              Size (bytes):21296
                                              Entropy (8bit):7.245479369561537
                                              Encrypted:false
                                              SSDEEP:384:P3ZYDoJU7ZYDoJU+n4BbiMqJsea7Wvis/jxJ37Dbm4t:P3ZYDx7ZYDx+442Rls/jxxDbmq
                                              MD5:42C96A9D42F72D330BB591E4FE7BBC1C
                                              SHA1:2009A2A813B60AC7CB1BD4A4BD24EB70E4D79423
                                              SHA-256:6F7FEE0714415E96913F29142B20BE10E4A3C9D3737CC1742E9134B1A853A93D
                                              SHA-512:397FD8F95ECD0C348C61343994D80F33F4FEEB3996C31C448A2A175716245FA3E7B5942C755EF2E5C4700C6B9DCB8440ACCE25649BA5C5BC6A0FA6A2DCC7A1CD
                                              Malicious:false
                                              Reputation:low
                                              Preview:......JFIF.....H.H......Exif..MM.*.............................b...........j.(...........1.........r.2...........i....................'.......'.Adobe Photoshop CS3 Windows.2013:02:01 16:11:27.......................................Z...........................................&.(.........................................H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d.................................................................................................................................................H...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..t........!%)$..?.J....R.J..................!%)$..?.J....R.J....P|.....P|......$.$....%....)I%...BP|.....P|......$........
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:assembler source, ASCII text, with CRLF line terminators
                                              Category:downloaded
                                              Size (bytes):1980
                                              Entropy (8bit):5.108679331213056
                                              Encrypted:false
                                              SSDEEP:48:w0O3vI5tCbobdnou/7piH2v9xs/NZFsCFnUxI5:wr/I5tCbobxoujpw2v9xs/NZVNaI5
                                              MD5:91BC0C85B4654AA9E3E228F79E8D6F01
                                              SHA1:DC6ADA9A42B05DDD70F6126ABEC021C0097E15D0
                                              SHA-256:4B3D88652C9EE975EE33494C027538AF64EF4D34C4C8676846B818187710AB51
                                              SHA-512:D8D71BD62DCE9A95B08190AC3A8AE725380A399A735EE2D6C6C051A380BA74C76E42AA4284844A4ECC3DDD9ECD5BBEE28DE80F0ECD5A471C27AAFB669A1CC5A7
                                              Malicious:false
                                              Reputation:low
                                              URL:http://124.110.62.12:50000/css/text1.css?v=03.11.0000.0016
                                              Preview:.text1 {font-family:"Arial"; font-size:12px; font-weight:bold; color:#000000; text-decoration:none}...text2 {font-family:"Arial"; font-size:11px; color:#FFFFFF; text-decoration:none}...text3 {color:#003399; text-decoration:none; font-family:"Arial"; font-size:11px; font-weight:bold}...text4 {color:#000066; font-family:"Arial"; font-size:11px; text-decoration:none}...text4b {color:#000066; font-family:"Arial"; font-size:11px; text-decoration:none; font-weight:bold }...input-p {font-family:"Arial"; font-size:11px; color:#FFFFFF; background-color:#50709F; border-color:#FFFFFF #3F5770 #3F5770 #FFFFFF; border-top-width:1px; border-right-width:1px; border-bottom-width:1px; border-left-width:1px}...text5 {font-family:"Arial"; font-size:11px; color:#000000}...text5red {font-family:"Arial"; font-size:11px; color:#FF0000}...input-p-none {font-family:"Arial"; font-size:11px; background-color:7C8CA5; border-color:#FFFFFF #3F5770 #3F5770 #FFFFFF; border-top-width:1px; border-right-width:1px; border
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text
                                              Category:downloaded
                                              Size (bytes):8773
                                              Entropy (8bit):5.148479003736752
                                              Encrypted:false
                                              SSDEEP:96:w4C1R3DpMq2m7TJxE7xzWPra3mtiVY0RDAACxC9hcWh0hvshDhh+VJXvvX9KDo/m:uDWGsWe3mtiVPQCcWqls1n+7XSo/h+R
                                              MD5:CCCC35C9A0A6FBF0B998B96297D607D5
                                              SHA1:87BC4BD9B2D2B791FDDDB4EF7B75A8A298B3DFB9
                                              SHA-256:E7D84E362E24397E401D923344BD4AE1F6BC086D7BBA3C765459BE983A607352
                                              SHA-512:10550300045A7E120F49F2B2FBFE7BB1DA436C173E8652F3BC134E110C55F4C028EE812173C489C90AA1192739F19A4FA8A114F38F3F9AE340EB8E621E8E0E1C
                                              Malicious:false
                                              Reputation:low
                                              URL:http://124.110.62.12:50000/css_parser.php?css=./css/common.css&!PRODUCTNAME_BGCOLOR=&!WHITE2_COLOR=FFFFFF&!CONTENTGB_COLOR=B1B1B1&!CONTENT_BORDER_COLOR=B1B1B1&!PAGGETITLE_COLOR=FFFFFF&!TAGNAME_BGCOLOR=C6CAD6&!BUTTONSHORT_BGCOLOR=&!MENU_FONTWEIGHT=normal&!MENUTITLE_COLOR=B4B4B4&!MENUTITLEOVER_COLOR=B4B4B4&!MENUTITLESELECT_COLOR=FFFFFF&!SUBMENU_BGCOLOR=B4B4B4&!MENUITEMOVER_COLOR=B4B4B4&!MENUITEMSELECT_COLOR=444A60&!HYPERLINKITEM_ACTIVE_COLOR=000000&!BLACK2_COLOR=000000&!SUBITEM_COLOR=B4B4B4&!BANNERITEM_HOVER_COLOR=A0D0FF&!TABNAME_ACTIVE_COLOR=000000&!TABNAME_INACTIVE_COLOR=FFFFFF&!TREECONTENT_BGCOLOR_L=DFDFDF&!TREECONTENT_BGCOLOR_R=DFDFDF&!CAM_CONNECTING_PIC=
                                              Preview:.productNameHeader {. width: 37px;. height: 37px;. vertical-align: top;. background-image: url('../imgs/n002.jpg');. background-repeat: no-repeat;. background-color: #FFFFFF;.}...productName {. color: "#101010";. font-family: "Tahoma";. font-weight:bold;. font-size:18px;. text-align:left;. background-color: #;. width: 120px;.}...subtytle {. font-family: "Tahoma";. font-size: 13px;. font-weight: bold;. color: #222222;.}...white1 {..font-family: "Tahoma";..font-size: 13px;..font-weight: bold;..color: #FFFFFF;.}..black1 {..font-family: "Arial", "Helvetica", "sans-serif";..font-size: 12px;..color: #000000;.}..black2 {..font-family: "Arial", "Helvetica", "sans-serif";..font-size: 12px;..color: #000000;..font-weight: bold;.}..black3 {..font-family: "Arial", "Helvetica", "sans-serif";..font-size: 18px;..color: #000000;..font-weight: bold;.}..helpLink {. line-height: 18px;. line-weight: 18px;..font-family: "Arial";.. font-size: 12px;.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 962x370, components 3
                                              Category:downloaded
                                              Size (bytes):37216
                                              Entropy (8bit):7.922526583980505
                                              Encrypted:false
                                              SSDEEP:768:RPctvysDxk2ORjTq6Kk/U54+YXV/O7mMAfUytEuf:R2ysJqjGRa+8NO+Uuxf
                                              MD5:4274F3FF8D8F428C138BCFC9E6B1A6FC
                                              SHA1:204BD5FB9D63A8CE54A6EF0B63DB80BD2FF1B747
                                              SHA-256:05909422B718EE75691DEA8429B6CC6431AB379183580EB195AB8BBD4E79020E
                                              SHA-512:3EBE6CA019142E9CA9A032A2DDECCC056D15C79DB4067CBA51E049CF276C2768B89807948540829CDA9EB20FD5CD46293BC8FE3DA9EE78E1D9D842EB2B065960
                                              Malicious:false
                                              Reputation:low
                                              URL:http://124.110.62.12:50000/imgs/login_all.jpg
                                              Preview:......JFIF.....H.H.....C....................................................................C.......".."............................................................r............................................W........................!1A..Qaq..."R....2B.....STbs......#$34Cr....Dc....%6t..5..d.................................................!............?...Q...1.....ho.A.F....A.U...h....Nc......p@........V.....A..z.D.@....i@..9..Y...]...p.....\^..M.....|.!.W...+...P"&.F.@..m@.(4".........A....EhD:...N...(..2D9...D.]. .%cz.P.p...9;.h.+.hD5.....a..t..~..t.h.. .]=..B!.%.....=.<.:...W....Ui.;PD.g..V......T^..H..q..AW..Z.=..A....m.@W.../.;P....Pd...Z..../.0b ..&!P.....qAg5.+.....p.AgN(..@....(,..z..u..AgJ.:P9.B.:PY..b..t.@......J.:t...J.<PY...@gPY.+PB/{.Y.4..IA...Ld..T.18jA..oj.n.......N..r...a4.|}h...M...c.......[.z.M.....QHxDj...k!._Y.$...H...pbf........v...d.9..9.,.(.94E..e.#.s@...s...Y.&PY...P9..$..u....@.N.PB)@.J.....*.F...PlG@....Z.....".a....y...*."3..d
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS3 Windows, datetime=2013:02:01 16:11:27], baseline, precision 8, 199x90, components 3
                                              Category:downloaded
                                              Size (bytes):21296
                                              Entropy (8bit):7.245479369561537
                                              Encrypted:false
                                              SSDEEP:384:P3ZYDoJU7ZYDoJU+n4BbiMqJsea7Wvis/jxJ37Dbm4t:P3ZYDx7ZYDx+442Rls/jxxDbmq
                                              MD5:42C96A9D42F72D330BB591E4FE7BBC1C
                                              SHA1:2009A2A813B60AC7CB1BD4A4BD24EB70E4D79423
                                              SHA-256:6F7FEE0714415E96913F29142B20BE10E4A3C9D3737CC1742E9134B1A853A93D
                                              SHA-512:397FD8F95ECD0C348C61343994D80F33F4FEEB3996C31C448A2A175716245FA3E7B5942C755EF2E5C4700C6B9DCB8440ACCE25649BA5C5BC6A0FA6A2DCC7A1CD
                                              Malicious:false
                                              Reputation:low
                                              URL:http://124.110.62.12:50000/imgs/n001.jpg
                                              Preview:......JFIF.....H.H......Exif..MM.*.............................b...........j.(...........1.........r.2...........i....................'.......'.Adobe Photoshop CS3 Windows.2013:02:01 16:11:27.......................................Z...........................................&.(.........................................H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d.................................................................................................................................................H...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..t........!%)$..?.J....R.J..................!%)$..?.J....R.J....P|.....P|......$.$....%....)I%...BP|.....P|......$........
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 783x27, components 3
                                              Category:dropped
                                              Size (bytes):1873
                                              Entropy (8bit):6.882843999212693
                                              Encrypted:false
                                              SSDEEP:48:UAAZ7WlvMPhdeeeeCyyyyyypXi4iHCVnkFW:UdJWlMPhOiHCV1
                                              MD5:915C4FCED00FC21FB1A7E33417AF0538
                                              SHA1:2C503C54A02C34D4B0149FFC8AF017ED2E38E374
                                              SHA-256:0E243E6C56C72E3BFA2DAA84FDA331860E083D3E6706B8E93BE25F3893F47D10
                                              SHA-512:E9C54007D7C370999B2A2BC36EDDC9D1CBF8756155389DC0C5DCB1D4A09C17B390D5BE06B281C487DA70F3FDDBDD8158786AA92B21F3503A4BEAD148FADA58B8
                                              Malicious:false
                                              Reputation:low
                                              Preview:......JFIF.....H.H.....C....................................................................C...................................................................................................................5......................Q.q.....R...!ASa1.."BrC...2b.............................&....................12AB.....!Qq.a..............?...O..O.m~.G..|g......8...;...q.#.wS...<G.....x.q.O..........=.u?..3.{...p.g......8...;...q.#.wS...<G.....x.q.O..........=.u?..3.{...p.g......N/m.O....s/S.........8..2.?../m.O....s/S.........8..2.?.....Ww...k....v....q;Z...8..uwp.N....w..._=]..\V..@.|N....T..F..^.8....q.O.{..6.....m>5..7..o.U@....T...r.'...Ou....u.=.n.'.....Q....7P..F..{..@Ou....u.=.n.'.....Q....7P..F..{..@Ou....u.=.n.'.....Q....7P..F..{..@Ou....u.=.n.'.....Q....7P..F..{..@Ou....u.=.n.'.....Q....7P,.......z....'.*.....z....'.*.....z....'.*.....z....'.*...c....H.v9 ...'c....H.v9 ...'c....H.v9 ...'c....H.v9 ...'c....H.v9 ...'c....H.v9 ...'c....H.v9 ...'c....
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (546), with CRLF line terminators
                                              Category:downloaded
                                              Size (bytes):109649
                                              Entropy (8bit):4.97612321258245
                                              Encrypted:false
                                              SSDEEP:3072:8suulfKaeFt/XAlXtd05AbtJ5LV4DyWwuy12xXGVMoTygpmb:FeFt/XAK5Abt7h8wuy1CsTygpmb
                                              MD5:6973D12676349C967F0E55FC7E743E36
                                              SHA1:81984520840D6C1970CF6FD3C1FA92FFCAB20B3B
                                              SHA-256:8DAE343BC3BAFAEB1EA27C8580D2649F95149F075F7478699D4F9A1B1B43B325
                                              SHA-512:04D571D7D1F42B9F23D03CE45E08E525BC99AC47371EC2B479081B1ED6A7A4AA5D7031D35A13C8AF36421155A63B70E822ACEFC81C18771F6DEA180818475A77
                                              Malicious:false
                                              Reputation:low
                                              URL:http://124.110.62.12:50000/langs/en.js?v=03.11.0000.0016
                                              Preview:langTrans = {..'v_setting_address': 'Address',..'v_setting_port': 'Port',..'v_setting_admname': 'Administrator Name',..'v_setting_password': 'Password',..'v_setting_camerachannel': 'Camera Channel',..'v_setting_protocol': 'Protocol',..'v_setting_vendor': 'Brand',..'v_setting_model': 'Model',..'v_setting_camerasearch': 'Camera Search',..'v_setting_camerasetting': 'Camera Settings',..'v_setting_cameralist': 'Camera List',..'v_setting_save': 'Save',..'v_setting_reset': 'Reset',..'v_setting_autodetect': 'Auto Detection',..'v_setting_js_camerachannel': 'No.',..'v_recmode_msg_keepdayerror': 'The keep video days setting should be between 1 and 365.',..'v_setting_js_cameraname': 'Camera Name',..'v_setting_js_settingfailed': 'Update IP Camera Setting Failed',..'v_setting_js_settingok': 'IP Camera Setting has been updated',..'v_setting_js_settinginvalid': 'Your camera settings are not valid',..'v_setting_js_nameerror': 'Camera name Can&#39;t contain &#39;,&#39;',..'v_setting_js_porterror': 'The
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:HTML document, ASCII text
                                              Category:downloaded
                                              Size (bytes):3282
                                              Entropy (8bit):5.2332025308521155
                                              Encrypted:false
                                              SSDEEP:48:ZFmIoyWpfMjgQeMc1VLqGLWjAAXD2IgYl1GK0xLIgYl5sD0xDIgYlyBLj09jyP:ZFAfMJtXKID1GBxLID5soxDIDULI9eP
                                              MD5:173C93D85BB605E8C757DA4732631D33
                                              SHA1:5CC778A044A33678BBD95F196A4D75390F3E5F05
                                              SHA-256:78086D9257B91E3083E0643C218F76AE4F2EA47165DEDFD86892819D5BFFFDDB
                                              SHA-512:1C8C714431829CA3556FF09A7134D3F7A70C20869103CDCE1567E5F1DFC51EF6F2D766F016AE41FAFEEFB5ADE73086A2FE0B1746786B89254F0161107FE1FFFB
                                              Malicious:false
                                              Reputation:low
                                              URL:http://124.110.62.12:50000/js/messagebox.js?v=03.11.0000.0016
                                              Preview:function openSubWin(status,str) { . var chasm = screen.availWidth;. var mount = screen.availHeight; . var w = 450;. var h = 150;. if (status=="ok"){. s="../images/ok.gif";. }. else if (status=="warn"){. s="../images/warn.gif";. }. else if (status=="error"){. s="../images/error.jpg";. }. subWin = window.open("",'subWin','width=' + w + ',height=' + h + . ',left=' + ((chasm - w - 10) * .5) + ',top=' + ((mount - h - 30) * .5)+. ',resizable=0,menubar=0,location=0,toolbar=0,scrollbars=1,status=0');..var ePen ='<html><head><script>self.focus()</script><title>message box</title></head>';. ePen += '<body onBlur="javascript:this.focus()"><tt><p></p>';. ePen += '<p><left><img src=';. ePen += s;. ePen += '></center></p><p>';. ePen += str;. ePen += '</p><form><p align=center>';. ePen += '<input type=button value=OK! onClick=self.close() ></p></form>';. ePen +='</body></html>';. .var wd = subWin.document;.wd.open();.wd.write(ePen)
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (6013)
                                              Category:dropped
                                              Size (bytes):7083
                                              Entropy (8bit):5.514166369756368
                                              Encrypted:false
                                              SSDEEP:192:xBgb6rFL94FS8IGK4IhPHhshWTKwWnqdZDs7DIFXbJU+:xebgL94Af7FhPHhsyfEMZo/IFZ
                                              MD5:839E18C2ABE9817EB0B63ACB4F014AA4
                                              SHA1:F63225AD08C2769101B7DB1604BB84EEF07D6747
                                              SHA-256:C642C7CA52F6C1109AE4F95CC996868B27C2AA5D230BB2FAE8B73969093EAC17
                                              SHA-512:AFF2E6B9BE2C8C14E2993E6F3C4BEE7A62E78AC3EAD2408412570539581BAD17E7B2E4552ACAFC223C3A1D8220CFCC70A22BE707C222812A961A865199328E76
                                              Malicious:false
                                              Reputation:low
                                              Preview:/*.Copyright (c) 2011, Yahoo! Inc. All rights reserved..Code licensed under the BSD License:.http://developer.yahoo.com/yui/license.html.version: 2.9.0.*/.if(typeof YAHOO=="undefined"||!YAHOO){var YAHOO={};}YAHOO.namespace=function(){var b=arguments,g=null,e,c,f;for(e=0;e<b.length;e=e+1){f=(""+b[e]).split(".");g=YAHOO;for(c=(f[0]=="YAHOO")?1:0;c<f.length;c=c+1){g[f[c]]=g[f[c]]||{};g=g[f[c]];}}return g;};YAHOO.log=function(d,a,c){var b=YAHOO.widget.Logger;if(b&&b.log){return b.log(d,a,c);}else{return false;}};YAHOO.register=function(a,f,e){var k=YAHOO.env.modules,c,j,h,g,d;if(!k[a]){k[a]={versions:[],builds:[]};}c=k[a];j=e.version;h=e.build;g=YAHOO.env.listeners;c.name=a;c.version=j;c.build=h;c.versions.push(j);c.builds.push(h);c.mainClass=f;for(d=0;d<g.length;d=d+1){g[d](c);}if(f){f.VERSION=j;f.BUILD=h;}else{YAHOO.log("mainClass is undefined for module "+a,"warn");}};YAHOO.env=YAHOO.env||{modules:[],listeners:[]};YAHOO.env.getVersion=function(a){return YAHOO.env.modules[a]||null;};YAHO
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (2130)
                                              Category:dropped
                                              Size (bytes):28045
                                              Entropy (8bit):5.10630931360995
                                              Encrypted:false
                                              SSDEEP:384:IBsNCY6IiLxPuikR6fodcxvpVqpii3RlP0aXtWsm:TCY4ttgWvq/3RlPEX
                                              MD5:3CC07BEDA2F2904BB89E9EC0CAB5B07A
                                              SHA1:4D6F3F780E320F40601E13E31F1E14124D4FAB4D
                                              SHA-256:13EE976EEB3B81C59DBE61D4E6713E693ADFDBD1883146103E54526391F483DB
                                              SHA-512:F5A4D893488985E73A1254E1BB3102378627DE17AFF68B0FBF9D4A671997316D53485D095D85E46798620BDC04D427B9E5B7624335D49C8E9F1E229BF6BDCBF8
                                              Malicious:false
                                              Reputation:low
                                              Preview:var menuOpen;.var menuOpenTitle;.var selectedItem;..function onMenuItemOver(ev).{. var Dom = YAHOO.util.Dom;. var Event = YAHOO.util.Event;. var target = Event.getTarget(ev);. var cs = target.getAttribute('class') ? target.getAttribute('class') : target.getAttribute('className');. if (cs.indexOf("menuItemSelected")>=0). return;. replaceClass(target, "subItem", "menuItemOver");. if (cs.indexOf("ruSubItem")>=0). replaceClass(target, "ruSubItem", "ruMenuItemOver");.}..function onMenuItemOut(ev).{. var Dom = YAHOO.util.Dom;. var Event = YAHOO.util.Event;. var target = Event.getTarget(ev);. replaceClass(target, "menuItemOver", "subItem");. var cs = target.getAttribute('class') ? target.getAttribute('class') : target.getAttribute('className');. if (cs.indexOf("ruMenuItemOver")>=0). {. replaceClass(target, "ruMenuItemOver", "ruSubItem");. }. if (cs.indexOf("menuItemSelected")>=0). {. replaceClass(target, "menuItem
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text
                                              Category:downloaded
                                              Size (bytes):7317
                                              Entropy (8bit):4.701444546336031
                                              Encrypted:false
                                              SSDEEP:192:XiQL/8UusSCyi0CSCy0biSCymQkjkuMMsiQRmKdxDh5KzSMCHyp9M/6VMX:d8UufME48KbDGSHHyp9MyVMX
                                              MD5:2EB646542C69F42BD8F27D858B00FA79
                                              SHA1:44D9605481A3986BAA235B07F836699B272E84CC
                                              SHA-256:0E66EB459C95FB16BA6EC923B1F7AAF22788968004D0B00E68EE1C92C19BB21F
                                              SHA-512:C39DBAFDB009F94F7F053F8EF2A533AD8763EE9B82D7016BC29DEFCDDB02970887760D2DF7892558891E6F37605E595FD5BE6AEAD408FB596FB3A01EF265FE62
                                              Malicious:false
                                              Reputation:low
                                              URL:http://124.110.62.12:50000/js/language.js?v=03.11.0000.0016
                                              Preview:var NVR_LANG_VERSION="03.11.0000.0016";.var langTrans;.var errMsg;.var currentLang;..function get_req().{. var http_request = false;. if (window.XMLHttpRequest). {. http_request = new XMLHttpRequest();. } else if (window.ActiveXObject) {. try {. http_request = new ActiveXObject("Msxml2.XMLHTTP");. } catch (e) {. try {. http_request = new ActiveXObject("Microsoft.XMLHTTP");. } catch (e) {}. }. }. return http_request;.}..function get_trans_str(langid).{. if (undefined == langid). return "";..try {. if (langTrans[ langid ]). {. return langTrans[ langid ];. }.} catch (e) { return ''; }.. return langid;.}..function changeLang().{.try{. var elem = document.getElementsByTagName("span");. var pattern = new RegExp("(^| )trans( |$)");. var pattern2 = new RegExp("(^| )notooltip( |$)");. if (elem && elem.length>0). {. for (var i=0; i<elem.length; i++).
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 962x370, components 3
                                              Category:dropped
                                              Size (bytes):37216
                                              Entropy (8bit):7.922526583980505
                                              Encrypted:false
                                              SSDEEP:768:RPctvysDxk2ORjTq6Kk/U54+YXV/O7mMAfUytEuf:R2ysJqjGRa+8NO+Uuxf
                                              MD5:4274F3FF8D8F428C138BCFC9E6B1A6FC
                                              SHA1:204BD5FB9D63A8CE54A6EF0B63DB80BD2FF1B747
                                              SHA-256:05909422B718EE75691DEA8429B6CC6431AB379183580EB195AB8BBD4E79020E
                                              SHA-512:3EBE6CA019142E9CA9A032A2DDECCC056D15C79DB4067CBA51E049CF276C2768B89807948540829CDA9EB20FD5CD46293BC8FE3DA9EE78E1D9D842EB2B065960
                                              Malicious:false
                                              Reputation:low
                                              Preview:......JFIF.....H.H.....C....................................................................C.......".."............................................................r............................................W........................!1A..Qaq..."R....2B.....STbs......#$34Cr....Dc....%6t..5..d.................................................!............?...Q...1.....ho.A.F....A.U...h....Nc......p@........V.....A..z.D.@....i@..9..Y...]...p.....\^..M.....|.!.W...+...P"&.F.@..m@.(4".........A....EhD:...N...(..2D9...D.]. .%cz.P.p...9;.h.+.hD5.....a..t..~..t.h.. .]=..B!.%.....=.<.:...W....Ui.;PD.g..V......T^..H..q..AW..Z.=..A....m.@W.../.;P....Pd...Z..../.0b ..&!P.....qAg5.+.....p.AgN(..@....(,..z..u..AgJ.:P9.B.:PY..b..t.@......J.:t...J.<PY...@gPY.+PB/{.Y.4..IA...Ld..T.18jA..oj.n.......N..r...a4.|}h...M...c.......[.z.M.....QHxDj...k!._Y.$...H...pbf........v...d.9..9.,.(.94E..e.#.s@...s...Y.&PY...P9..$..u....@.N.PB)@.J.....*.F...PlG@....Z.....".a....y...*."3..d
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (546), with CRLF line terminators
                                              Category:dropped
                                              Size (bytes):109649
                                              Entropy (8bit):4.97612321258245
                                              Encrypted:false
                                              SSDEEP:3072:8suulfKaeFt/XAlXtd05AbtJ5LV4DyWwuy12xXGVMoTygpmb:FeFt/XAK5Abt7h8wuy1CsTygpmb
                                              MD5:6973D12676349C967F0E55FC7E743E36
                                              SHA1:81984520840D6C1970CF6FD3C1FA92FFCAB20B3B
                                              SHA-256:8DAE343BC3BAFAEB1EA27C8580D2649F95149F075F7478699D4F9A1B1B43B325
                                              SHA-512:04D571D7D1F42B9F23D03CE45E08E525BC99AC47371EC2B479081B1ED6A7A4AA5D7031D35A13C8AF36421155A63B70E822ACEFC81C18771F6DEA180818475A77
                                              Malicious:false
                                              Reputation:low
                                              Preview:langTrans = {..'v_setting_address': 'Address',..'v_setting_port': 'Port',..'v_setting_admname': 'Administrator Name',..'v_setting_password': 'Password',..'v_setting_camerachannel': 'Camera Channel',..'v_setting_protocol': 'Protocol',..'v_setting_vendor': 'Brand',..'v_setting_model': 'Model',..'v_setting_camerasearch': 'Camera Search',..'v_setting_camerasetting': 'Camera Settings',..'v_setting_cameralist': 'Camera List',..'v_setting_save': 'Save',..'v_setting_reset': 'Reset',..'v_setting_autodetect': 'Auto Detection',..'v_setting_js_camerachannel': 'No.',..'v_recmode_msg_keepdayerror': 'The keep video days setting should be between 1 and 365.',..'v_setting_js_cameraname': 'Camera Name',..'v_setting_js_settingfailed': 'Update IP Camera Setting Failed',..'v_setting_js_settingok': 'IP Camera Setting has been updated',..'v_setting_js_settinginvalid': 'Your camera settings are not valid',..'v_setting_js_nameerror': 'Camera name Can&#39;t contain &#39;,&#39;',..'v_setting_js_porterror': 'The
                                              No static file info
                                              TimestampSource PortDest PortSource IPDest IP
                                              Dec 20, 2024 08:35:15.867160082 CET49675443192.168.2.523.1.237.91
                                              Dec 20, 2024 08:35:15.867257118 CET49674443192.168.2.523.1.237.91
                                              Dec 20, 2024 08:35:16.007565975 CET49673443192.168.2.523.1.237.91
                                              Dec 20, 2024 08:35:25.484400988 CET49675443192.168.2.523.1.237.91
                                              Dec 20, 2024 08:35:25.484411955 CET49674443192.168.2.523.1.237.91
                                              Dec 20, 2024 08:35:25.622076035 CET49673443192.168.2.523.1.237.91
                                              Dec 20, 2024 08:35:27.293864012 CET49711443192.168.2.5172.217.19.228
                                              Dec 20, 2024 08:35:27.293981075 CET44349711172.217.19.228192.168.2.5
                                              Dec 20, 2024 08:35:27.294102907 CET49711443192.168.2.5172.217.19.228
                                              Dec 20, 2024 08:35:27.294312000 CET49711443192.168.2.5172.217.19.228
                                              Dec 20, 2024 08:35:27.294348955 CET44349711172.217.19.228192.168.2.5
                                              Dec 20, 2024 08:35:28.006283045 CET4434970323.1.237.91192.168.2.5
                                              Dec 20, 2024 08:35:28.006400108 CET49703443192.168.2.523.1.237.91
                                              Dec 20, 2024 08:35:28.202389956 CET4971350000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:28.202680111 CET4971450000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:28.322050095 CET5000049713124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:28.322123051 CET5000049714124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:28.322141886 CET4971350000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:28.322185040 CET4971450000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:28.322454929 CET4971350000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:28.444699049 CET5000049713124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:28.997875929 CET44349711172.217.19.228192.168.2.5
                                              Dec 20, 2024 08:35:28.998262882 CET49711443192.168.2.5172.217.19.228
                                              Dec 20, 2024 08:35:28.998331070 CET44349711172.217.19.228192.168.2.5
                                              Dec 20, 2024 08:35:28.999813080 CET44349711172.217.19.228192.168.2.5
                                              Dec 20, 2024 08:35:28.999886036 CET49711443192.168.2.5172.217.19.228
                                              Dec 20, 2024 08:35:29.001034975 CET49711443192.168.2.5172.217.19.228
                                              Dec 20, 2024 08:35:29.001126051 CET44349711172.217.19.228192.168.2.5
                                              Dec 20, 2024 08:35:29.046744108 CET49711443192.168.2.5172.217.19.228
                                              Dec 20, 2024 08:35:29.046807051 CET44349711172.217.19.228192.168.2.5
                                              Dec 20, 2024 08:35:29.094502926 CET49711443192.168.2.5172.217.19.228
                                              Dec 20, 2024 08:35:29.812302113 CET5000049713124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:29.812324047 CET5000049713124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:29.812349081 CET5000049713124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:29.812365055 CET5000049713124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:29.812381029 CET5000049713124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:29.812489986 CET4971350000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:29.812573910 CET4971350000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:29.841814995 CET4971650000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:29.841846943 CET4971450000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:29.842749119 CET4971750000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:29.843245983 CET4971850000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:29.844993114 CET4971950000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:29.961639881 CET5000049716124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:29.961659908 CET5000049714124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:29.961822987 CET4971650000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:29.962065935 CET4971650000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:29.962266922 CET5000049717124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:29.962455034 CET4971750000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:29.962455988 CET4971750000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:29.962666035 CET5000049718124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:29.962866068 CET4971850000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:29.962866068 CET4971850000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:29.964416027 CET5000049719124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:29.964731932 CET4971950000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:29.964731932 CET4971950000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:29.979767084 CET5000049713124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:29.979794025 CET5000049713124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:29.979810953 CET5000049713124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:29.979856014 CET4971350000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:29.979907036 CET5000049713124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:29.979923964 CET5000049713124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:29.980053902 CET4971350000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:30.081921101 CET5000049716124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:30.082127094 CET5000049717124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:30.082402945 CET5000049718124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:30.084286928 CET5000049719124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:30.150585890 CET5000049713124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:30.150616884 CET5000049713124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:30.150799036 CET4971350000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:30.152342081 CET4971350000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:30.271869898 CET5000049713124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:30.320228100 CET5000049714124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:30.320256948 CET5000049714124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:30.320274115 CET5000049714124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:30.320404053 CET5000049714124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:30.320441008 CET4971450000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:30.324174881 CET4971450000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:30.496428967 CET5000049714124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:30.496475935 CET5000049714124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:30.496499062 CET5000049714124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:30.496514082 CET5000049714124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:30.496531010 CET5000049714124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:30.496576071 CET4971450000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:30.499036074 CET4971450000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:30.637307882 CET5000049713124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:30.637343884 CET5000049713124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:30.637418985 CET4971350000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:30.639712095 CET5000049713124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:30.639834881 CET5000049713124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:30.639900923 CET4971350000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:30.648107052 CET5000049713124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:30.648237944 CET5000049713124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:30.648288965 CET4971350000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:30.656512022 CET5000049713124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:30.656599045 CET5000049713124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:30.656641006 CET4971350000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:30.676081896 CET5000049714124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:30.676168919 CET5000049714124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:30.676215887 CET4971450000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:30.680272102 CET5000049714124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:30.680350065 CET5000049714124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:30.680425882 CET4971450000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:30.686645985 CET5000049714124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:30.686702013 CET5000049714124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:30.686747074 CET4971450000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:30.694849014 CET5000049714124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:30.749614000 CET4971450000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:30.802213907 CET5000049713124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:30.802259922 CET5000049713124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:30.802313089 CET4971350000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:30.806430101 CET5000049713124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:30.806581974 CET5000049713124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:30.806632042 CET4971350000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:30.814716101 CET5000049713124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:30.840646029 CET5000049714124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:30.840706110 CET5000049714124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:30.840750933 CET4971450000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:30.844738007 CET5000049714124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:30.845998049 CET5000049714124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:30.846051931 CET4971450000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:30.846174002 CET5000049714124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:30.854413033 CET5000049714124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:30.854461908 CET4971450000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:30.854512930 CET5000049714124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:30.858418941 CET4971350000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:30.862752914 CET5000049714124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:30.862808943 CET4971450000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:30.967133045 CET5000049713124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:30.967190981 CET5000049713124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:30.967257023 CET4971350000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:30.968830109 CET4971350000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:30.972800016 CET4972050000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:31.011162043 CET5000049714124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:31.011217117 CET5000049714124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:31.011259079 CET4971450000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:31.015295982 CET5000049714124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:31.015366077 CET5000049714124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:31.015407085 CET4971450000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:31.023685932 CET5000049714124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:31.023848057 CET5000049714124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:31.023891926 CET4971450000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:31.031975985 CET5000049714124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:31.032058954 CET5000049714124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:31.032097101 CET4971450000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:31.040370941 CET5000049714124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:31.040489912 CET5000049714124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:31.040543079 CET4971450000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:31.041584969 CET4971450000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:31.049654961 CET4972150000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:31.088351965 CET5000049713124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:31.092289925 CET5000049720124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:31.092361927 CET4972050000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:31.092524052 CET4972050000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:31.161089897 CET5000049714124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:31.169640064 CET5000049721124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:31.169734955 CET4972150000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:31.170306921 CET4972150000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:31.211990118 CET5000049720124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:31.289774895 CET5000049721124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:31.400767088 CET5000049716124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:31.400820971 CET5000049716124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:31.400861025 CET5000049716124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:31.400895119 CET4971650000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:31.400909901 CET5000049716124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:31.400947094 CET4971650000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:31.402396917 CET5000049717124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:31.402473927 CET5000049717124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:31.402489901 CET5000049719124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:31.402506113 CET5000049719124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:31.402519941 CET5000049719124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:31.402530909 CET4971750000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:31.402635098 CET4971950000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:31.404747963 CET4971750000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:31.408294916 CET5000049718124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:31.408334970 CET5000049718124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:31.408349991 CET5000049718124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:31.408385992 CET4971850000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:31.408406973 CET5000049718124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:31.408443928 CET4971850000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:31.451980114 CET4971950000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:31.469796896 CET5000049713124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:31.469944954 CET5000049713124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:31.470002890 CET4971350000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:31.473922014 CET5000049713124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:31.475186110 CET5000049713124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:31.475230932 CET4971350000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:31.475244999 CET5000049713124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:31.483567953 CET5000049713124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:31.483611107 CET4971350000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:31.483664989 CET5000049713124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:31.491923094 CET5000049713124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:31.491971970 CET4971350000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:31.524189949 CET5000049717124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:31.537424088 CET5000049714124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:31.537636042 CET5000049714124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:31.537676096 CET4971450000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:31.542469025 CET5000049714124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:31.542484999 CET5000049714124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:31.542529106 CET4971450000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:31.550021887 CET5000049714124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:31.552495956 CET5000049714124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:31.552541018 CET5000049714124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:31.552568913 CET4971450000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:31.557395935 CET4972250000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:31.583616972 CET5000049719124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:31.583663940 CET5000049719124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:31.583678007 CET5000049719124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:31.583693027 CET5000049719124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:31.583726883 CET4971950000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:31.583791971 CET4971950000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:31.592546940 CET4971450000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:31.594791889 CET5000049716124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:31.594813108 CET4972350000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:31.595007896 CET5000049718124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:31.595060110 CET5000049718124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:31.595074892 CET5000049718124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:31.595115900 CET4971850000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:31.595138073 CET5000049718124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:31.595231056 CET4971850000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:31.616184950 CET4971850000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:31.616235018 CET4971650000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:31.665033102 CET5000049713124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:31.665184975 CET5000049713124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:31.665230989 CET4971350000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:31.669276953 CET5000049713124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:31.669600010 CET5000049713124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:31.669652939 CET4971350000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:31.676919937 CET5000049722124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:31.676989079 CET4972250000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:31.677165031 CET4972250000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:31.677539110 CET5000049713124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:31.677643061 CET5000049713124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:31.677691936 CET4971350000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:31.714272976 CET5000049723124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:31.714339018 CET4972350000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:31.714530945 CET4972350000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:31.735713959 CET5000049718124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:31.735825062 CET5000049716124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:31.796696901 CET5000049722124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:31.834028006 CET5000049723124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:31.854598045 CET5000049713124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:31.854706049 CET5000049713124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:31.854749918 CET4971350000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:31.858781099 CET5000049713124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:31.858819962 CET5000049713124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:31.858855963 CET4971350000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:31.867611885 CET5000049713124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:31.867696047 CET5000049713124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:31.867822886 CET4971350000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:31.875443935 CET5000049713124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:31.875547886 CET5000049713124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:31.875597000 CET4971350000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:31.883827925 CET5000049713124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:31.883939028 CET5000049713124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:31.884082079 CET4971350000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:31.904726982 CET5000049717124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:31.904747963 CET5000049717124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:31.904766083 CET5000049717124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:31.904822111 CET4971750000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:31.918234110 CET4972450000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:31.951711893 CET4971750000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:32.037763119 CET5000049724124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:32.037836075 CET4972450000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:32.038064957 CET4972450000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:32.046638012 CET5000049713124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:32.046732903 CET5000049713124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:32.046776056 CET4971350000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:32.065727949 CET4971350000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:32.066355944 CET4971750000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:32.066638947 CET4971950000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:32.068351984 CET4971450000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:32.070174932 CET4972550000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:32.128982067 CET5000049716124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:32.129003048 CET5000049716124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:32.129019976 CET5000049716124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:32.129056931 CET4971650000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:32.129098892 CET5000049716124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:32.129115105 CET5000049716124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:32.129131079 CET5000049718124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:32.129148006 CET5000049718124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:32.129156113 CET4971650000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:32.129210949 CET4971850000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:32.130112886 CET5000049716124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:32.130126953 CET5000049716124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:32.130182028 CET4971650000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:32.132657051 CET5000049718124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:32.132689953 CET4971650000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:32.134493113 CET5000049718124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:32.134576082 CET4971850000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:32.134663105 CET5000049718124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:32.143230915 CET5000049718124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:32.143352032 CET5000049718124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:32.143415928 CET4971850000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:32.151218891 CET4972650000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:32.158230066 CET5000049724124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:32.185257912 CET5000049713124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:32.185848951 CET5000049717124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:32.186099052 CET5000049719124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:32.187792063 CET5000049714124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:32.189666033 CET5000049725124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:32.189762115 CET4972550000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:32.190099001 CET4972550000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:32.252151012 CET5000049716124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:32.270800114 CET5000049726124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:32.271047115 CET4972650000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:32.273602962 CET4972650000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:32.309577942 CET5000049725124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:32.323223114 CET5000049718124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:32.323322058 CET5000049718124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:32.323389053 CET4971850000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:32.327358961 CET5000049718124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:32.328708887 CET5000049718124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:32.328759909 CET4971850000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:32.329083920 CET5000049718124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:32.337068081 CET5000049718124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:32.337116003 CET5000049718124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:32.337177038 CET4971850000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:32.345509052 CET5000049718124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:32.345562935 CET4971850000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:32.393115044 CET5000049726124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:32.498915911 CET5000049718124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:32.498961926 CET5000049718124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:32.499129057 CET4971850000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:32.503047943 CET5000049718124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:32.503168106 CET5000049718124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:32.503302097 CET4971850000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:32.511485100 CET5000049718124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:32.538770914 CET5000049720124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:32.538821936 CET5000049720124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:32.538837910 CET5000049720124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:32.538853884 CET5000049720124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:32.538997889 CET4972050000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:32.538997889 CET4972050000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:32.549814939 CET5000049713124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:32.550856113 CET5000049719124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:32.550899029 CET5000049719124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:32.550920963 CET5000049719124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:32.551053047 CET5000049717124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:32.551067114 CET5000049717124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:32.551076889 CET4971950000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:32.551146984 CET4971750000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:32.551790953 CET5000049714124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:32.551841974 CET5000049714124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:32.552048922 CET5000049719124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:32.552192926 CET5000049719124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:32.552226067 CET4971950000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:32.552292109 CET4971450000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:32.554259062 CET5000049714124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:32.554347038 CET5000049714124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:32.554421902 CET4971450000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:32.555872917 CET4971850000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:32.560555935 CET5000049719124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:32.560626984 CET4971950000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:32.560877085 CET5000049719124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:32.562567949 CET5000049714124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:32.601677895 CET4971350000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:32.601684093 CET4971950000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:32.607851982 CET4971450000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:32.616780996 CET5000049721124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:32.616810083 CET5000049721124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:32.616825104 CET5000049721124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:32.616890907 CET4972150000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:32.631644011 CET5000049716124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:32.657224894 CET4972150000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:32.672394037 CET4971650000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:32.728666067 CET5000049720124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:32.728702068 CET5000049720124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:32.728718042 CET5000049720124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:32.728734016 CET5000049720124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:32.728792906 CET4972050000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:32.728843927 CET4972050000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:32.730638027 CET5000049720124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:32.730729103 CET5000049720124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:32.730791092 CET4972050000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:32.739540100 CET5000049719124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:32.739625931 CET5000049719124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:32.739706039 CET4971950000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:32.742074013 CET5000049719124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:32.742285967 CET5000049719124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:32.742357969 CET4971950000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:32.743798018 CET5000049714124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:32.750451088 CET5000049719124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:32.750504971 CET5000049719124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:32.750566006 CET4971950000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:32.756263971 CET5000049719124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:32.756305933 CET5000049719124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:32.756393909 CET4971950000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:32.764671087 CET5000049719124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:32.764787912 CET5000049719124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:32.764861107 CET4971950000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:32.795248985 CET4971450000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:32.801826000 CET5000049721124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:32.801860094 CET5000049721124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:32.801888943 CET5000049721124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:32.801939964 CET4972150000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:32.801965952 CET5000049721124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:32.801985025 CET5000049721124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:32.802006960 CET4972150000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:32.841715097 CET5000049721124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:32.841789961 CET4972150000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:32.841828108 CET5000049721124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:32.845783949 CET5000049721124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:32.847057104 CET4972150000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:32.914757967 CET5000049720124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:32.914830923 CET5000049720124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:32.915040016 CET4972050000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:32.918994904 CET5000049720124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:32.919013977 CET5000049720124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:32.919079065 CET4972050000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:32.920412064 CET5000049719124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:32.920501947 CET5000049719124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:32.920588017 CET4971950000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:32.924633026 CET5000049719124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:32.924741030 CET5000049719124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:32.924948931 CET4971950000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:32.927357912 CET5000049720124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:32.927373886 CET5000049720124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:32.927433014 CET4972050000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:32.933012962 CET5000049719124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:32.933182955 CET5000049719124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:32.933242083 CET4971950000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:32.940248013 CET5000049719124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:32.940330029 CET5000049719124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:32.940424919 CET4971950000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:32.948626995 CET5000049719124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:32.948643923 CET5000049719124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:32.948704958 CET4971950000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:32.973753929 CET5000049721124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:32.973923922 CET5000049721124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:32.973987103 CET4972150000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:32.977864027 CET5000049721124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:32.977915049 CET5000049721124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:32.977973938 CET4972150000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:32.986232996 CET5000049721124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:32.998569012 CET4972050000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:33.023161888 CET5000049721124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:33.023240089 CET5000049721124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:33.023448944 CET4972150000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:33.027352095 CET5000049721124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:33.027368069 CET5000049721124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:33.027419090 CET4972150000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:33.078283072 CET4972150000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:33.104603052 CET5000049719124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:33.104681969 CET5000049719124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:33.104760885 CET4971950000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:33.108953953 CET5000049719124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:33.109060049 CET5000049719124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:33.109122992 CET4971950000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:33.117305994 CET5000049719124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:33.118129969 CET5000049720124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:33.119597912 CET5000049719124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:33.119740009 CET5000049719124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:33.119899035 CET4971950000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:33.128108978 CET5000049719124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:33.131184101 CET4971950000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:33.137070894 CET5000049722124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:33.137142897 CET5000049722124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:33.137157917 CET5000049722124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:33.137202024 CET4972250000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:33.137506008 CET5000049722124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:33.140038967 CET4972250000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:33.162883043 CET5000049721124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:33.163131952 CET5000049721124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:33.163301945 CET4972150000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:33.167047024 CET5000049721124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:33.168273926 CET5000049721124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:33.168338060 CET4972150000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:33.168401003 CET5000049721124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:33.171627045 CET5000049723124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:33.171643019 CET5000049723124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:33.171658993 CET5000049723124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:33.171674013 CET5000049723124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:33.171787977 CET4972350000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:33.176652908 CET5000049721124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:33.176851034 CET5000049721124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:33.176915884 CET4972150000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:33.185050964 CET5000049721124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:33.187891006 CET4972150000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:33.213587999 CET5000049721124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:33.213604927 CET5000049721124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:33.213656902 CET4972150000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:33.217577934 CET5000049721124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:33.218823910 CET5000049721124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:33.218877077 CET4972150000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:33.218879938 CET5000049721124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:33.227268934 CET5000049721124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:33.227322102 CET4972150000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:33.331217051 CET5000049722124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:33.331233025 CET5000049722124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:33.331249952 CET5000049722124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:33.331304073 CET4972250000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:33.332185030 CET4972250000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:33.349041939 CET5000049721124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:33.349057913 CET5000049721124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:33.349118948 CET4972150000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:33.349679947 CET4972150000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:33.355814934 CET5000049723124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:33.355829954 CET5000049723124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:33.355845928 CET5000049723124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:33.355890036 CET4972350000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:33.356987000 CET4972350000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:33.456099033 CET5000049722124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:33.470452070 CET5000049721124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:33.477916002 CET5000049723124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:33.490782976 CET5000049724124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:33.490796089 CET5000049724124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:33.490812063 CET5000049724124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:33.490844965 CET4972450000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:33.490895033 CET5000049724124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:33.490938902 CET4972450000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:33.491849899 CET4972450000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:33.496031046 CET5000049720124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:33.496165037 CET5000049720124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:33.496345043 CET4972050000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:33.500236988 CET5000049720124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:33.500420094 CET5000049720124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:33.500468016 CET4972050000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:33.611380100 CET5000049724124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:33.645060062 CET5000049725124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:33.645076990 CET5000049725124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:33.645092964 CET5000049725124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:33.645107985 CET5000049725124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:33.645128965 CET4972550000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:33.645162106 CET4972550000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:33.688257933 CET5000049720124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:33.688272953 CET5000049720124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:33.688335896 CET4972050000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:33.689054012 CET4972050000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:33.720210075 CET5000049726124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:33.720227003 CET5000049726124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:33.720242977 CET5000049726124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:33.720257998 CET5000049726124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:33.720282078 CET4972650000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:33.720330000 CET4972650000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:33.839653969 CET5000049720124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:33.839698076 CET5000049725124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:33.839724064 CET5000049725124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:33.839740038 CET5000049725124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:33.839754105 CET5000049725124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:33.839771032 CET5000049725124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:33.839795113 CET4972550000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:33.839838982 CET4972550000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:33.959089041 CET5000049725124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:33.959120989 CET5000049722124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:33.959136009 CET5000049722124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:33.959151983 CET5000049722124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:33.959173918 CET5000049722124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:33.959187984 CET5000049722124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:33.959326982 CET4972250000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:33.959326982 CET4972250000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:33.999352932 CET4972550000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:34.078517914 CET5000049722124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:34.078560114 CET5000049722124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:34.078573942 CET5000049722124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:34.078598976 CET5000049721124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:34.078615904 CET5000049723124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:34.078638077 CET5000049723124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:34.078654051 CET5000049726124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:34.078658104 CET4972250000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:34.078668118 CET5000049726124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:34.078684092 CET5000049726124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:34.078697920 CET5000049726124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:34.078712940 CET5000049726124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:34.078728914 CET5000049724124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:34.078737020 CET5000049725124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:34.078744888 CET5000049725124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:34.078752041 CET5000049722124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:34.078759909 CET5000049722124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:34.078767061 CET5000049725124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:34.078783989 CET5000049722124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:34.078844070 CET4972650000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:34.078843117 CET4972350000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:34.078844070 CET4972650000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:34.078866005 CET4972550000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:34.078885078 CET4972250000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:34.078926086 CET5000049722124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:34.078942060 CET5000049725124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:34.078965902 CET5000049725124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:34.079005003 CET4972550000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:34.079025984 CET5000049722124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:34.079041004 CET5000049722124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:34.079066038 CET4972250000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:34.079066038 CET5000049725124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:34.079080105 CET5000049725124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:34.079096079 CET5000049722124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:34.079112053 CET4972550000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:34.079112053 CET5000049725124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:34.079133034 CET4972250000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:34.079157114 CET4972550000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:34.081721067 CET4972150000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:34.105318069 CET5000049723124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:34.105400085 CET4972350000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:34.109457016 CET5000049726124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:34.109512091 CET5000049726124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:34.109538078 CET4972650000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:34.111896038 CET5000049726124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:34.111948013 CET4972650000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:34.112119913 CET5000049726124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:34.120347977 CET5000049726124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:34.120362997 CET5000049726124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:34.120402098 CET4972650000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:34.120845079 CET4972450000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:34.126214027 CET5000049726124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:34.126288891 CET5000049726124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:34.126312017 CET4972650000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:34.134568930 CET5000049726124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:34.134623051 CET4972650000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:34.189263105 CET5000049721124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:34.189347029 CET4972150000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:34.197407961 CET5000049720124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:34.197524071 CET5000049720124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:34.197575092 CET4972050000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:34.201211929 CET5000049721124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:34.201579094 CET5000049720124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:34.201644897 CET5000049720124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:34.201693058 CET4972050000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:34.217178106 CET5000049725124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:34.217268944 CET5000049725124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:34.217330933 CET4972550000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:34.219070911 CET5000049722124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:34.219321012 CET5000049722124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:34.219367027 CET4972250000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:34.221468925 CET5000049725124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:34.221486092 CET5000049725124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:34.221538067 CET4972550000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:34.223047972 CET5000049722124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:34.223215103 CET5000049722124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:34.223261118 CET4972250000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:34.227374077 CET5000049725124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:34.227593899 CET5000049725124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:34.227667093 CET4972550000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:34.231426001 CET5000049722124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:34.235766888 CET5000049725124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:34.236052036 CET5000049725124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:34.236105919 CET4972550000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:34.244085073 CET5000049725124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:34.272890091 CET4972250000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:34.288218021 CET4972550000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:34.316215992 CET5000049726124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:34.316348076 CET5000049726124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:34.316430092 CET4972650000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:34.320657969 CET5000049726124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:34.320677042 CET5000049726124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:34.320760012 CET4972650000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:34.394884109 CET5000049720124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:34.442023039 CET4972050000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:34.522996902 CET5000049726124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:34.523029089 CET5000049726124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:34.523102999 CET4972650000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:34.525382996 CET5000049726124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:34.525434017 CET5000049726124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:34.525502920 CET4972650000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:34.533760071 CET5000049726124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:34.534189939 CET5000049726124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:34.534265995 CET4972650000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:34.542128086 CET5000049726124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:34.542145967 CET5000049726124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:34.542208910 CET4972650000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:34.550482035 CET5000049726124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:34.550654888 CET5000049726124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:34.550704002 CET4972650000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:34.576112986 CET5000049721124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:34.576432943 CET5000049721124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:34.576493979 CET4972150000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:34.580223083 CET5000049721124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:34.580254078 CET5000049721124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:34.580300093 CET4972150000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:34.588594913 CET5000049721124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:34.591034889 CET5000049721124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:34.591115952 CET4972150000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:34.591257095 CET5000049721124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:34.599409103 CET5000049721124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:34.599469900 CET4972150000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:34.721111059 CET5000049726124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:34.721422911 CET5000049726124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:34.721524000 CET4972650000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:34.725224972 CET5000049726124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:34.725317955 CET5000049726124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:34.725378990 CET4972650000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:34.734467030 CET5000049726124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:34.734500885 CET5000049726124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:34.734560013 CET4972650000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:34.740974903 CET5000049726124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:34.741081953 CET5000049726124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:34.741147995 CET4972650000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:34.749372959 CET5000049726124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:34.749502897 CET5000049726124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:34.749591112 CET4972650000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:34.757921934 CET5000049726124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:34.757944107 CET5000049726124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:34.758013010 CET4972650000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:34.775926113 CET5000049721124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:34.775986910 CET5000049721124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:34.776052952 CET4972150000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:34.778331995 CET5000049721124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:34.778471947 CET5000049721124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:34.778522968 CET4972150000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:34.786802053 CET5000049721124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:34.786819935 CET5000049721124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:34.786878109 CET4972150000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:34.795130968 CET5000049721124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:34.795243979 CET5000049721124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:34.795294046 CET4972150000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:34.892139912 CET5000049726124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:34.892287016 CET5000049726124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:34.892352104 CET4972650000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:34.896295071 CET5000049726124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:34.896430969 CET5000049726124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:34.896482944 CET4972650000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:34.904726028 CET5000049726124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:34.904817104 CET5000049726124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:34.904917955 CET4972650000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:34.911900043 CET5000049726124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:34.912014008 CET5000049726124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:34.912069082 CET4972650000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:34.920315981 CET5000049726124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:34.920408010 CET5000049726124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:34.920470953 CET4972650000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:34.928657055 CET5000049726124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:34.928770065 CET5000049726124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:34.928836107 CET4972650000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:34.937071085 CET5000049726124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:34.937134981 CET5000049726124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:34.937186956 CET4972650000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:34.945532084 CET5000049726124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:34.949686050 CET5000049721124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:34.949702024 CET5000049721124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:34.950133085 CET4972150000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:34.953857899 CET5000049721124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:34.956181049 CET5000049721124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:34.956232071 CET4972150000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:34.956259966 CET5000049721124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:34.964660883 CET5000049721124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:34.964711905 CET4972150000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:34.964747906 CET5000049721124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:34.972954988 CET5000049721124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:34.973032951 CET4972150000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:34.973036051 CET5000049721124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:34.978945017 CET5000049721124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:34.979013920 CET4972150000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:34.992311001 CET4972650000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:35.084758043 CET5000049726124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:35.084916115 CET5000049726124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:35.084991932 CET4972650000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:35.088665962 CET5000049726124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:35.090025902 CET5000049726124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:35.090086937 CET4972650000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:35.090117931 CET5000049726124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:35.098339081 CET5000049726124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:35.098424911 CET5000049726124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:35.098452091 CET4972650000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:35.106811047 CET5000049726124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:35.106893063 CET4972650000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:35.106923103 CET5000049726124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:35.114976883 CET5000049726124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:35.115048885 CET4972650000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:35.115051985 CET5000049726124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:35.123289108 CET5000049726124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:35.123393059 CET4972650000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:35.123421907 CET5000049726124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:35.131546974 CET5000049726124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:35.131656885 CET5000049726124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:35.131774902 CET4972650000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:35.139859915 CET5000049726124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:35.139919043 CET4972650000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:35.140028954 CET5000049726124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:35.145286083 CET5000049721124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:35.145370960 CET5000049721124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:35.145446062 CET4972150000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:35.147744894 CET5000049721124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:35.147859097 CET5000049721124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:35.147897959 CET4972150000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:35.148130894 CET5000049726124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:35.148189068 CET4972650000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:35.148274899 CET5000049726124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:35.156254053 CET5000049721124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:35.156297922 CET5000049721124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:35.156352997 CET4972150000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:35.156404018 CET5000049726124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:35.156454086 CET4972650000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:35.156573057 CET5000049726124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:35.164503098 CET5000049721124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:35.164616108 CET5000049721124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:35.164676905 CET4972150000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:35.164710999 CET5000049726124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:35.164727926 CET5000049726124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:35.164772987 CET4972650000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:35.172903061 CET5000049721124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:35.173018932 CET5000049721124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:35.173032045 CET5000049726124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:35.173070908 CET4972150000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:35.173101902 CET4972650000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:35.275490046 CET5000049726124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:35.275602102 CET5000049726124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:35.275702000 CET4972650000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:35.279375076 CET5000049726124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:35.280522108 CET5000049726124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:35.280580997 CET4972650000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:35.280603886 CET5000049726124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:35.288688898 CET5000049726124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:35.288786888 CET4972650000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:35.288806915 CET5000049726124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:35.296391010 CET5000049726124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:35.296468973 CET5000049726124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:35.296485901 CET4972650000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:35.303941011 CET5000049726124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:35.304001093 CET5000049726124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:35.304055929 CET4972650000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:35.310936928 CET5000049726124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:35.311021090 CET4972650000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:35.311278105 CET5000049726124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:35.317311049 CET5000049726124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:35.317364931 CET4972650000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:35.317399979 CET5000049726124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:35.329760075 CET4972650000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:35.337503910 CET4972150000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:35.449347973 CET5000049726124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:35.457032919 CET5000049721124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:35.839416981 CET5000049726124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:35.839441061 CET5000049726124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:35.839530945 CET4972650000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:35.842730999 CET5000049726124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:35.842747927 CET5000049726124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:35.842818022 CET4972650000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:35.845856905 CET5000049721124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:35.845873117 CET5000049721124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:35.845946074 CET4972150000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:35.849385023 CET5000049726124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:35.849910975 CET5000049721124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:35.850068092 CET5000049721124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:35.850111961 CET4972150000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:35.854042053 CET4972650000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:35.855916023 CET5000049721124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:35.856082916 CET5000049721124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:35.856129885 CET4972150000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:35.862348080 CET5000049721124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:35.862417936 CET5000049721124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:35.862466097 CET4972150000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:35.873044968 CET5000049721124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:35.873061895 CET5000049721124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:35.873125076 CET4972150000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:35.881059885 CET5000049721124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:35.929112911 CET4972150000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:35.973506927 CET5000049726124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:36.089947939 CET5000049721124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:36.090094090 CET5000049721124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:36.090153933 CET4972150000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:36.094069958 CET5000049721124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:36.094181061 CET5000049721124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:36.094229937 CET4972150000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:36.102459908 CET5000049721124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:36.102564096 CET5000049721124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:36.102613926 CET4972150000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:36.110846996 CET5000049721124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:36.154932976 CET4972150000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:36.281779051 CET5000049721124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:36.283170938 CET5000049721124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:36.283222914 CET4972150000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:36.283291101 CET5000049721124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:36.290699959 CET5000049721124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:36.290749073 CET4972150000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:36.290771961 CET5000049721124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:36.296734095 CET5000049721124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:36.296781063 CET4972150000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:36.296809912 CET5000049721124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:36.305114985 CET5000049721124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:36.305159092 CET4972150000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:36.305188894 CET5000049721124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:36.313417912 CET5000049721124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:36.313465118 CET4972150000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:36.360240936 CET5000049726124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:36.408546925 CET4972650000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:36.469902992 CET5000049721124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:36.470103979 CET5000049721124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:36.470144987 CET4972150000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:36.474087000 CET5000049721124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:36.474195957 CET5000049721124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:36.474242926 CET4972150000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:36.482454062 CET5000049721124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:36.482512951 CET5000049721124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:36.482547998 CET4972150000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:36.490849018 CET5000049721124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:36.490937948 CET5000049721124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:36.490977049 CET4972150000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:36.499181032 CET5000049721124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:36.499304056 CET5000049721124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:36.499341965 CET4972150000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:36.507589102 CET5000049721124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:36.507669926 CET5000049721124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:36.507715940 CET4972150000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:36.669687986 CET5000049721124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:36.669749975 CET5000049721124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:36.669790983 CET4972150000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:36.673734903 CET5000049721124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:36.673816919 CET5000049721124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:36.673858881 CET4972150000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:36.680208921 CET5000049721124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:36.680269957 CET5000049721124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:36.680310965 CET4972150000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:36.688621044 CET5000049721124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:36.688708067 CET5000049721124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:36.688749075 CET4972150000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:36.696926117 CET5000049721124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:36.697027922 CET5000049721124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:36.697079897 CET4972150000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:36.705311060 CET5000049721124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:36.705406904 CET5000049721124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:36.705462933 CET4972150000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:36.713682890 CET5000049721124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:36.713773966 CET5000049721124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:36.713819981 CET4972150000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:36.722088099 CET5000049721124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:36.722172022 CET5000049721124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:36.722210884 CET4972150000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:36.855607986 CET5000049721124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:36.855654001 CET5000049721124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:36.855727911 CET4972150000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:36.859217882 CET5000049721124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:36.859364033 CET5000049721124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:36.859416008 CET4972150000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:36.866894007 CET5000049721124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:36.866978884 CET5000049721124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:36.867027044 CET4972150000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:36.874567032 CET5000049721124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:36.874686003 CET5000049721124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:36.874735117 CET4972150000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:36.881887913 CET5000049721124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:36.882045031 CET5000049721124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:36.882097006 CET4972150000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:36.889451981 CET5000049721124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:36.889591932 CET5000049721124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:36.889645100 CET4972150000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:36.896945000 CET5000049721124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:36.897162914 CET5000049721124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:36.897211075 CET4972150000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:36.904598951 CET5000049721124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:36.904623032 CET5000049721124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:36.904685020 CET4972150000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:36.912270069 CET5000049721124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:36.912389040 CET5000049721124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:36.912437916 CET4972150000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:36.919774055 CET5000049721124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:36.919874907 CET5000049721124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:36.919926882 CET4972150000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:36.927134991 CET5000049721124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:36.927253008 CET5000049721124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:36.927303076 CET4972150000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:37.032681942 CET5000049721124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:37.032793999 CET5000049721124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:37.032846928 CET4972150000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:37.036150932 CET5000049721124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:37.036326885 CET5000049721124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:37.036376953 CET4972150000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:37.041155100 CET5000049721124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:37.041270971 CET5000049721124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:37.041321993 CET4972150000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:37.048082113 CET5000049721124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:37.048161030 CET5000049721124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:37.048208952 CET4972150000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:37.054929018 CET5000049721124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:37.054981947 CET5000049721124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:37.055036068 CET4972150000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:37.061414003 CET5000049721124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:37.061481953 CET5000049721124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:37.061531067 CET4972150000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:37.067446947 CET5000049721124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:37.067553043 CET5000049721124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:37.067603111 CET4972150000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:37.073538065 CET5000049721124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:37.073698997 CET5000049721124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:37.073745012 CET4972150000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:37.079567909 CET5000049721124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:37.121340036 CET4972150000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:37.858378887 CET5000049718124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:37.858477116 CET4971850000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:38.687370062 CET44349711172.217.19.228192.168.2.5
                                              Dec 20, 2024 08:35:38.687443018 CET44349711172.217.19.228192.168.2.5
                                              Dec 20, 2024 08:35:38.687515020 CET49711443192.168.2.5172.217.19.228
                                              Dec 20, 2024 08:35:39.036847115 CET5000049713124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:39.036920071 CET4971350000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:39.037331104 CET5000049714124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:39.037374973 CET4971450000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:39.037440062 CET5000049719124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:39.037563086 CET5000049716124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:39.037609100 CET4971950000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:39.037657976 CET4971650000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:39.038530111 CET5000049717124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:39.038583040 CET4971750000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:39.220180988 CET5000049723124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:39.220247984 CET4972350000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:39.221035957 CET5000049725124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:39.221184969 CET4972550000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:39.221277952 CET5000049722124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:39.221343040 CET4972250000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:39.221453905 CET5000049720124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:39.221467972 CET5000049724124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:39.221503019 CET4972050000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:39.221540928 CET4972450000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:39.388837099 CET49711443192.168.2.5172.217.19.228
                                              Dec 20, 2024 08:35:39.388859987 CET44349711172.217.19.228192.168.2.5
                                              Dec 20, 2024 08:35:39.388900995 CET4972350000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:39.388968945 CET4972250000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:39.388976097 CET4972450000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:39.389043093 CET4972050000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:39.389062881 CET4971850000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:39.389067888 CET4972550000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:39.389086962 CET4971350000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:39.389141083 CET4971750000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:39.389153004 CET4971650000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:39.389174938 CET4971450000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:39.389210939 CET4971950000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:39.508598089 CET5000049723124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:39.508630991 CET5000049722124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:39.508678913 CET5000049724124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:39.508692980 CET5000049720124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:39.508707047 CET5000049718124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:39.508719921 CET5000049725124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:39.508812904 CET5000049713124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:39.508833885 CET5000049716124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:39.508847952 CET5000049717124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:39.508872032 CET5000049714124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:39.508883953 CET5000049719124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:41.417165995 CET5000049726124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:41.417232037 CET4972650000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:42.631376982 CET5000049721124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:42.631463051 CET4972150000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:42.982676983 CET4972150000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:42.982691050 CET4972650000192.168.2.5124.110.62.12
                                              Dec 20, 2024 08:35:43.103008986 CET5000049721124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:35:43.103028059 CET5000049726124.110.62.12192.168.2.5
                                              Dec 20, 2024 08:36:27.218708992 CET49850443192.168.2.5172.217.19.228
                                              Dec 20, 2024 08:36:27.218813896 CET44349850172.217.19.228192.168.2.5
                                              Dec 20, 2024 08:36:27.218941927 CET49850443192.168.2.5172.217.19.228
                                              Dec 20, 2024 08:36:27.219186068 CET49850443192.168.2.5172.217.19.228
                                              Dec 20, 2024 08:36:27.219221115 CET44349850172.217.19.228192.168.2.5
                                              Dec 20, 2024 08:36:28.909390926 CET44349850172.217.19.228192.168.2.5
                                              Dec 20, 2024 08:36:28.909786940 CET49850443192.168.2.5172.217.19.228
                                              Dec 20, 2024 08:36:28.909849882 CET44349850172.217.19.228192.168.2.5
                                              Dec 20, 2024 08:36:28.910208941 CET44349850172.217.19.228192.168.2.5
                                              Dec 20, 2024 08:36:28.910847902 CET49850443192.168.2.5172.217.19.228
                                              Dec 20, 2024 08:36:28.910918951 CET44349850172.217.19.228192.168.2.5
                                              Dec 20, 2024 08:36:28.965215921 CET49850443192.168.2.5172.217.19.228
                                              Dec 20, 2024 08:36:38.606153011 CET44349850172.217.19.228192.168.2.5
                                              Dec 20, 2024 08:36:38.606203079 CET44349850172.217.19.228192.168.2.5
                                              Dec 20, 2024 08:36:38.606276035 CET49850443192.168.2.5172.217.19.228
                                              Dec 20, 2024 08:36:39.389463902 CET49850443192.168.2.5172.217.19.228
                                              Dec 20, 2024 08:36:39.389503956 CET44349850172.217.19.228192.168.2.5
                                              TimestampSource PortDest PortSource IPDest IP
                                              Dec 20, 2024 08:35:23.270064116 CET53633571.1.1.1192.168.2.5
                                              Dec 20, 2024 08:35:23.284990072 CET53594221.1.1.1192.168.2.5
                                              Dec 20, 2024 08:35:26.197827101 CET53641101.1.1.1192.168.2.5
                                              Dec 20, 2024 08:35:27.155473948 CET6450953192.168.2.51.1.1.1
                                              Dec 20, 2024 08:35:27.155643940 CET5814553192.168.2.51.1.1.1
                                              Dec 20, 2024 08:35:27.292630911 CET53581451.1.1.1192.168.2.5
                                              Dec 20, 2024 08:35:27.292661905 CET53645091.1.1.1192.168.2.5
                                              Dec 20, 2024 08:35:35.507886887 CET53644791.1.1.1192.168.2.5
                                              Dec 20, 2024 08:35:43.126394033 CET53500241.1.1.1192.168.2.5
                                              Dec 20, 2024 08:36:02.167032003 CET53593701.1.1.1192.168.2.5
                                              Dec 20, 2024 08:36:22.793718100 CET53501831.1.1.1192.168.2.5
                                              Dec 20, 2024 08:36:24.750442982 CET53586301.1.1.1192.168.2.5
                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                              Dec 20, 2024 08:35:27.155473948 CET192.168.2.51.1.1.10xd558Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                              Dec 20, 2024 08:35:27.155643940 CET192.168.2.51.1.1.10xde5dStandard query (0)www.google.com65IN (0x0001)false
                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                              Dec 20, 2024 08:35:27.292630911 CET1.1.1.1192.168.2.50xde5dNo error (0)www.google.com65IN (0x0001)false
                                              Dec 20, 2024 08:35:27.292661905 CET1.1.1.1192.168.2.50xd558No error (0)www.google.com172.217.19.228A (IP address)IN (0x0001)false
                                              • 124.110.62.12:50000
                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              0192.168.2.549713124.110.62.12500006132C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              Dec 20, 2024 08:35:28.322454929 CET434OUTGET / HTTP/1.1
                                              Host: 124.110.62.12:50000
                                              Connection: keep-alive
                                              Upgrade-Insecure-Requests: 1
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                              Accept-Encoding: gzip, deflate
                                              Accept-Language: en-US,en;q=0.9
                                              Dec 20, 2024 08:35:29.812302113 CET1236INHTTP/1.1 200 OK
                                              X-Powered-By: PHP/7.4.1
                                              Set-Cookie: PHPSESSID=543ffae1710c2a67757544bc9827fcf4; path=/
                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                              Cache-Control: no-store, no-cache, must-revalidate
                                              Pragma: no-cache
                                              Content-type: text/html; charset=UTF-8
                                              Content-Length: 11191
                                              Date: Fri, 20 Dec 2024 07:10:41 GMT
                                              Server: lighttpd/1.4.48
                                              Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 20 20 20 20 3c 21 2d 2d 5b 69 66 20 49 45 5d 3e 0d 0a 20 20 20 20 3c 62 61 73 65 20 75 72 6c 3d 22 31 32 34 2e 31 31 30 2e 36 32 2e 31 32 3a 35 30 30 30 30 22 3e 0d 0a 20 20 20 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0d 0a 20 20 20 20 3c 21 2d 2d 5b 69 66 20 21 49 45 5d 3e 20 2d 2d 3e 0d 0a 20 20 20 20 3c 62 61 73 65 20 75 72 6c 3d 22 22 3e 0d 0a 20 20 20 20 3c 21 2d 2d 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 4e 65 74 77 6f 72 6b 20 56 69 64 65 6f 20 52 65 63 6f 72 64 65 72 20 4c 6f 67 69 6e 3c 2f 74 69 74 6c 65 3e 0d 0a 0d 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0d 0a 0d 0a 20 20 20 20 3c 21 2d 2d 20 45 78 74 72 61 20 68 65 61 64 65 72 20 61 64 64 65 64 20 62 79 20 75 74 69 6c 73 2e 70 68 70 20 2d 2d 3e 3c 73 63 72 69 [TRUNCATED]
                                              Data Ascii: <html><head> ...[if IE]> <base url="124.110.62.12:50000"> <![endif]--> ...[if !IE]> --> <base url=""> ... <![endif]--> <title>Network Video Recorder Login</title> <meta http-equiv="Content-Type" content="text/html; charset=UTF-8"> ... Extra header added by utils.php --><script type="text/javascript">var VENDOR_NAME = "NUUO";var VENDOR_DISPLAY_NAME = "NUUO";var DEFAULT_PASSWD = "admin";var COPYRIGHT_YEAR = "2021";var LIVE_STREAM_MAX_CONN = "64";var SUPPORT_SYSTEM_SETTING = true;var SUPPORT_RAID_SETTING = true;var SUPPORT_NETWORK_SETTING = true;var SUPPORT_EMAP = true;var SUPPORT_POS = true;var SUPPORT_IO = true;var SUPPORT_MOTION_RECORDING = true;var SUPPORT_IPCAM_MULTI_PAGE = false;var SUPPORT_WEB_SERVICE = true;var SUPPORT_HW_LOG = true;var SUPPORT_ABNORMAL_DISK_EVENT = true;var SUPPO
                                              Dec 20, 2024 08:35:30.152342081 CET404OUTGET /yui/build/dom/dom-min.js?v=03.11.0000.0016 HTTP/1.1
                                              Host: 124.110.62.12:50000
                                              Connection: keep-alive
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept: */*
                                              Referer: http://124.110.62.12:50000/
                                              Accept-Encoding: gzip, deflate
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: PHPSESSID=543ffae1710c2a67757544bc9827fcf4
                                              Dec 20, 2024 08:35:30.637307882 CET1236INHTTP/1.1 200 OK
                                              Content-Type: text/javascript
                                              Accept-Ranges: bytes
                                              ETag: "3967542639"
                                              Last-Modified: Wed, 08 Feb 2023 10:37:12 GMT
                                              Expires: Fri, 20 Dec 2024 07:20:42 GMT
                                              Cache-Control: max-age=600
                                              Content-Length: 16083
                                              Date: Fri, 20 Dec 2024 07:10:42 GMT
                                              Server: lighttpd/1.4.48
                                              Data Raw: 2f 2a 0a 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 31 2c 20 59 61 68 6f 6f 21 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 43 6f 64 65 20 6c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 42 53 44 20 4c 69 63 65 6e 73 65 3a 0a 68 74 74 70 3a 2f 2f 64 65 76 65 6c 6f 70 65 72 2e 79 61 68 6f 6f 2e 63 6f 6d 2f 79 75 69 2f 6c 69 63 65 6e 73 65 2e 68 74 6d 6c 0a 76 65 72 73 69 6f 6e 3a 20 32 2e 39 2e 30 0a 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 59 41 48 4f 4f 2e 65 6e 76 2e 5f 69 64 5f 63 6f 75 6e 74 65 72 3d 59 41 48 4f 4f 2e 65 6e 76 2e 5f 69 64 5f 63 6f 75 6e 74 65 72 7c 7c 30 3b 76 61 72 20 65 3d 59 41 48 4f 4f 2e 75 74 69 6c 2c 6b 3d 59 41 48 4f 4f 2e 6c 61 6e 67 2c 4c 3d 59 41 48 4f 4f 2e 65 6e 76 2e 75 61 2c 61 3d 59 41 48 4f 4f 2e 6c 61 6e 67 2e 74 72 69 6d 2c 42 3d 7b 7d 2c 46 3d 7b 7d 2c 6d 3d 2f 5e 74 28 3f 3a 61 62 6c 65 7c 64 7c 68 29 24 2f 69 2c 77 3d 2f 63 6f 6c 6f 72 24 2f 69 2c 6a 3d 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 2c [TRUNCATED]
                                              Data Ascii: /*Copyright (c) 2011, Yahoo! Inc. All rights reserved.Code licensed under the BSD License:http://developer.yahoo.com/yui/license.htmlversion: 2.9.0*/(function(){YAHOO.env._id_counter=YAHOO.env._id_counter||0;var e=YAHOO.util,k=YAHOO.lang,L=YAHOO.env.ua,a=YAHOO.lang.trim,B={},F={},m=/^t(?:able|d|h)$/i,w=/color$/i,j=window.document,v=j.documentElement,C="ownerDocument",M="defaultView",U="documentElement",S="compatMode",z="offsetLeft",o="offsetTop",T="offsetParent",x="parentNode",K="nodeType",c="tagName",n="scrollLeft",H="scrollTop",p="getBoundingClientRect",V="getComputedStyle",y="currentStyle",l="CSS1Compat",A="BackCompat",E="class",f="className",i="",b=" ",R="(?:^|\\s)",J="(?= |$)",t="g",O="position",D="fixed",u="relative",I="left",N="top",Q="medium",P="borderLeftWidth",q="borderTopWidth",d=L.opera,h=L.webkit,g=L.gecko,s=L.ie;e.Dom={CUSTOM_ATTRIBUTES:(!v.hasAttribute)?{"for":"htmlFor","class":f}:{"htmlFor":"for","className":E
                                              Dec 20, 2024 08:35:30.968830109 CET392OUTGET /js/common.js?v=03.11.0000.0016 HTTP/1.1
                                              Host: 124.110.62.12:50000
                                              Connection: keep-alive
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept: */*
                                              Referer: http://124.110.62.12:50000/
                                              Accept-Encoding: gzip, deflate
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: PHPSESSID=543ffae1710c2a67757544bc9827fcf4
                                              Dec 20, 2024 08:35:31.469796896 CET1236INHTTP/1.1 200 OK
                                              Content-Type: text/javascript
                                              Accept-Ranges: bytes
                                              ETag: "2726035171"
                                              Last-Modified: Wed, 08 Feb 2023 10:37:19 GMT
                                              Expires: Fri, 20 Dec 2024 07:20:43 GMT
                                              Cache-Control: max-age=600
                                              Content-Length: 28045
                                              Date: Fri, 20 Dec 2024 07:10:43 GMT
                                              Server: lighttpd/1.4.48
                                              Data Raw: 76 61 72 20 6d 65 6e 75 4f 70 65 6e 3b 0a 76 61 72 20 6d 65 6e 75 4f 70 65 6e 54 69 74 6c 65 3b 0a 76 61 72 20 73 65 6c 65 63 74 65 64 49 74 65 6d 3b 0a 0a 66 75 6e 63 74 69 6f 6e 20 6f 6e 4d 65 6e 75 49 74 65 6d 4f 76 65 72 28 65 76 29 0a 7b 0a 20 20 20 20 76 61 72 20 44 6f 6d 20 3d 20 59 41 48 4f 4f 2e 75 74 69 6c 2e 44 6f 6d 3b 0a 20 20 20 20 76 61 72 20 45 76 65 6e 74 20 3d 20 59 41 48 4f 4f 2e 75 74 69 6c 2e 45 76 65 6e 74 3b 0a 20 20 20 20 76 61 72 20 74 61 72 67 65 74 20 3d 20 45 76 65 6e 74 2e 67 65 74 54 61 72 67 65 74 28 65 76 29 3b 0a 20 20 20 20 76 61 72 20 63 73 20 3d 20 74 61 72 67 65 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 27 63 6c 61 73 73 27 29 20 3f 20 74 61 72 67 65 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 27 63 6c 61 73 73 27 29 20 3a 20 20 74 61 72 67 65 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 27 63 6c 61 73 73 4e 61 6d 65 27 29 3b 0a 20 20 20 20 69 66 20 28 63 73 2e 69 6e 64 65 78 4f 66 28 22 6d 65 6e 75 49 74 65 6d 53 65 6c 65 63 74 65 64 22 29 3e 3d 30 29 0a 20 [TRUNCATED]
                                              Data Ascii: var menuOpen;var menuOpenTitle;var selectedItem;function onMenuItemOver(ev){ var Dom = YAHOO.util.Dom; var Event = YAHOO.util.Event; var target = Event.getTarget(ev); var cs = target.getAttribute('class') ? target.getAttribute('class') : target.getAttribute('className'); if (cs.indexOf("menuItemSelected")>=0) return; replaceClass(target, "subItem", "menuItemOver"); if (cs.indexOf("ruSubItem")>=0) replaceClass(target, "ruSubItem", "ruMenuItemOver");}function onMenuItemOut(ev){ var Dom = YAHOO.util.Dom; var Event = YAHOO.util.Event; var target = Event.getTarget(ev); replaceClass(target, "menuItemOver", "subItem"); var cs = target.getAttribute('class') ? target.getAttribute('class') : target.getAttribute('className'); if (cs.indexOf("ruMenuItemOver")>=0) { replaceClass(target, "ruMenuItemOver", "ruSubItem"); } if (cs.indexOf("menuItemSele
                                              Dec 20, 2024 08:35:32.065727949 CET439OUTGET /imgs/bg_left.jpg HTTP/1.1
                                              Host: 124.110.62.12:50000
                                              Connection: keep-alive
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                              Referer: http://124.110.62.12:50000/
                                              Accept-Encoding: gzip, deflate
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: PHPSESSID=543ffae1710c2a67757544bc9827fcf4
                                              Dec 20, 2024 08:35:32.549814939 CET588INHTTP/1.1 200 OK
                                              Content-Type: image/jpeg
                                              Accept-Ranges: bytes
                                              ETag: "1340897610"
                                              Last-Modified: Wed, 08 Feb 2023 10:37:40 GMT
                                              Expires: Fri, 20 Dec 2024 07:20:44 GMT
                                              Cache-Control: max-age=600
                                              Content-Length: 304
                                              Date: Fri, 20 Dec 2024 07:10:44 GMT
                                              Server: lighttpd/1.4.48
                                              Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 00 0c 00 0f 03 01 22 00 02 11 01 03 11 01 ff c4 00 15 00 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07 09 ff c4 00 19 10 00 02 03 01 00 00 00 00 00 00 00 00 00 00 00 00 00 06 01 02 33 71 ff c4 00 14 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff c4 00 14 11 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 9f 2a 3a d0 76 54 c6 38 05 28 eb 41 d5 4f 18 e0 1f ff d9
                                              Data Ascii: JFIFHHCC"3q?*:vT8(AO


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              1192.168.2.549714124.110.62.12500006132C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              Dec 20, 2024 08:35:29.841846943 CET424OUTGET /yui/build/yahoo-dom-event/yahoo-dom-event.js?v=03.11.0000.0016 HTTP/1.1
                                              Host: 124.110.62.12:50000
                                              Connection: keep-alive
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept: */*
                                              Referer: http://124.110.62.12:50000/
                                              Accept-Encoding: gzip, deflate
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: PHPSESSID=543ffae1710c2a67757544bc9827fcf4
                                              Dec 20, 2024 08:35:30.320228100 CET1236INHTTP/1.1 200 OK
                                              Content-Type: text/javascript
                                              Accept-Ranges: bytes
                                              ETag: "2109469989"
                                              Last-Modified: Wed, 08 Feb 2023 10:37:12 GMT
                                              Expires: Fri, 20 Dec 2024 07:20:41 GMT
                                              Cache-Control: max-age=600
                                              Content-Length: 37510
                                              Date: Fri, 20 Dec 2024 07:10:41 GMT
                                              Server: lighttpd/1.4.48
                                              Data Raw: 2f 2a 0a 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 31 2c 20 59 61 68 6f 6f 21 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 43 6f 64 65 20 6c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 42 53 44 20 4c 69 63 65 6e 73 65 3a 0a 68 74 74 70 3a 2f 2f 64 65 76 65 6c 6f 70 65 72 2e 79 61 68 6f 6f 2e 63 6f 6d 2f 79 75 69 2f 6c 69 63 65 6e 73 65 2e 68 74 6d 6c 0a 76 65 72 73 69 6f 6e 3a 20 32 2e 39 2e 30 0a 2a 2f 0a 69 66 28 74 79 70 65 6f 66 20 59 41 48 4f 4f 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 7c 7c 21 59 41 48 4f 4f 29 7b 76 61 72 20 59 41 48 4f 4f 3d 7b 7d 3b 7d 59 41 48 4f 4f 2e 6e 61 6d 65 73 70 61 63 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 62 3d 61 72 67 75 6d 65 6e 74 73 2c 67 3d 6e 75 6c 6c 2c 65 2c 63 2c 66 3b 66 6f 72 28 65 3d 30 3b 65 3c 62 2e 6c 65 6e 67 74 68 3b 65 3d 65 2b 31 29 7b 66 3d 28 22 22 2b 62 5b 65 5d 29 2e 73 70 6c 69 74 28 22 2e 22 29 3b 67 3d 59 41 48 4f 4f 3b 66 6f 72 28 63 3d 28 66 5b 30 5d 3d 3d 22 59 41 48 4f [TRUNCATED]
                                              Data Ascii: /*Copyright (c) 2011, Yahoo! Inc. All rights reserved.Code licensed under the BSD License:http://developer.yahoo.com/yui/license.htmlversion: 2.9.0*/if(typeof YAHOO=="undefined"||!YAHOO){var YAHOO={};}YAHOO.namespace=function(){var b=arguments,g=null,e,c,f;for(e=0;e<b.length;e=e+1){f=(""+b[e]).split(".");g=YAHOO;for(c=(f[0]=="YAHOO")?1:0;c<f.length;c=c+1){g[f[c]]=g[f[c]]||{};g=g[f[c]];}}return g;};YAHOO.log=function(d,a,c){var b=YAHOO.widget.Logger;if(b&&b.log){return b.log(d,a,c);}else{return false;}};YAHOO.register=function(a,f,e){var k=YAHOO.env.modules,c,j,h,g,d;if(!k[a]){k[a]={versions:[],builds:[]};}c=k[a];j=e.version;h=e.build;g=YAHOO.env.listeners;c.name=a;c.version=j;c.build=h;c.versions.push(j);c.builds.push(h);c.mainClass=f;for(d=0;d<g.length;d=d+1){g[d](c);}if(f){f.VERSION=j;f.BUILD=h;}else{YAHOO.log("mainClass is undefined for module "+a,"warn");}};YAHOO.env=YAHOO.env||{modules:[],listeners:[]};YAHOO.env.getVersi
                                              Dec 20, 2024 08:35:31.041584969 CET394OUTGET /js/language.js?v=03.11.0000.0016 HTTP/1.1
                                              Host: 124.110.62.12:50000
                                              Connection: keep-alive
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept: */*
                                              Referer: http://124.110.62.12:50000/
                                              Accept-Encoding: gzip, deflate
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: PHPSESSID=543ffae1710c2a67757544bc9827fcf4
                                              Dec 20, 2024 08:35:31.537424088 CET1236INHTTP/1.1 200 OK
                                              Content-Type: text/javascript
                                              Accept-Ranges: bytes
                                              ETag: "1589823746"
                                              Last-Modified: Wed, 08 Feb 2023 10:37:19 GMT
                                              Expires: Fri, 20 Dec 2024 07:20:43 GMT
                                              Cache-Control: max-age=600
                                              Content-Length: 7317
                                              Date: Fri, 20 Dec 2024 07:10:43 GMT
                                              Server: lighttpd/1.4.48
                                              Data Raw: 76 61 72 20 4e 56 52 5f 4c 41 4e 47 5f 56 45 52 53 49 4f 4e 3d 22 30 33 2e 31 31 2e 30 30 30 30 2e 30 30 31 36 22 3b 0a 76 61 72 20 6c 61 6e 67 54 72 61 6e 73 3b 0a 76 61 72 20 65 72 72 4d 73 67 3b 0a 76 61 72 20 63 75 72 72 65 6e 74 4c 61 6e 67 3b 0a 0a 66 75 6e 63 74 69 6f 6e 20 67 65 74 5f 72 65 71 28 29 0a 7b 0a 20 20 20 20 76 61 72 20 68 74 74 70 5f 72 65 71 75 65 73 74 20 3d 20 66 61 6c 73 65 3b 0a 20 20 20 20 69 66 20 28 77 69 6e 64 6f 77 2e 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 29 0a 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 68 74 74 70 5f 72 65 71 75 65 73 74 20 3d 20 6e 65 77 20 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 28 29 3b 0a 20 20 20 20 7d 20 65 6c 73 65 20 69 66 20 28 77 69 6e 64 6f 77 2e 41 63 74 69 76 65 58 4f 62 6a 65 63 74 29 20 7b 0a 20 20 20 20 20 20 20 20 74 72 79 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 68 74 74 70 5f 72 65 71 75 65 73 74 20 3d 20 6e 65 77 20 41 63 74 69 76 65 58 4f 62 6a 65 63 74 28 22 4d 73 78 6d 6c 32 2e 58 4d 4c 48 54 54 50 22 29 3b 0a 20 20 20 [TRUNCATED]
                                              Data Ascii: var NVR_LANG_VERSION="03.11.0000.0016";var langTrans;var errMsg;var currentLang;function get_req(){ var http_request = false; if (window.XMLHttpRequest) { http_request = new XMLHttpRequest(); } else if (window.ActiveXObject) { try { http_request = new ActiveXObject("Msxml2.XMLHTTP"); } catch (e) { try { http_request = new ActiveXObject("Microsoft.XMLHTTP"); } catch (e) {} } } return http_request;}function get_trans_str(langid){ if (undefined == langid) return "";try { if (langTrans[ langid ]) { return langTrans[ langid ]; }} catch (e) { return ''; } return langid;}function changeLang(){try{ var elem = document.getElementsByTagName("span"); var pattern = new RegExp("(^| )trans( |$)"); var pattern2 = new RegExp("(^| )notooltip( |$)"); if (elem && elem.length>
                                              Dec 20, 2024 08:35:32.068351984 CET439OUTGET /imgs/login06.jpg HTTP/1.1
                                              Host: 124.110.62.12:50000
                                              Connection: keep-alive
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                              Referer: http://124.110.62.12:50000/
                                              Accept-Encoding: gzip, deflate
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: PHPSESSID=543ffae1710c2a67757544bc9827fcf4
                                              Dec 20, 2024 08:35:32.551790953 CET1236INHTTP/1.1 200 OK
                                              Content-Type: image/jpeg
                                              Accept-Ranges: bytes
                                              ETag: "2840119656"
                                              Last-Modified: Wed, 08 Feb 2023 10:37:40 GMT
                                              Expires: Fri, 20 Dec 2024 07:20:44 GMT
                                              Cache-Control: max-age=600
                                              Content-Length: 4140
                                              Date: Fri, 20 Dec 2024 07:10:44 GMT
                                              Server: lighttpd/1.4.48
                                              Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 00 5e 03 e0 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 02 04 01 03 05 06 07 08 ff c4 00 48 10 00 01 02 03 04 06 08 02 06 07 05 09 00 00 00 00 00 01 02 03 04 11 05 12 21 d1 06 15 31 41 61 93 13 14 16 51 54 71 94 d2 22 55 42 44 45 56 83 91 32 34 73 74 81 84 a1 35 36 46 63 64 07 23 24 25 52 62 b1 c2 e1 ff c4 00 15 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 ff c4 00 16 11 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 01 ff da 00 0c 03 01 00 02 11 03 [TRUNCATED]
                                              Data Ascii: JFIFHHCC^"H!1AaQTq"UBDEV24st56Fcd#$%Rb?d5k;&9A@,9qA@-%:)N3O;2l5Kfn`z}Wk3m95y-h*=3ve0whkCLLo\Osk1ve@q?yV_ve0?4<|9ugfW\fR]KrLD9O{oZk2[l&;2Aj&Jo>e7vatUS(/kO3|fg9v=kIwushv~dKlRz?3.[~fSID(O_==_Jm*+mylT~kjQ39 ]= nvO)=}i]!U`.sJ&Z;etI~]v/Go:I=Ot?V8@]-61$j/W


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              2192.168.2.549716124.110.62.12500006132C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              Dec 20, 2024 08:35:29.962065935 CET407OUTGET /css/main.css?v=03.11.0000.0016 HTTP/1.1
                                              Host: 124.110.62.12:50000
                                              Connection: keep-alive
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept: text/css,*/*;q=0.1
                                              Referer: http://124.110.62.12:50000/
                                              Accept-Encoding: gzip, deflate
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: PHPSESSID=543ffae1710c2a67757544bc9827fcf4
                                              Dec 20, 2024 08:35:31.400767088 CET1236INHTTP/1.1 200 OK
                                              Content-Type: text/css
                                              Accept-Ranges: bytes
                                              ETag: "2513095009"
                                              Last-Modified: Wed, 08 Feb 2023 10:37:49 GMT
                                              Expires: Fri, 20 Dec 2024 07:20:43 GMT
                                              Cache-Control: max-age=600
                                              Content-Length: 4171
                                              Date: Fri, 20 Dec 2024 07:10:43 GMT
                                              Server: lighttpd/1.4.48
                                              Data Raw: 2e 68 65 61 64 65 72 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 61 72 69 61 6c 3b 66 6f 6e 74 2d 73 69 7a 65 3a 32 30 3b 63 6f 6c 6f 72 3a 23 30 30 33 33 39 39 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 39 30 30 7d 0d 0a 2e 73 75 62 48 65 61 64 65 72 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 61 72 69 61 6c 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 31 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 44 38 45 30 45 46 3b 63 6f 6c 6f 72 3a 23 30 30 33 33 39 39 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 68 6f 72 69 7a 6f 6e 74 61 6c 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 68 3a 63 65 6e 74 65 72 3b 68 65 69 67 68 74 3a 32 34 7d 0d 0a 2e 74 65 78 74 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 61 72 69 61 6c 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 31 7d 0d 0a 2e 6c 6f 67 46 69 6c 65 46 6f 6e 74 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 61 72 69 61 6c 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 31 7d 0d 0a 2e 74 65 78 74 42 6f 6c 64 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 [TRUNCATED]
                                              Data Ascii: .header {font-family:arial;font-size:20;color:#003399;font-weight:900}.subHeader {font-family:arial;font-size:11;background-color:#D8E0EF;color:#003399;font-weight:bold;horizontal-align:center;vertical-aligh:center;height:24}.text {font-family:arial;font-size:11}.logFileFont {font-family:arial;font-size:11}.textBold {font-family:arial;font-size:12;font-weight:bold;color:black}.yellowButton {font-family:arial;background-color:#FFFF99;color:black;font-size:11;font-weight:bold}.violetButton {font-family:arial;background-color:#CCCCCC;width=120;font-size:11; color: #000066}.grayButton {font-family:arial;background-color:#E6E6E6;width=120;font-size:11}.textFiled {width=500;font-size:12px;}.alignRight {horizontal-align=rtol}.editField0 {background-color:#FFFFFF; font-size:12px; color:#000000}.editField {width:200;background-color:#FFFFFF; font-size:12px; color:#000000}.editField1 {width:60;background-color:#FFFFFF; font-s
                                              Dec 20, 2024 08:35:31.616235018 CET436OUTGET /imgs/n003.jpg HTTP/1.1
                                              Host: 124.110.62.12:50000
                                              Connection: keep-alive
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                              Referer: http://124.110.62.12:50000/
                                              Accept-Encoding: gzip, deflate
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: PHPSESSID=543ffae1710c2a67757544bc9827fcf4
                                              Dec 20, 2024 08:35:32.128982067 CET1236INHTTP/1.1 200 OK
                                              Content-Type: image/jpeg
                                              Accept-Ranges: bytes
                                              ETag: "1789774126"
                                              Last-Modified: Wed, 08 Feb 2023 10:37:40 GMT
                                              Expires: Fri, 20 Dec 2024 07:20:43 GMT
                                              Cache-Control: max-age=600
                                              Content-Length: 5286
                                              Date: Fri, 20 Dec 2024 07:10:43 GMT
                                              Server: lighttpd/1.4.48
                                              Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 00 46 02 fb 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 00 02 03 01 01 01 01 01 00 00 00 00 00 00 00 00 00 03 01 02 04 05 06 07 08 09 ff c4 00 42 10 00 01 02 01 07 09 05 07 04 01 02 07 01 00 00 00 01 00 02 11 03 12 21 51 61 91 92 04 05 13 14 31 41 52 71 a1 53 62 81 a2 d1 06 15 32 82 b1 d2 e1 22 42 72 93 f0 23 73 16 33 43 83 a3 c1 f1 54 ff c4 00 16 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 02 ff c4 00 19 11 01 01 00 03 01 00 00 00 00 00 00 00 00 00 00 00 00 21 01 11 12 51 ff da 00 0c 03 01 00 02 11 03 11 [TRUNCATED]
                                              Data Ascii: JFIFHHCCF"B!Qa1ARqSb2"Br#s3CT!Q?nEZ$J )V1"V riMCR%@j,J/DCb"-R%lmW@bVs|4*Yh%% %^eq/Pm}P:`(C:!5x@Alo+c`%B%8@-92_aOfQBW#J6SCr uZ$P{,MiZ: TNKK Dk]-'76IfffYZZhX$=2_V'1:6WmsNri(4<F^ I.'ytPv%S`XelliXV`|Re2cs@l)bee)d`g|Y_I7[H8^{|J^#i|eRLT{@QapR!@sAO}0^PaXLvs|>Kby*DCq&3\mf6BPvX\cXeDD(?RUlWnXqF^
                                              Dec 20, 2024 08:35:32.132689953 CET440OUTGET /imgs/bg_right.jpg HTTP/1.1
                                              Host: 124.110.62.12:50000
                                              Connection: keep-alive
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                              Referer: http://124.110.62.12:50000/
                                              Accept-Encoding: gzip, deflate
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: PHPSESSID=543ffae1710c2a67757544bc9827fcf4
                                              Dec 20, 2024 08:35:32.631644011 CET593INHTTP/1.1 200 OK
                                              Content-Type: image/jpeg
                                              Accept-Ranges: bytes
                                              ETag: "1231970634"
                                              Last-Modified: Wed, 08 Feb 2023 10:37:40 GMT
                                              Expires: Fri, 20 Dec 2024 07:20:44 GMT
                                              Cache-Control: max-age=600
                                              Content-Length: 309
                                              Date: Fri, 20 Dec 2024 07:10:44 GMT
                                              Server: lighttpd/1.4.48
                                              Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 00 0c 00 10 03 01 22 00 02 11 01 03 11 01 ff c4 00 15 00 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07 08 ff c4 00 1c 10 00 02 02 02 03 00 00 00 00 00 00 00 00 00 00 00 00 06 02 03 32 81 01 21 23 ff c4 00 14 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff c4 00 14 11 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 9c 1a fa aa 60 63 8e 56 6c 73 6b e7 ca 60 63 8e 56 6c 0f ff d9
                                              Data Ascii: JFIFHHCC"2!#?`cVlsk`cVl


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              3192.168.2.549717124.110.62.12500006132C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              Dec 20, 2024 08:35:29.962455988 CET408OUTGET /css/text1.css?v=03.11.0000.0016 HTTP/1.1
                                              Host: 124.110.62.12:50000
                                              Connection: keep-alive
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept: text/css,*/*;q=0.1
                                              Referer: http://124.110.62.12:50000/
                                              Accept-Encoding: gzip, deflate
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: PHPSESSID=543ffae1710c2a67757544bc9827fcf4
                                              Dec 20, 2024 08:35:31.402396917 CET1236INHTTP/1.1 200 OK
                                              Content-Type: text/css
                                              Accept-Ranges: bytes
                                              ETag: "1699661873"
                                              Last-Modified: Wed, 08 Feb 2023 10:37:49 GMT
                                              Expires: Fri, 20 Dec 2024 07:20:43 GMT
                                              Cache-Control: max-age=600
                                              Content-Length: 1980
                                              Date: Fri, 20 Dec 2024 07:10:43 GMT
                                              Server: lighttpd/1.4.48
                                              Data Raw: 2e 74 65 78 74 31 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 41 72 69 61 6c 22 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 20 63 6f 6c 6f 72 3a 23 30 30 30 30 30 30 3b 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 0d 0a 2e 74 65 78 74 32 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 41 72 69 61 6c 22 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 31 70 78 3b 20 63 6f 6c 6f 72 3a 23 46 46 46 46 46 46 3b 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 0d 0a 2e 74 65 78 74 33 20 7b 63 6f 6c 6f 72 3a 23 30 30 33 33 39 39 3b 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 41 72 69 61 6c 22 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 31 70 78 3b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 7d 0d 0a 2e 74 65 78 74 34 20 7b 63 6f 6c 6f 72 3a 23 30 30 30 30 36 36 3b 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 41 72 69 61 6c 22 3b 20 66 6f 6e 74 2d 73 69 7a 65 [TRUNCATED]
                                              Data Ascii: .text1 {font-family:"Arial"; font-size:12px; font-weight:bold; color:#000000; text-decoration:none}.text2 {font-family:"Arial"; font-size:11px; color:#FFFFFF; text-decoration:none}.text3 {color:#003399; text-decoration:none; font-family:"Arial"; font-size:11px; font-weight:bold}.text4 {color:#000066; font-family:"Arial"; font-size:11px; text-decoration:none}.text4b {color:#000066; font-family:"Arial"; font-size:11px; text-decoration:none; font-weight:bold }.input-p {font-family:"Arial"; font-size:11px; color:#FFFFFF; background-color:#50709F; border-color:#FFFFFF #3F5770 #3F5770 #FFFFFF; border-top-width:1px; border-right-width:1px; border-bottom-width:1px; border-left-width:1px}.text5 {font-family:"Arial"; font-size:11px; color:#000000}.text5red {font-family:"Arial"; font-size:11px; color:#FF0000}.input-p-none {font-family:"Arial"; font-size:11px; background-color:7C8CA5; border-color:#FFFFFF #3F5770 #3F5770 #FFFFFF; borde
                                              Dec 20, 2024 08:35:31.404747963 CET396OUTGET /js/messagebox.js?v=03.11.0000.0016 HTTP/1.1
                                              Host: 124.110.62.12:50000
                                              Connection: keep-alive
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept: */*
                                              Referer: http://124.110.62.12:50000/
                                              Accept-Encoding: gzip, deflate
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: PHPSESSID=543ffae1710c2a67757544bc9827fcf4
                                              Dec 20, 2024 08:35:31.904726982 CET1236INHTTP/1.1 200 OK
                                              Content-Type: text/javascript
                                              Accept-Ranges: bytes
                                              ETag: "3427780608"
                                              Last-Modified: Wed, 08 Feb 2023 10:37:19 GMT
                                              Expires: Fri, 20 Dec 2024 07:20:43 GMT
                                              Cache-Control: max-age=600
                                              Content-Length: 3282
                                              Date: Fri, 20 Dec 2024 07:10:43 GMT
                                              Server: lighttpd/1.4.48
                                              Data Raw: 66 75 6e 63 74 69 6f 6e 20 6f 70 65 6e 53 75 62 57 69 6e 28 73 74 61 74 75 73 2c 73 74 72 29 20 7b 20 0a 20 20 76 61 72 20 63 68 61 73 6d 20 3d 20 73 63 72 65 65 6e 2e 61 76 61 69 6c 57 69 64 74 68 3b 0a 20 20 76 61 72 20 6d 6f 75 6e 74 20 3d 20 73 63 72 65 65 6e 2e 61 76 61 69 6c 48 65 69 67 68 74 3b 20 20 20 20 0a 20 20 76 61 72 20 77 20 3d 20 34 35 30 3b 0a 20 20 76 61 72 20 68 20 3d 20 31 35 30 3b 0a 20 20 69 66 20 28 73 74 61 74 75 73 3d 3d 22 6f 6b 22 29 7b 0a 20 20 20 20 20 73 3d 22 2e 2e 2f 69 6d 61 67 65 73 2f 6f 6b 2e 67 69 66 22 3b 0a 20 20 7d 0a 20 20 65 6c 73 65 20 69 66 20 28 73 74 61 74 75 73 3d 3d 22 77 61 72 6e 22 29 7b 0a 20 20 20 20 20 73 3d 22 2e 2e 2f 69 6d 61 67 65 73 2f 77 61 72 6e 2e 67 69 66 22 3b 0a 20 20 7d 0a 20 20 65 6c 73 65 20 69 66 20 28 73 74 61 74 75 73 3d 3d 22 65 72 72 6f 72 22 29 7b 0a 20 20 20 20 20 73 3d 22 2e 2e 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 2e 6a 70 67 22 3b 0a 20 20 7d 0a 20 20 73 75 62 57 69 6e 20 3d 20 77 69 6e 64 6f 77 2e 6f 70 65 6e 28 22 22 2c [TRUNCATED]
                                              Data Ascii: function openSubWin(status,str) { var chasm = screen.availWidth; var mount = screen.availHeight; var w = 450; var h = 150; if (status=="ok"){ s="../images/ok.gif"; } else if (status=="warn"){ s="../images/warn.gif"; } else if (status=="error"){ s="../images/error.jpg"; } subWin = window.open("",'subWin','width=' + w + ',height=' + h + ',left=' + ((chasm - w - 10) * .5) + ',top=' + ((mount - h - 30) * .5)+ ',resizable=0,menubar=0,location=0,toolbar=0,scrollbars=1,status=0');var ePen ='<html><head><script>self.focus()</script><title>message box</title></head>'; ePen += '<body onBlur="javascript:this.focus()"><tt><p></p>'; ePen += '<p><left><img src='; ePen += s; ePen += '></center></p><p>'; ePen += str; ePen += '</p><form><p align=center>'; ePen += '<input type=button value=OK! onClick=self.close() ></p></form>'; ePen +='</body></html>';
                                              Dec 20, 2024 08:35:32.066355944 CET436OUTGET /imgs/n005.jpg HTTP/1.1
                                              Host: 124.110.62.12:50000
                                              Connection: keep-alive
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                              Referer: http://124.110.62.12:50000/
                                              Accept-Encoding: gzip, deflate
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: PHPSESSID=543ffae1710c2a67757544bc9827fcf4
                                              Dec 20, 2024 08:35:32.551053047 CET1236INHTTP/1.1 200 OK
                                              Content-Type: image/jpeg
                                              Accept-Ranges: bytes
                                              ETag: "2559494202"
                                              Last-Modified: Wed, 08 Feb 2023 10:37:40 GMT
                                              Expires: Fri, 20 Dec 2024 07:20:44 GMT
                                              Cache-Control: max-age=600
                                              Content-Length: 1873
                                              Date: Fri, 20 Dec 2024 07:10:44 GMT
                                              Server: lighttpd/1.4.48
                                              Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff db 00 43 00 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 02 01 01 01 01 01 01 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 ff db 00 43 01 01 01 01 01 01 01 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 ff c0 00 11 08 00 1b 03 0f 03 01 11 00 02 11 01 03 11 01 ff c4 00 1a 00 01 01 01 01 00 03 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 0a ff c4 00 35 10 00 01 02 04 03 06 05 03 03 04 03 00 00 00 00 00 00 01 02 12 13 51 b1 71 91 a1 03 11 14 52 92 d1 04 21 41 53 61 31 81 c1 22 42 72 43 82 b2 f0 32 62 e1 ff c4 00 17 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 ff c4 00 26 11 01 00 01 02 05 03 04 03 00 00 00 00 00 00 00 00 00 01 02 31 32 41 42 81 d1 12 91 b1 21 51 71 f0 61 82 92 ff da 00 0c 03 01 00 02 11 03 11 00 3f [TRUNCATED]
                                              Data Ascii: JFIFHHCC5QqR!ASa1"BrC2b&12AB!Qqa?OOm~G|g8;q#wS<GxqO=u?3{pg8;q#wS<GxqO=u?3{pgN/mOs/S82?/mOs/S82?Wwkvq;Z8uwpNw_=]\V@|NTF^8qO{6m>57oU@Tr'Ouu=n'Q7PF{@Ouu=n'Q7PF{@Ouu=n'Q7PF{@Ouu=n'Q7PF{@Ouu=n'Q7P,z'*z'*z'*z'*cHv9 'cHv9 'cHv9 'cHv9 'c


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              4192.168.2.549718124.110.62.12500006132C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              Dec 20, 2024 08:35:29.962866068 CET1015OUTGET /css_parser.php?css=./css/common.css&!PRODUCTNAME_BGCOLOR=&!WHITE2_COLOR=FFFFFF&!CONTENTGB_COLOR=B1B1B1&!CONTENT_BORDER_COLOR=B1B1B1&!PAGGETITLE_COLOR=FFFFFF&!TAGNAME_BGCOLOR=C6CAD6&!BUTTONSHORT_BGCOLOR=&!MENU_FONTWEIGHT=normal&!MENUTITLE_COLOR=B4B4B4&!MENUTITLEOVER_COLOR=B4B4B4&!MENUTITLESELECT_COLOR=FFFFFF&!SUBMENU_BGCOLOR=B4B4B4&!MENUITEMOVER_COLOR=B4B4B4&!MENUITEMSELECT_COLOR=444A60&!HYPERLINKITEM_ACTIVE_COLOR=000000&!BLACK2_COLOR=000000&!SUBITEM_COLOR=B4B4B4&!BANNERITEM_HOVER_COLOR=A0D0FF&!TABNAME_ACTIVE_COLOR=000000&!TABNAME_INACTIVE_COLOR=FFFFFF&!TREECONTENT_BGCOLOR_L=DFDFDF&!TREECONTENT_BGCOLOR_R=DFDFDF&!CAM_CONNECTING_PIC= HTTP/1.1
                                              Host: 124.110.62.12:50000
                                              Connection: keep-alive
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept: text/css,*/*;q=0.1
                                              Referer: http://124.110.62.12:50000/
                                              Accept-Encoding: gzip, deflate
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: PHPSESSID=543ffae1710c2a67757544bc9827fcf4
                                              Dec 20, 2024 08:35:31.408294916 CET1236INHTTP/1.1 200 OK
                                              X-Powered-By: PHP/7.4.1
                                              Content-type: text/css;charset=UTF-8
                                              Expires: Fri, 20 Dec 2024 07:20:43 GMT
                                              Cache-Control: max-age=600
                                              Content-Length: 8773
                                              Date: Fri, 20 Dec 2024 07:10:43 GMT
                                              Server: lighttpd/1.4.48
                                              Data Raw: 2e 70 72 6f 64 75 63 74 4e 61 6d 65 48 65 61 64 65 72 20 7b 0a 20 20 20 20 77 69 64 74 68 3a 20 33 37 70 78 3b 0a 20 20 20 20 68 65 69 67 68 74 3a 20 33 37 70 78 3b 0a 20 20 20 20 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 20 74 6f 70 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 75 72 6c 28 27 2e 2e 2f 69 6d 67 73 2f 6e 30 30 32 2e 6a 70 67 27 29 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 20 6e 6f 2d 72 65 70 65 61 74 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 46 46 46 46 46 46 3b 0a 7d 0a 0a 2e 70 72 6f 64 75 63 74 4e 61 6d 65 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 22 23 31 30 31 30 31 30 22 3b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 54 61 68 6f 6d 61 22 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 38 70 78 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d [TRUNCATED]
                                              Data Ascii: .productNameHeader { width: 37px; height: 37px; vertical-align: top; background-image: url('../imgs/n002.jpg'); background-repeat: no-repeat; background-color: #FFFFFF;}.productName { color: "#101010"; font-family: "Tahoma"; font-weight:bold; font-size:18px; text-align:left; background-color: #; width: 120px;}.subtytle { font-family: "Tahoma"; font-size: 13px; font-weight: bold; color: #222222;}.white1 {font-family: "Tahoma";font-size: 13px;font-weight: bold;color: #FFFFFF;}.black1 {font-family: "Arial", "Helvetica", "sans-serif";font-size: 12px;color: #000000;}.black2 {font-family: "Arial", "Helvetica", "sans-serif";font-size: 12px;color: #000000;font-weight: bold;}.black3 {font-family: "Arial", "Helvetica", "sans-serif";font-size: 18px;color: #000000;font-weight: bold;}.helpLink { line-height: 18px; line-weight: 18px;font-family: "Arial"; font-size: 12px;
                                              Dec 20, 2024 08:35:31.616184950 CET436OUTGET /imgs/n001.jpg HTTP/1.1
                                              Host: 124.110.62.12:50000
                                              Connection: keep-alive
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                              Referer: http://124.110.62.12:50000/
                                              Accept-Encoding: gzip, deflate
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: PHPSESSID=543ffae1710c2a67757544bc9827fcf4
                                              Dec 20, 2024 08:35:32.129131079 CET1236INHTTP/1.1 200 OK
                                              Content-Type: image/jpeg
                                              Accept-Ranges: bytes
                                              ETag: "973253905"
                                              Last-Modified: Thu, 12 Dec 2024 13:11:19 GMT
                                              Expires: Fri, 20 Dec 2024 07:20:43 GMT
                                              Cache-Control: max-age=600
                                              Content-Length: 21296
                                              Date: Fri, 20 Dec 2024 07:10:43 GMT
                                              Server: lighttpd/1.4.48
                                              Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 01 00 48 00 48 00 00 ff e1 0c f2 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1c 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 8e 87 69 00 04 00 00 00 01 00 00 00 a4 00 00 00 d0 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 53 33 20 57 69 6e 64 6f 77 73 00 32 30 31 33 3a 30 32 3a 30 31 20 31 36 3a 31 31 3a 32 37 00 00 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 00 c7 a0 03 00 04 00 00 00 01 00 00 00 5a 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 1e 01 1b 00 05 00 00 00 01 00 00 01 26 01 28 00 03 00 00 00 01 00 02 00 00 02 01 00 04 00 00 00 01 00 00 01 2e 02 02 00 04 00 00 00 01 00 00 0b bc 00 00 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 ff d8 ff e0 00 10 [TRUNCATED]
                                              Data Ascii: JFIFHHExifMM*bj(1r2i''Adobe Photoshop CS3 Windows2013:02:01 16:11:27Z&(.HHJFIFHHAdobe_CMAdobedH"?3!1AQa"q2B#$Rb34rC%Scs5&DTdEt6UeuF'Vfv7GWgw5!1AQaq"2B#R3$brCScs4%&5DTdEU6teuFVfv'7GWgw?t!%)$?JRJ!%)$?JRJP|P|


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              5192.168.2.549719124.110.62.12500006132C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              Dec 20, 2024 08:35:29.964731932 CET408OUTGET /yui/build/yahoo/yahoo-min.js?v=03.11.0000.0016 HTTP/1.1
                                              Host: 124.110.62.12:50000
                                              Connection: keep-alive
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept: */*
                                              Referer: http://124.110.62.12:50000/
                                              Accept-Encoding: gzip, deflate
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: PHPSESSID=543ffae1710c2a67757544bc9827fcf4
                                              Dec 20, 2024 08:35:31.402489901 CET1236INHTTP/1.1 200 OK
                                              Content-Type: text/javascript
                                              Accept-Ranges: bytes
                                              ETag: "4181969167"
                                              Last-Modified: Wed, 08 Feb 2023 10:37:12 GMT
                                              Expires: Fri, 20 Dec 2024 07:20:43 GMT
                                              Cache-Control: max-age=600
                                              Content-Length: 7083
                                              Date: Fri, 20 Dec 2024 07:10:43 GMT
                                              Server: lighttpd/1.4.48
                                              Data Raw: 2f 2a 0a 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 31 2c 20 59 61 68 6f 6f 21 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 43 6f 64 65 20 6c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 42 53 44 20 4c 69 63 65 6e 73 65 3a 0a 68 74 74 70 3a 2f 2f 64 65 76 65 6c 6f 70 65 72 2e 79 61 68 6f 6f 2e 63 6f 6d 2f 79 75 69 2f 6c 69 63 65 6e 73 65 2e 68 74 6d 6c 0a 76 65 72 73 69 6f 6e 3a 20 32 2e 39 2e 30 0a 2a 2f 0a 69 66 28 74 79 70 65 6f 66 20 59 41 48 4f 4f 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 7c 7c 21 59 41 48 4f 4f 29 7b 76 61 72 20 59 41 48 4f 4f 3d 7b 7d 3b 7d 59 41 48 4f 4f 2e 6e 61 6d 65 73 70 61 63 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 62 3d 61 72 67 75 6d 65 6e 74 73 2c 67 3d 6e 75 6c 6c 2c 65 2c 63 2c 66 3b 66 6f 72 28 65 3d 30 3b 65 3c 62 2e 6c 65 6e 67 74 68 3b 65 3d 65 2b 31 29 7b 66 3d 28 22 22 2b 62 5b 65 5d 29 2e 73 70 6c 69 74 28 22 2e 22 29 3b 67 3d 59 41 48 4f 4f 3b 66 6f 72 28 63 3d 28 66 5b 30 5d 3d 3d 22 59 41 48 4f [TRUNCATED]
                                              Data Ascii: /*Copyright (c) 2011, Yahoo! Inc. All rights reserved.Code licensed under the BSD License:http://developer.yahoo.com/yui/license.htmlversion: 2.9.0*/if(typeof YAHOO=="undefined"||!YAHOO){var YAHOO={};}YAHOO.namespace=function(){var b=arguments,g=null,e,c,f;for(e=0;e<b.length;e=e+1){f=(""+b[e]).split(".");g=YAHOO;for(c=(f[0]=="YAHOO")?1:0;c<f.length;c=c+1){g[f[c]]=g[f[c]]||{};g=g[f[c]];}}return g;};YAHOO.log=function(d,a,c){var b=YAHOO.widget.Logger;if(b&&b.log){return b.log(d,a,c);}else{return false;}};YAHOO.register=function(a,f,e){var k=YAHOO.env.modules,c,j,h,g,d;if(!k[a]){k[a]={versions:[],builds:[]};}c=k[a];j=e.version;h=e.build;g=YAHOO.env.listeners;c.name=a;c.version=j;c.build=h;c.versions.push(j);c.builds.push(h);c.mainClass=f;for(d=0;d<g.length;d=d+1){g[d](c);}if(f){f.VERSION=j;f.BUILD=h;}else{YAHOO.log("mainClass is undefined for module "+a,"warn");}};YAHOO.env=YAHOO.env||{modules:[],listeners:[]};YAHOO.env.getVersio
                                              Dec 20, 2024 08:35:32.066638947 CET441OUTGET /imgs/login_all.jpg HTTP/1.1
                                              Host: 124.110.62.12:50000
                                              Connection: keep-alive
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                              Referer: http://124.110.62.12:50000/
                                              Accept-Encoding: gzip, deflate
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: PHPSESSID=543ffae1710c2a67757544bc9827fcf4
                                              Dec 20, 2024 08:35:32.550856113 CET1236INHTTP/1.1 200 OK
                                              Content-Type: image/jpeg
                                              Accept-Ranges: bytes
                                              ETag: "3122832529"
                                              Last-Modified: Thu, 12 Dec 2024 13:11:19 GMT
                                              Expires: Fri, 20 Dec 2024 07:20:44 GMT
                                              Cache-Control: max-age=600
                                              Content-Length: 37216
                                              Date: Fri, 20 Dec 2024 07:10:44 GMT
                                              Server: lighttpd/1.4.48
                                              Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 01 00 48 00 48 00 00 ff db 00 43 00 0a 07 07 07 08 07 0a 08 08 0a 0f 0a 08 0a 0f 12 0d 0a 0a 0d 12 14 10 10 12 10 10 14 11 0c 0c 0c 0c 0c 0c 11 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff db 00 43 01 0b 0c 0c 15 13 15 22 18 18 22 14 0e 0e 0e 14 14 0e 0e 0e 0e 14 11 0c 0c 0c 0c 0c 11 11 0c 0c 0c 0c 0c 0c 11 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08 01 72 03 c2 03 01 11 00 02 11 01 03 11 01 ff c4 00 1b 00 01 01 01 01 00 03 01 00 00 00 00 00 00 00 00 00 01 00 02 03 04 05 06 07 ff c4 00 57 10 00 01 02 02 05 07 06 08 09 0a 05 02 06 02 03 00 01 00 02 03 11 04 12 21 31 41 05 13 51 61 71 81 91 06 22 52 a1 b1 f0 14 32 42 93 c1 d1 d3 e1 53 54 62 73 82 92 b2 d2 f1 07 23 24 33 34 43 72 83 a2 c2 15 44 63 b3 e3 a3 e2 16 25 36 74 b4 c3 35 84 17 64 a4 ff c4 00 16 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 02 ff c4 00 17 11 01 01 01 01 00 00 00 00 00 00 00 00 00 00 [TRUNCATED]
                                              Data Ascii: JFIFHHCC""rW!1AQaq"R2BSTbs#$34CrDc%6t5d!?Q1hoAFAUhNcp@VAzD@i@9Y]p\^M|!W+P"&F@m@(4"AEhD:N(2D9D] %czPp9;h+hD5at~th ]=B!%=<:WUi;PDgVT^HqAWZ=Am@W/;PPdZ/0b &!PqAg5+pAgN(@(,zuAgJ:P9B:PYbt@J:tJ<PY@gPY+PB/{Y4IALdT18jAojnNra4|}hMc[zMQHxDjk!_Y$Hpbfvd99,(94Ee#s@sY&PYP9$u@NPB


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              6192.168.2.549720124.110.62.12500006132C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              Dec 20, 2024 08:35:31.092524052 CET366OUTGET /yui/build/dom/dom-min.js?v=03.11.0000.0016 HTTP/1.1
                                              Host: 124.110.62.12:50000
                                              Connection: keep-alive
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept: */*
                                              Accept-Encoding: gzip, deflate
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: PHPSESSID=543ffae1710c2a67757544bc9827fcf4
                                              Dec 20, 2024 08:35:32.538770914 CET1236INHTTP/1.1 200 OK
                                              Content-Type: text/javascript
                                              Accept-Ranges: bytes
                                              ETag: "3967542639"
                                              Last-Modified: Wed, 08 Feb 2023 10:37:12 GMT
                                              Expires: Fri, 20 Dec 2024 07:20:44 GMT
                                              Cache-Control: max-age=600
                                              Content-Length: 16083
                                              Date: Fri, 20 Dec 2024 07:10:44 GMT
                                              Server: lighttpd/1.4.48
                                              Data Raw: 2f 2a 0a 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 31 2c 20 59 61 68 6f 6f 21 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 43 6f 64 65 20 6c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 42 53 44 20 4c 69 63 65 6e 73 65 3a 0a 68 74 74 70 3a 2f 2f 64 65 76 65 6c 6f 70 65 72 2e 79 61 68 6f 6f 2e 63 6f 6d 2f 79 75 69 2f 6c 69 63 65 6e 73 65 2e 68 74 6d 6c 0a 76 65 72 73 69 6f 6e 3a 20 32 2e 39 2e 30 0a 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 59 41 48 4f 4f 2e 65 6e 76 2e 5f 69 64 5f 63 6f 75 6e 74 65 72 3d 59 41 48 4f 4f 2e 65 6e 76 2e 5f 69 64 5f 63 6f 75 6e 74 65 72 7c 7c 30 3b 76 61 72 20 65 3d 59 41 48 4f 4f 2e 75 74 69 6c 2c 6b 3d 59 41 48 4f 4f 2e 6c 61 6e 67 2c 4c 3d 59 41 48 4f 4f 2e 65 6e 76 2e 75 61 2c 61 3d 59 41 48 4f 4f 2e 6c 61 6e 67 2e 74 72 69 6d 2c 42 3d 7b 7d 2c 46 3d 7b 7d 2c 6d 3d 2f 5e 74 28 3f 3a 61 62 6c 65 7c 64 7c 68 29 24 2f 69 2c 77 3d 2f 63 6f 6c 6f 72 24 2f 69 2c 6a 3d 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 2c [TRUNCATED]
                                              Data Ascii: /*Copyright (c) 2011, Yahoo! Inc. All rights reserved.Code licensed under the BSD License:http://developer.yahoo.com/yui/license.htmlversion: 2.9.0*/(function(){YAHOO.env._id_counter=YAHOO.env._id_counter||0;var e=YAHOO.util,k=YAHOO.lang,L=YAHOO.env.ua,a=YAHOO.lang.trim,B={},F={},m=/^t(?:able|d|h)$/i,w=/color$/i,j=window.document,v=j.documentElement,C="ownerDocument",M="defaultView",U="documentElement",S="compatMode",z="offsetLeft",o="offsetTop",T="offsetParent",x="parentNode",K="nodeType",c="tagName",n="scrollLeft",H="scrollTop",p="getBoundingClientRect",V="getComputedStyle",y="currentStyle",l="CSS1Compat",A="BackCompat",E="class",f="className",i="",b=" ",R="(?:^|\\s)",J="(?= |$)",t="g",O="position",D="fixed",u="relative",I="left",N="top",Q="medium",P="borderLeftWidth",q="borderTopWidth",d=L.opera,h=L.webkit,g=L.gecko,s=L.ie;e.Dom={CUSTOM_ATTRIBUTES:(!v.hasAttribute)?{"for":"htmlFor","class":f}:{"htmlFor":"for","className":E
                                              Dec 20, 2024 08:35:32.998569012 CET337OUTGET /imgs/n003.jpg HTTP/1.1
                                              Host: 124.110.62.12:50000
                                              Connection: keep-alive
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept: */*
                                              Accept-Encoding: gzip, deflate
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: PHPSESSID=543ffae1710c2a67757544bc9827fcf4
                                              Dec 20, 2024 08:35:33.496031046 CET1236INHTTP/1.1 200 OK
                                              Content-Type: image/jpeg
                                              Accept-Ranges: bytes
                                              ETag: "1789774126"
                                              Last-Modified: Wed, 08 Feb 2023 10:37:40 GMT
                                              Expires: Fri, 20 Dec 2024 07:20:45 GMT
                                              Cache-Control: max-age=600
                                              Content-Length: 5286
                                              Date: Fri, 20 Dec 2024 07:10:45 GMT
                                              Server: lighttpd/1.4.48
                                              Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 00 46 02 fb 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 00 02 03 01 01 01 01 01 00 00 00 00 00 00 00 00 00 03 01 02 04 05 06 07 08 09 ff c4 00 42 10 00 01 02 01 07 09 05 07 04 01 02 07 01 00 00 00 01 00 02 11 03 12 21 51 61 91 92 04 05 13 14 31 41 52 71 a1 53 62 81 a2 d1 06 15 32 82 b1 d2 e1 22 42 72 93 f0 23 73 16 33 43 83 a3 c1 f1 54 ff c4 00 16 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 02 ff c4 00 19 11 01 01 00 03 01 00 00 00 00 00 00 00 00 00 00 00 00 21 01 11 12 51 ff da 00 0c 03 01 00 02 11 03 11 [TRUNCATED]
                                              Data Ascii: JFIFHHCCF"B!Qa1ARqSb2"Br#s3CT!Q?nEZ$J )V1"V riMCR%@j,J/DCb"-R%lmW@bVs|4*Yh%% %^eq/Pm}P:`(C:!5x@Alo+c`%B%8@-92_aOfQBW#J6SCr uZ$P{,MiZ: TNKK Dk]-'76IfffYZZhX$=2_V'1:6WmsNri(4<F^ I.'ytPv%S`XelliXV`|Re2cs@l)bee)d`g|Y_I7[H8^{|J^#i|eRLT{@QapR!@sAO}0^PaXLvs|>Kby*DCq&3\mf6BPvX\cXeDD(?RUlWnXqF^
                                              Dec 20, 2024 08:35:33.689054012 CET349OUTGET /imgs/login06.jpg HTTP/1.1
                                              Host: 124.110.62.12:50000
                                              Connection: keep-alive
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept: */*
                                              Accept-Encoding: gzip, deflate
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: PHPSESSID=543ffae1710c2a67757544bc9827fcf4; lang=en
                                              Dec 20, 2024 08:35:34.197407961 CET1236INHTTP/1.1 200 OK
                                              Content-Type: image/jpeg
                                              Accept-Ranges: bytes
                                              ETag: "2840119656"
                                              Last-Modified: Wed, 08 Feb 2023 10:37:40 GMT
                                              Expires: Fri, 20 Dec 2024 07:20:45 GMT
                                              Cache-Control: max-age=600
                                              Content-Length: 4140
                                              Date: Fri, 20 Dec 2024 07:10:45 GMT
                                              Server: lighttpd/1.4.48
                                              Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 00 5e 03 e0 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 02 04 01 03 05 06 07 08 ff c4 00 48 10 00 01 02 03 04 06 08 02 06 07 05 09 00 00 00 00 00 01 02 03 04 11 05 12 21 d1 06 15 31 41 61 93 13 14 16 51 54 71 94 d2 22 55 42 44 45 56 83 91 32 34 73 74 81 84 a1 35 36 46 63 64 07 23 24 25 52 62 b1 c2 e1 ff c4 00 15 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 ff c4 00 16 11 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 01 ff da 00 0c 03 01 00 02 11 03 [TRUNCATED]
                                              Data Ascii: JFIFHHCC^"H!1AaQTq"UBDEV24st56Fcd#$%Rb?d5k;&9A@,9qA@-%:)N3O;2l5Kfn`z}Wk3m95y-h*=3ve0whkCLLo\Osk1ve@q?yV_ve0?4<|9ugfW\fR]KrLD9O{oZk2[l&;2Aj&Jo>e7vatUS(/kO3|fg9v=kIwushv~dKlRz?3.[~fSID(O_==_Jm*+mylT~kjQ39 ]= nvO)=}i]!U`.sJ&Z;etI~]v/Go:I=Ot?V8@]-61$j/W


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              7192.168.2.549721124.110.62.12500006132C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              Dec 20, 2024 08:35:31.170306921 CET386OUTGET /yui/build/yahoo-dom-event/yahoo-dom-event.js?v=03.11.0000.0016 HTTP/1.1
                                              Host: 124.110.62.12:50000
                                              Connection: keep-alive
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept: */*
                                              Accept-Encoding: gzip, deflate
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: PHPSESSID=543ffae1710c2a67757544bc9827fcf4
                                              Dec 20, 2024 08:35:32.616780996 CET1236INHTTP/1.1 200 OK
                                              Content-Type: text/javascript
                                              Accept-Ranges: bytes
                                              ETag: "2109469989"
                                              Last-Modified: Wed, 08 Feb 2023 10:37:12 GMT
                                              Expires: Fri, 20 Dec 2024 07:20:44 GMT
                                              Cache-Control: max-age=600
                                              Content-Length: 37510
                                              Date: Fri, 20 Dec 2024 07:10:44 GMT
                                              Server: lighttpd/1.4.48
                                              Data Raw: 2f 2a 0a 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 31 2c 20 59 61 68 6f 6f 21 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 43 6f 64 65 20 6c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 42 53 44 20 4c 69 63 65 6e 73 65 3a 0a 68 74 74 70 3a 2f 2f 64 65 76 65 6c 6f 70 65 72 2e 79 61 68 6f 6f 2e 63 6f 6d 2f 79 75 69 2f 6c 69 63 65 6e 73 65 2e 68 74 6d 6c 0a 76 65 72 73 69 6f 6e 3a 20 32 2e 39 2e 30 0a 2a 2f 0a 69 66 28 74 79 70 65 6f 66 20 59 41 48 4f 4f 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 7c 7c 21 59 41 48 4f 4f 29 7b 76 61 72 20 59 41 48 4f 4f 3d 7b 7d 3b 7d 59 41 48 4f 4f 2e 6e 61 6d 65 73 70 61 63 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 62 3d 61 72 67 75 6d 65 6e 74 73 2c 67 3d 6e 75 6c 6c 2c 65 2c 63 2c 66 3b 66 6f 72 28 65 3d 30 3b 65 3c 62 2e 6c 65 6e 67 74 68 3b 65 3d 65 2b 31 29 7b 66 3d 28 22 22 2b 62 5b 65 5d 29 2e 73 70 6c 69 74 28 22 2e 22 29 3b 67 3d 59 41 48 4f 4f 3b 66 6f 72 28 63 3d 28 66 5b 30 5d 3d 3d 22 59 41 48 4f [TRUNCATED]
                                              Data Ascii: /*Copyright (c) 2011, Yahoo! Inc. All rights reserved.Code licensed under the BSD License:http://developer.yahoo.com/yui/license.htmlversion: 2.9.0*/if(typeof YAHOO=="undefined"||!YAHOO){var YAHOO={};}YAHOO.namespace=function(){var b=arguments,g=null,e,c,f;for(e=0;e<b.length;e=e+1){f=(""+b[e]).split(".");g=YAHOO;for(c=(f[0]=="YAHOO")?1:0;c<f.length;c=c+1){g[f[c]]=g[f[c]]||{};g=g[f[c]];}}return g;};YAHOO.log=function(d,a,c){var b=YAHOO.widget.Logger;if(b&&b.log){return b.log(d,a,c);}else{return false;}};YAHOO.register=function(a,f,e){var k=YAHOO.env.modules,c,j,h,g,d;if(!k[a]){k[a]={versions:[],builds:[]};}c=k[a];j=e.version;h=e.build;g=YAHOO.env.listeners;c.name=a;c.version=j;c.build=h;c.versions.push(j);c.builds.push(h);c.mainClass=f;for(d=0;d<g.length;d=d+1){g[d](c);}if(f){f.VERSION=j;f.BUILD=h;}else{YAHOO.log("mainClass is undefined for module "+a,"warn");}};YAHOO.env=YAHOO.env||{modules:[],listeners:[]};YAHOO.env.getVersi
                                              Dec 20, 2024 08:35:33.349679947 CET349OUTGET /imgs/bg_left.jpg HTTP/1.1
                                              Host: 124.110.62.12:50000
                                              Connection: keep-alive
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept: */*
                                              Accept-Encoding: gzip, deflate
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: PHPSESSID=543ffae1710c2a67757544bc9827fcf4; lang=en
                                              Dec 20, 2024 08:35:34.078598976 CET588INHTTP/1.1 200 OK
                                              Content-Type: image/jpeg
                                              Accept-Ranges: bytes
                                              ETag: "1340897610"
                                              Last-Modified: Wed, 08 Feb 2023 10:37:40 GMT
                                              Expires: Fri, 20 Dec 2024 07:20:45 GMT
                                              Cache-Control: max-age=600
                                              Content-Length: 304
                                              Date: Fri, 20 Dec 2024 07:10:45 GMT
                                              Server: lighttpd/1.4.48
                                              Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 00 0c 00 0f 03 01 22 00 02 11 01 03 11 01 ff c4 00 15 00 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07 09 ff c4 00 19 10 00 02 03 01 00 00 00 00 00 00 00 00 00 00 00 00 00 06 01 02 33 71 ff c4 00 14 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff c4 00 14 11 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 9f 2a 3a d0 76 54 c6 38 05 28 eb 41 d5 4f 18 e0 1f ff d9
                                              Data Ascii: JFIFHHCC"3q?*:vT8(AO
                                              Dec 20, 2024 08:35:34.081721067 CET351OUTGET /imgs/login_all.jpg HTTP/1.1
                                              Host: 124.110.62.12:50000
                                              Connection: keep-alive
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept: */*
                                              Accept-Encoding: gzip, deflate
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: PHPSESSID=543ffae1710c2a67757544bc9827fcf4; lang=en
                                              Dec 20, 2024 08:35:34.189263105 CET588INHTTP/1.1 200 OK
                                              Content-Type: image/jpeg
                                              Accept-Ranges: bytes
                                              ETag: "1340897610"
                                              Last-Modified: Wed, 08 Feb 2023 10:37:40 GMT
                                              Expires: Fri, 20 Dec 2024 07:20:45 GMT
                                              Cache-Control: max-age=600
                                              Content-Length: 304
                                              Date: Fri, 20 Dec 2024 07:10:45 GMT
                                              Server: lighttpd/1.4.48
                                              Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 00 0c 00 0f 03 01 22 00 02 11 01 03 11 01 ff c4 00 15 00 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07 09 ff c4 00 19 10 00 02 03 01 00 00 00 00 00 00 00 00 00 00 00 00 00 06 01 02 33 71 ff c4 00 14 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff c4 00 14 11 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 9f 2a 3a d0 76 54 c6 38 05 28 eb 41 d5 4f 18 e0 1f ff d9
                                              Data Ascii: JFIFHHCC"3q?*:vT8(AO
                                              Dec 20, 2024 08:35:34.576112986 CET1236INHTTP/1.1 200 OK
                                              Content-Type: image/jpeg
                                              Accept-Ranges: bytes
                                              ETag: "3122832529"
                                              Last-Modified: Thu, 12 Dec 2024 13:11:19 GMT
                                              Expires: Fri, 20 Dec 2024 07:20:46 GMT
                                              Cache-Control: max-age=600
                                              Content-Length: 37216
                                              Date: Fri, 20 Dec 2024 07:10:46 GMT
                                              Server: lighttpd/1.4.48
                                              Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 01 00 48 00 48 00 00 ff db 00 43 00 0a 07 07 07 08 07 0a 08 08 0a 0f 0a 08 0a 0f 12 0d 0a 0a 0d 12 14 10 10 12 10 10 14 11 0c 0c 0c 0c 0c 0c 11 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff db 00 43 01 0b 0c 0c 15 13 15 22 18 18 22 14 0e 0e 0e 14 14 0e 0e 0e 0e 14 11 0c 0c 0c 0c 0c 11 11 0c 0c 0c 0c 0c 0c 11 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08 01 72 03 c2 03 01 11 00 02 11 01 03 11 01 ff c4 00 1b 00 01 01 01 01 00 03 01 00 00 00 00 00 00 00 00 00 01 00 02 03 04 05 06 07 ff c4 00 57 10 00 01 02 02 05 07 06 08 09 0a 05 02 06 02 03 00 01 00 02 03 11 04 12 21 31 41 05 13 51 61 71 81 91 06 22 52 a1 b1 f0 14 32 42 93 c1 d1 d3 e1 53 54 62 73 82 92 b2 d2 f1 07 23 24 33 34 43 72 83 a2 c2 15 44 63 b3 e3 a3 e2 16 25 36 74 b4 c3 35 84 17 64 a4 ff c4 00 16 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 02 ff c4 00 17 11 01 01 01 01 00 00 00 00 00 00 00 00 00 00 [TRUNCATED]
                                              Data Ascii: JFIFHHCC""rW!1AQaq"R2BSTbs#$34CrDc%6t5d!?Q1hoAFAUhNcp@VAzD@i@9Y]p\^M|!W+P"&F@m@(4"AEhD:N(2D9D] %czPp9;h+hD5at~th ]=B!%=<:WUi;PDgVT^HqAWZ=Am@W/;PPdZ/0b &!PqAg5+pAgN(@(,zuAgJ:P9B:PYbt@J:tJ<PY@gPY+PB/{Y4IALdT18jAojnNra4|}hMc[zMQHxDjk!_Y$Hpbfvd99,(94Ee#s@sY&PYP9$u@NPB
                                              Dec 20, 2024 08:35:35.337503910 CET362OUTGET /langs/en.js?v=03.11.0000.0016 HTTP/1.1
                                              Host: 124.110.62.12:50000
                                              Connection: keep-alive
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept: */*
                                              Accept-Encoding: gzip, deflate
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: PHPSESSID=543ffae1710c2a67757544bc9827fcf4; lang=en
                                              Dec 20, 2024 08:35:35.845856905 CET1236INHTTP/1.1 200 OK
                                              Content-Type: text/javascript
                                              Accept-Ranges: bytes
                                              ETag: "729705107"
                                              Last-Modified: Wed, 08 Feb 2023 10:37:35 GMT
                                              Expires: Fri, 20 Dec 2024 07:20:47 GMT
                                              Cache-Control: max-age=600
                                              Content-Length: 109649
                                              Date: Fri, 20 Dec 2024 07:10:47 GMT
                                              Server: lighttpd/1.4.48
                                              Data Raw: 6c 61 6e 67 54 72 61 6e 73 20 3d 20 7b 0d 0a 27 76 5f 73 65 74 74 69 6e 67 5f 61 64 64 72 65 73 73 27 3a 20 27 41 64 64 72 65 73 73 27 2c 0d 0a 27 76 5f 73 65 74 74 69 6e 67 5f 70 6f 72 74 27 3a 20 27 50 6f 72 74 27 2c 0d 0a 27 76 5f 73 65 74 74 69 6e 67 5f 61 64 6d 6e 61 6d 65 27 3a 20 27 41 64 6d 69 6e 69 73 74 72 61 74 6f 72 20 4e 61 6d 65 27 2c 0d 0a 27 76 5f 73 65 74 74 69 6e 67 5f 70 61 73 73 77 6f 72 64 27 3a 20 27 50 61 73 73 77 6f 72 64 27 2c 0d 0a 27 76 5f 73 65 74 74 69 6e 67 5f 63 61 6d 65 72 61 63 68 61 6e 6e 65 6c 27 3a 20 27 43 61 6d 65 72 61 20 43 68 61 6e 6e 65 6c 27 2c 0d 0a 27 76 5f 73 65 74 74 69 6e 67 5f 70 72 6f 74 6f 63 6f 6c 27 3a 20 27 50 72 6f 74 6f 63 6f 6c 27 2c 0d 0a 27 76 5f 73 65 74 74 69 6e 67 5f 76 65 6e 64 6f 72 27 3a 20 27 42 72 61 6e 64 27 2c 0d 0a 27 76 5f 73 65 74 74 69 6e 67 5f 6d 6f 64 65 6c 27 3a 20 27 4d 6f 64 65 6c 27 2c 0d 0a 27 76 5f 73 65 74 74 69 6e 67 5f 63 61 6d 65 72 61 73 65 61 72 63 68 27 3a 20 27 43 61 6d 65 72 61 20 53 65 61 72 63 68 27 2c 0d 0a [TRUNCATED]
                                              Data Ascii: langTrans = {'v_setting_address': 'Address','v_setting_port': 'Port','v_setting_admname': 'Administrator Name','v_setting_password': 'Password','v_setting_camerachannel': 'Camera Channel','v_setting_protocol': 'Protocol','v_setting_vendor': 'Brand','v_setting_model': 'Model','v_setting_camerasearch': 'Camera Search','v_setting_camerasetting': 'Camera Settings','v_setting_cameralist': 'Camera List','v_setting_save': 'Save','v_setting_reset': 'Reset','v_setting_autodetect': 'Auto Detection','v_setting_js_camerachannel': 'No.','v_recmode_msg_keepdayerror': 'The keep video days setting should be between 1 and 365.','v_setting_js_cameraname': 'Camera Name','v_setting_js_settingfailed': 'Update IP Camera Setting Failed','v_setting_js_settingok': 'IP Camera Setting has been updated','v_setting_js_settinginvalid': 'Your camera settings are not valid','v_setting_js_nameerror': 'Camera name Can&#39;t


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              8192.168.2.549722124.110.62.12500006132C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              Dec 20, 2024 08:35:31.677165031 CET356OUTGET /js/language.js?v=03.11.0000.0016 HTTP/1.1
                                              Host: 124.110.62.12:50000
                                              Connection: keep-alive
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept: */*
                                              Accept-Encoding: gzip, deflate
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: PHPSESSID=543ffae1710c2a67757544bc9827fcf4
                                              Dec 20, 2024 08:35:33.137070894 CET1236INHTTP/1.1 200 OK
                                              Content-Type: text/javascript
                                              Accept-Ranges: bytes
                                              ETag: "1589823746"
                                              Last-Modified: Wed, 08 Feb 2023 10:37:19 GMT
                                              Expires: Fri, 20 Dec 2024 07:20:44 GMT
                                              Cache-Control: max-age=600
                                              Content-Length: 7317
                                              Date: Fri, 20 Dec 2024 07:10:44 GMT
                                              Server: lighttpd/1.4.48
                                              Data Raw: 76 61 72 20 4e 56 52 5f 4c 41 4e 47 5f 56 45 52 53 49 4f 4e 3d 22 30 33 2e 31 31 2e 30 30 30 30 2e 30 30 31 36 22 3b 0a 76 61 72 20 6c 61 6e 67 54 72 61 6e 73 3b 0a 76 61 72 20 65 72 72 4d 73 67 3b 0a 76 61 72 20 63 75 72 72 65 6e 74 4c 61 6e 67 3b 0a 0a 66 75 6e 63 74 69 6f 6e 20 67 65 74 5f 72 65 71 28 29 0a 7b 0a 20 20 20 20 76 61 72 20 68 74 74 70 5f 72 65 71 75 65 73 74 20 3d 20 66 61 6c 73 65 3b 0a 20 20 20 20 69 66 20 28 77 69 6e 64 6f 77 2e 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 29 0a 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 68 74 74 70 5f 72 65 71 75 65 73 74 20 3d 20 6e 65 77 20 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 28 29 3b 0a 20 20 20 20 7d 20 65 6c 73 65 20 69 66 20 28 77 69 6e 64 6f 77 2e 41 63 74 69 76 65 58 4f 62 6a 65 63 74 29 20 7b 0a 20 20 20 20 20 20 20 20 74 72 79 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 68 74 74 70 5f 72 65 71 75 65 73 74 20 3d 20 6e 65 77 20 41 63 74 69 76 65 58 4f 62 6a 65 63 74 28 22 4d 73 78 6d 6c 32 2e 58 4d 4c 48 54 54 50 22 29 3b 0a 20 20 20 [TRUNCATED]
                                              Data Ascii: var NVR_LANG_VERSION="03.11.0000.0016";var langTrans;var errMsg;var currentLang;function get_req(){ var http_request = false; if (window.XMLHttpRequest) { http_request = new XMLHttpRequest(); } else if (window.ActiveXObject) { try { http_request = new ActiveXObject("Msxml2.XMLHTTP"); } catch (e) { try { http_request = new ActiveXObject("Microsoft.XMLHTTP"); } catch (e) {} } } return http_request;}function get_trans_str(langid){ if (undefined == langid) return "";try { if (langTrans[ langid ]) { return langTrans[ langid ]; }} catch (e) { return ''; } return langid;}function changeLang(){try{ var elem = document.getElementsByTagName("span"); var pattern = new RegExp("(^| )trans( |$)"); var pattern2 = new RegExp("(^| )notooltip( |$)"); if (elem && elem.length>
                                              Dec 20, 2024 08:35:33.332185030 CET346OUTGET /imgs/n001.jpg HTTP/1.1
                                              Host: 124.110.62.12:50000
                                              Connection: keep-alive
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept: */*
                                              Accept-Encoding: gzip, deflate
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: PHPSESSID=543ffae1710c2a67757544bc9827fcf4; lang=en
                                              Dec 20, 2024 08:35:33.959120989 CET1236INHTTP/1.1 200 OK
                                              Content-Type: image/jpeg
                                              Accept-Ranges: bytes
                                              ETag: "973253905"
                                              Last-Modified: Thu, 12 Dec 2024 13:11:19 GMT
                                              Expires: Fri, 20 Dec 2024 07:20:45 GMT
                                              Cache-Control: max-age=600
                                              Content-Length: 21296
                                              Date: Fri, 20 Dec 2024 07:10:45 GMT
                                              Server: lighttpd/1.4.48
                                              Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 01 00 48 00 48 00 00 ff e1 0c f2 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1c 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 8e 87 69 00 04 00 00 00 01 00 00 00 a4 00 00 00 d0 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 53 33 20 57 69 6e 64 6f 77 73 00 32 30 31 33 3a 30 32 3a 30 31 20 31 36 3a 31 31 3a 32 37 00 00 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 00 c7 a0 03 00 04 00 00 00 01 00 00 00 5a 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 1e 01 1b 00 05 00 00 00 01 00 00 01 26 01 28 00 03 00 00 00 01 00 02 00 00 02 01 00 04 00 00 00 01 00 00 01 2e 02 02 00 04 00 00 00 01 00 00 0b bc 00 00 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 ff d8 ff e0 00 10 [TRUNCATED]
                                              Data Ascii: JFIFHHExifMM*bj(1r2i''Adobe Photoshop CS3 Windows2013:02:01 16:11:27Z&(.HHJFIFHHAdobe_CMAdobedH"?3!1AQa"q2B#$Rb34rC%Scs5&DTdEt6UeuF'Vfv7GWgw5!1AQaq"2B#R3$brCScs4%&5DTdEU6teuFVfv'7GWgw?t!%)$?JRJ!%)$?JRJP|P|


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              9192.168.2.549723124.110.62.12500006132C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              Dec 20, 2024 08:35:31.714530945 CET370OUTGET /yui/build/yahoo/yahoo-min.js?v=03.11.0000.0016 HTTP/1.1
                                              Host: 124.110.62.12:50000
                                              Connection: keep-alive
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept: */*
                                              Accept-Encoding: gzip, deflate
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: PHPSESSID=543ffae1710c2a67757544bc9827fcf4
                                              Dec 20, 2024 08:35:33.171627045 CET1236INHTTP/1.1 200 OK
                                              Content-Type: text/javascript
                                              Accept-Ranges: bytes
                                              ETag: "4181969167"
                                              Last-Modified: Wed, 08 Feb 2023 10:37:12 GMT
                                              Expires: Fri, 20 Dec 2024 07:20:44 GMT
                                              Cache-Control: max-age=600
                                              Content-Length: 7083
                                              Date: Fri, 20 Dec 2024 07:10:44 GMT
                                              Server: lighttpd/1.4.48
                                              Data Raw: 2f 2a 0a 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 31 2c 20 59 61 68 6f 6f 21 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 43 6f 64 65 20 6c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 42 53 44 20 4c 69 63 65 6e 73 65 3a 0a 68 74 74 70 3a 2f 2f 64 65 76 65 6c 6f 70 65 72 2e 79 61 68 6f 6f 2e 63 6f 6d 2f 79 75 69 2f 6c 69 63 65 6e 73 65 2e 68 74 6d 6c 0a 76 65 72 73 69 6f 6e 3a 20 32 2e 39 2e 30 0a 2a 2f 0a 69 66 28 74 79 70 65 6f 66 20 59 41 48 4f 4f 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 7c 7c 21 59 41 48 4f 4f 29 7b 76 61 72 20 59 41 48 4f 4f 3d 7b 7d 3b 7d 59 41 48 4f 4f 2e 6e 61 6d 65 73 70 61 63 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 62 3d 61 72 67 75 6d 65 6e 74 73 2c 67 3d 6e 75 6c 6c 2c 65 2c 63 2c 66 3b 66 6f 72 28 65 3d 30 3b 65 3c 62 2e 6c 65 6e 67 74 68 3b 65 3d 65 2b 31 29 7b 66 3d 28 22 22 2b 62 5b 65 5d 29 2e 73 70 6c 69 74 28 22 2e 22 29 3b 67 3d 59 41 48 4f 4f 3b 66 6f 72 28 63 3d 28 66 5b 30 5d 3d 3d 22 59 41 48 4f [TRUNCATED]
                                              Data Ascii: /*Copyright (c) 2011, Yahoo! Inc. All rights reserved.Code licensed under the BSD License:http://developer.yahoo.com/yui/license.htmlversion: 2.9.0*/if(typeof YAHOO=="undefined"||!YAHOO){var YAHOO={};}YAHOO.namespace=function(){var b=arguments,g=null,e,c,f;for(e=0;e<b.length;e=e+1){f=(""+b[e]).split(".");g=YAHOO;for(c=(f[0]=="YAHOO")?1:0;c<f.length;c=c+1){g[f[c]]=g[f[c]]||{};g=g[f[c]];}}return g;};YAHOO.log=function(d,a,c){var b=YAHOO.widget.Logger;if(b&&b.log){return b.log(d,a,c);}else{return false;}};YAHOO.register=function(a,f,e){var k=YAHOO.env.modules,c,j,h,g,d;if(!k[a]){k[a]={versions:[],builds:[]};}c=k[a];j=e.version;h=e.build;g=YAHOO.env.listeners;c.name=a;c.version=j;c.build=h;c.versions.push(j);c.builds.push(h);c.mainClass=f;for(d=0;d<g.length;d=d+1){g[d](c);}if(f){f.VERSION=j;f.BUILD=h;}else{YAHOO.log("mainClass is undefined for module "+a,"warn");}};YAHOO.env=YAHOO.env||{modules:[],listeners:[]};YAHOO.env.getVersio
                                              Dec 20, 2024 08:35:33.356987000 CET346OUTGET /imgs/n005.jpg HTTP/1.1
                                              Host: 124.110.62.12:50000
                                              Connection: keep-alive
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept: */*
                                              Accept-Encoding: gzip, deflate
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: PHPSESSID=543ffae1710c2a67757544bc9827fcf4; lang=en
                                              Dec 20, 2024 08:35:34.078615904 CET1236INHTTP/1.1 200 OK
                                              Content-Type: image/jpeg
                                              Accept-Ranges: bytes
                                              ETag: "2559494202"
                                              Last-Modified: Wed, 08 Feb 2023 10:37:40 GMT
                                              Expires: Fri, 20 Dec 2024 07:20:45 GMT
                                              Cache-Control: max-age=600
                                              Content-Length: 1873
                                              Date: Fri, 20 Dec 2024 07:10:45 GMT
                                              Server: lighttpd/1.4.48
                                              Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff db 00 43 00 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 02 01 01 01 01 01 01 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 ff db 00 43 01 01 01 01 01 01 01 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 ff c0 00 11 08 00 1b 03 0f 03 01 11 00 02 11 01 03 11 01 ff c4 00 1a 00 01 01 01 01 00 03 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 0a ff c4 00 35 10 00 01 02 04 03 06 05 03 03 04 03 00 00 00 00 00 00 01 02 12 13 51 b1 71 91 a1 03 11 14 52 92 d1 04 21 41 53 61 31 81 c1 22 42 72 43 82 b2 f0 32 62 e1 ff c4 00 17 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 ff c4 00 26 11 01 00 01 02 05 03 04 03 00 00 00 00 00 00 00 00 00 01 02 31 32 41 42 81 d1 12 91 b1 21 51 71 f0 61 82 92 ff da 00 0c 03 01 00 02 11 03 11 00 3f [TRUNCATED]
                                              Data Ascii: JFIFHHCC5QqR!ASa1"BrC2b&12AB!Qqa?OOm~G|g8;q#wS<GxqO=u?3{pg8;q#wS<GxqO=u?3{pgN/mOs/S82?/mOs/S82?Wwkvq;Z8uwpNw_=]\V@|NTF^8qO{6m>57oU@Tr'Ouu=n'Q7PF{@Ouu=n'Q7PF{@Ouu=n'Q7PF{@Ouu=n'Q7PF{@Ouu=n'Q7P,z'*z'*z'*z'*cHv9 'cHv9 'cHv9 'cHv9 'c


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              10192.168.2.549724124.110.62.12500006132C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              Dec 20, 2024 08:35:32.038064957 CET358OUTGET /js/messagebox.js?v=03.11.0000.0016 HTTP/1.1
                                              Host: 124.110.62.12:50000
                                              Connection: keep-alive
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept: */*
                                              Accept-Encoding: gzip, deflate
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: PHPSESSID=543ffae1710c2a67757544bc9827fcf4
                                              Dec 20, 2024 08:35:33.490782976 CET1236INHTTP/1.1 200 OK
                                              Content-Type: text/javascript
                                              Accept-Ranges: bytes
                                              ETag: "3427780608"
                                              Last-Modified: Wed, 08 Feb 2023 10:37:19 GMT
                                              Expires: Fri, 20 Dec 2024 07:20:45 GMT
                                              Cache-Control: max-age=600
                                              Content-Length: 3282
                                              Date: Fri, 20 Dec 2024 07:10:45 GMT
                                              Server: lighttpd/1.4.48
                                              Data Raw: 66 75 6e 63 74 69 6f 6e 20 6f 70 65 6e 53 75 62 57 69 6e 28 73 74 61 74 75 73 2c 73 74 72 29 20 7b 20 0a 20 20 76 61 72 20 63 68 61 73 6d 20 3d 20 73 63 72 65 65 6e 2e 61 76 61 69 6c 57 69 64 74 68 3b 0a 20 20 76 61 72 20 6d 6f 75 6e 74 20 3d 20 73 63 72 65 65 6e 2e 61 76 61 69 6c 48 65 69 67 68 74 3b 20 20 20 20 0a 20 20 76 61 72 20 77 20 3d 20 34 35 30 3b 0a 20 20 76 61 72 20 68 20 3d 20 31 35 30 3b 0a 20 20 69 66 20 28 73 74 61 74 75 73 3d 3d 22 6f 6b 22 29 7b 0a 20 20 20 20 20 73 3d 22 2e 2e 2f 69 6d 61 67 65 73 2f 6f 6b 2e 67 69 66 22 3b 0a 20 20 7d 0a 20 20 65 6c 73 65 20 69 66 20 28 73 74 61 74 75 73 3d 3d 22 77 61 72 6e 22 29 7b 0a 20 20 20 20 20 73 3d 22 2e 2e 2f 69 6d 61 67 65 73 2f 77 61 72 6e 2e 67 69 66 22 3b 0a 20 20 7d 0a 20 20 65 6c 73 65 20 69 66 20 28 73 74 61 74 75 73 3d 3d 22 65 72 72 6f 72 22 29 7b 0a 20 20 20 20 20 73 3d 22 2e 2e 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 2e 6a 70 67 22 3b 0a 20 20 7d 0a 20 20 73 75 62 57 69 6e 20 3d 20 77 69 6e 64 6f 77 2e 6f 70 65 6e 28 22 22 2c [TRUNCATED]
                                              Data Ascii: function openSubWin(status,str) { var chasm = screen.availWidth; var mount = screen.availHeight; var w = 450; var h = 150; if (status=="ok"){ s="../images/ok.gif"; } else if (status=="warn"){ s="../images/warn.gif"; } else if (status=="error"){ s="../images/error.jpg"; } subWin = window.open("",'subWin','width=' + w + ',height=' + h + ',left=' + ((chasm - w - 10) * .5) + ',top=' + ((mount - h - 30) * .5)+ ',resizable=0,menubar=0,location=0,toolbar=0,scrollbars=1,status=0');var ePen ='<html><head><script>self.focus()</script><title>message box</title></head>'; ePen += '<body onBlur="javascript:this.focus()"><tt><p></p>'; ePen += '<p><left><img src='; ePen += s; ePen += '></center></p><p>'; ePen += str; ePen += '</p><form><p align=center>'; ePen += '<input type=button value=OK! onClick=self.close() ></p></form>'; ePen +='</body></html>';
                                              Dec 20, 2024 08:35:33.491849899 CET350OUTGET /imgs/bg_right.jpg HTTP/1.1
                                              Host: 124.110.62.12:50000
                                              Connection: keep-alive
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept: */*
                                              Accept-Encoding: gzip, deflate
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: PHPSESSID=543ffae1710c2a67757544bc9827fcf4; lang=en
                                              Dec 20, 2024 08:35:34.078728914 CET593INHTTP/1.1 200 OK
                                              Content-Type: image/jpeg
                                              Accept-Ranges: bytes
                                              ETag: "1231970634"
                                              Last-Modified: Wed, 08 Feb 2023 10:37:40 GMT
                                              Expires: Fri, 20 Dec 2024 07:20:45 GMT
                                              Cache-Control: max-age=600
                                              Content-Length: 309
                                              Date: Fri, 20 Dec 2024 07:10:45 GMT
                                              Server: lighttpd/1.4.48
                                              Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 00 0c 00 10 03 01 22 00 02 11 01 03 11 01 ff c4 00 15 00 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07 08 ff c4 00 1c 10 00 02 02 02 03 00 00 00 00 00 00 00 00 00 00 00 00 06 02 03 32 81 01 21 23 ff c4 00 14 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff c4 00 14 11 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 9c 1a fa aa 60 63 8e 56 6c 73 6b e7 ca 60 63 8e 56 6c 0f ff d9
                                              Data Ascii: JFIFHHCC"2!#?`cVlsk`cVl


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              11192.168.2.549725124.110.62.12500006132C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              Dec 20, 2024 08:35:32.190099001 CET354OUTGET /js/common.js?v=03.11.0000.0016 HTTP/1.1
                                              Host: 124.110.62.12:50000
                                              Connection: keep-alive
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept: */*
                                              Accept-Encoding: gzip, deflate
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: PHPSESSID=543ffae1710c2a67757544bc9827fcf4
                                              Dec 20, 2024 08:35:33.645060062 CET1236INHTTP/1.1 200 OK
                                              Content-Type: text/javascript
                                              Accept-Ranges: bytes
                                              ETag: "2726035171"
                                              Last-Modified: Wed, 08 Feb 2023 10:37:19 GMT
                                              Expires: Fri, 20 Dec 2024 07:20:45 GMT
                                              Cache-Control: max-age=600
                                              Content-Length: 28045
                                              Date: Fri, 20 Dec 2024 07:10:45 GMT
                                              Server: lighttpd/1.4.48
                                              Data Raw: 76 61 72 20 6d 65 6e 75 4f 70 65 6e 3b 0a 76 61 72 20 6d 65 6e 75 4f 70 65 6e 54 69 74 6c 65 3b 0a 76 61 72 20 73 65 6c 65 63 74 65 64 49 74 65 6d 3b 0a 0a 66 75 6e 63 74 69 6f 6e 20 6f 6e 4d 65 6e 75 49 74 65 6d 4f 76 65 72 28 65 76 29 0a 7b 0a 20 20 20 20 76 61 72 20 44 6f 6d 20 3d 20 59 41 48 4f 4f 2e 75 74 69 6c 2e 44 6f 6d 3b 0a 20 20 20 20 76 61 72 20 45 76 65 6e 74 20 3d 20 59 41 48 4f 4f 2e 75 74 69 6c 2e 45 76 65 6e 74 3b 0a 20 20 20 20 76 61 72 20 74 61 72 67 65 74 20 3d 20 45 76 65 6e 74 2e 67 65 74 54 61 72 67 65 74 28 65 76 29 3b 0a 20 20 20 20 76 61 72 20 63 73 20 3d 20 74 61 72 67 65 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 27 63 6c 61 73 73 27 29 20 3f 20 74 61 72 67 65 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 27 63 6c 61 73 73 27 29 20 3a 20 20 74 61 72 67 65 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 27 63 6c 61 73 73 4e 61 6d 65 27 29 3b 0a 20 20 20 20 69 66 20 28 63 73 2e 69 6e 64 65 78 4f 66 28 22 6d 65 6e 75 49 74 65 6d 53 65 6c 65 63 74 65 64 22 29 3e 3d 30 29 0a 20 [TRUNCATED]
                                              Data Ascii: var menuOpen;var menuOpenTitle;var selectedItem;function onMenuItemOver(ev){ var Dom = YAHOO.util.Dom; var Event = YAHOO.util.Event; var target = Event.getTarget(ev); var cs = target.getAttribute('class') ? target.getAttribute('class') : target.getAttribute('className'); if (cs.indexOf("menuItemSelected")>=0) return; replaceClass(target, "subItem", "menuItemOver"); if (cs.indexOf("ruSubItem")>=0) replaceClass(target, "ruSubItem", "ruMenuItemOver");}function onMenuItemOut(ev){ var Dom = YAHOO.util.Dom; var Event = YAHOO.util.Event; var target = Event.getTarget(ev); replaceClass(target, "menuItemOver", "subItem"); var cs = target.getAttribute('class') ? target.getAttribute('class') : target.getAttribute('className'); if (cs.indexOf("ruMenuItemOver")>=0) { replaceClass(target, "ruMenuItemOver", "ruSubItem"); } if (cs.indexOf("menuItemSele


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              12192.168.2.549726124.110.62.12500006132C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              Dec 20, 2024 08:35:32.273602962 CET400OUTGET /langs/en.js?v=03.11.0000.0016 HTTP/1.1
                                              Host: 124.110.62.12:50000
                                              Connection: keep-alive
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept: */*
                                              Referer: http://124.110.62.12:50000/
                                              Accept-Encoding: gzip, deflate
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: PHPSESSID=543ffae1710c2a67757544bc9827fcf4; lang=en
                                              Dec 20, 2024 08:35:33.720210075 CET1236INHTTP/1.1 200 OK
                                              Content-Type: text/javascript
                                              Accept-Ranges: bytes
                                              ETag: "729705107"
                                              Last-Modified: Wed, 08 Feb 2023 10:37:35 GMT
                                              Expires: Fri, 20 Dec 2024 07:20:45 GMT
                                              Cache-Control: max-age=600
                                              Content-Length: 109649
                                              Date: Fri, 20 Dec 2024 07:10:45 GMT
                                              Server: lighttpd/1.4.48
                                              Data Raw: 6c 61 6e 67 54 72 61 6e 73 20 3d 20 7b 0d 0a 27 76 5f 73 65 74 74 69 6e 67 5f 61 64 64 72 65 73 73 27 3a 20 27 41 64 64 72 65 73 73 27 2c 0d 0a 27 76 5f 73 65 74 74 69 6e 67 5f 70 6f 72 74 27 3a 20 27 50 6f 72 74 27 2c 0d 0a 27 76 5f 73 65 74 74 69 6e 67 5f 61 64 6d 6e 61 6d 65 27 3a 20 27 41 64 6d 69 6e 69 73 74 72 61 74 6f 72 20 4e 61 6d 65 27 2c 0d 0a 27 76 5f 73 65 74 74 69 6e 67 5f 70 61 73 73 77 6f 72 64 27 3a 20 27 50 61 73 73 77 6f 72 64 27 2c 0d 0a 27 76 5f 73 65 74 74 69 6e 67 5f 63 61 6d 65 72 61 63 68 61 6e 6e 65 6c 27 3a 20 27 43 61 6d 65 72 61 20 43 68 61 6e 6e 65 6c 27 2c 0d 0a 27 76 5f 73 65 74 74 69 6e 67 5f 70 72 6f 74 6f 63 6f 6c 27 3a 20 27 50 72 6f 74 6f 63 6f 6c 27 2c 0d 0a 27 76 5f 73 65 74 74 69 6e 67 5f 76 65 6e 64 6f 72 27 3a 20 27 42 72 61 6e 64 27 2c 0d 0a 27 76 5f 73 65 74 74 69 6e 67 5f 6d 6f 64 65 6c 27 3a 20 27 4d 6f 64 65 6c 27 2c 0d 0a 27 76 5f 73 65 74 74 69 6e 67 5f 63 61 6d 65 72 61 73 65 61 72 63 68 27 3a 20 27 43 61 6d 65 72 61 20 53 65 61 72 63 68 27 2c 0d 0a [TRUNCATED]
                                              Data Ascii: langTrans = {'v_setting_address': 'Address','v_setting_port': 'Port','v_setting_admname': 'Administrator Name','v_setting_password': 'Password','v_setting_camerachannel': 'Camera Channel','v_setting_protocol': 'Protocol','v_setting_vendor': 'Brand','v_setting_model': 'Model','v_setting_camerasearch': 'Camera Search','v_setting_camerasetting': 'Camera Settings','v_setting_cameralist': 'Camera List','v_setting_save': 'Save','v_setting_reset': 'Reset','v_setting_autodetect': 'Auto Detection','v_setting_js_camerachannel': 'No.','v_recmode_msg_keepdayerror': 'The keep video days setting should be between 1 and 365.','v_setting_js_cameraname': 'Camera Name','v_setting_js_settingfailed': 'Update IP Camera Setting Failed','v_setting_js_settingok': 'IP Camera Setting has been updated','v_setting_js_settinginvalid': 'Your camera settings are not valid','v_setting_js_nameerror': 'Camera name Can&#39;t
                                              Dec 20, 2024 08:35:35.329760075 CET414OUTGET /css/en.css?v=03.11.0000.0016 HTTP/1.1
                                              Host: 124.110.62.12:50000
                                              Connection: keep-alive
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept: text/css,*/*;q=0.1
                                              Referer: http://124.110.62.12:50000/
                                              Accept-Encoding: gzip, deflate
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: PHPSESSID=543ffae1710c2a67757544bc9827fcf4; lang=en
                                              Dec 20, 2024 08:35:35.839416981 CET1236INHTTP/1.1 200 OK
                                              Content-Type: text/css
                                              Accept-Ranges: bytes
                                              ETag: "1907214707"
                                              Last-Modified: Wed, 08 Feb 2023 10:37:49 GMT
                                              Expires: Fri, 20 Dec 2024 07:20:46 GMT
                                              Cache-Control: max-age=600
                                              Content-Length: 4898
                                              Date: Fri, 20 Dec 2024 07:10:46 GMT
                                              Server: lighttpd/1.4.48
                                              Data Raw: 64 69 76 23 53 63 68 65 64 75 6c 65 53 65 74 74 69 6e 67 20 2e 64 69 61 6c 6f 67 2d 6c 65 66 74 20 7b 20 70 6f 73 69 74 69 6f 6e 3b 20 72 65 6c 61 74 69 76 65 3b 20 66 6c 6f 61 74 3a 20 6c 65 66 74 3b 20 77 69 64 74 68 3a 20 35 30 25 3b 7d 0d 0a 64 69 76 23 53 63 68 65 64 75 6c 65 53 65 74 74 69 6e 67 20 2e 64 69 61 6c 6f 67 2d 72 69 67 68 74 20 7b 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 20 66 6c 6f 61 74 3a 20 72 69 67 68 74 3b 20 77 69 64 74 68 3a 20 34 35 25 3b 7d 0d 0a 0d 0a 2e 79 75 69 2d 73 6b 69 6e 2d 73 61 6d 20 64 69 76 23 75 73 65 72 73 5f 69 6e 66 6f 20 74 68 65 61 64 20 2e 79 75 69 2d 64 74 2d 63 6f 6c 2d 6e 6f 20 7b 20 77 69 64 74 68 3a 20 34 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 31 70 78 3b 20 7d 0d 0a 2e 79 75 69 2d 73 6b 69 6e 2d 73 61 6d 20 64 69 76 23 75 73 65 72 73 5f 69 6e 66 6f 20 74 68 65 61 64 20 2e 79 75 69 2d 64 74 2d 63 6f 6c 2d 75 73 65 72 6e 61 6d 65 20 7b 20 77 69 64 74 68 3a 20 38 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 31 70 78 3b 20 7d [TRUNCATED]
                                              Data Ascii: div#ScheduleSetting .dialog-left { position; relative; float: left; width: 50%;}div#ScheduleSetting .dialog-right { position: relative; float: right; width: 45%;}.yui-skin-sam div#users_info thead .yui-dt-col-no { width: 40; font-size: 11px; }.yui-skin-sam div#users_info thead .yui-dt-col-username { width: 80; font-size: 11px; }.yui-skin-sam div#users_info thead .yui-dt-col-displaygroup { width: 90; font-size: 11px; }.yui-skin-sam div#users_info thead .yui-dt-col-live { width: 100; font-size: 11px; }.yui-skin-sam div#users_info thead .yui-dt-col-ptz { width: 45; font-size: 11px; }.yui-skin-sam div#users_info thead .yui-dt-col-io { width: 35; font-size: 11px; }.yui-skin-sam div#users_info thead .yui-dt-col-playback { width: 100; font-size: 11px; }.yui-skin-sam div#users_info thead .yui-dt-col-backupdata { width: 90; font-size: 11px; }.yui-skin-sam div#users_info thead .yui-dt-col-deletedata { width: 90; font-size: 11px
                                              Dec 20, 2024 08:35:35.854042053 CET443OUTGET /favicon.ico HTTP/1.1
                                              Host: 124.110.62.12:50000
                                              Connection: keep-alive
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                              Referer: http://124.110.62.12:50000/
                                              Accept-Encoding: gzip, deflate
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: PHPSESSID=543ffae1710c2a67757544bc9827fcf4; lang=en
                                              Dec 20, 2024 08:35:36.360240936 CET479INHTTP/1.1 404 Not Found
                                              Content-Type: text/html
                                              Content-Length: 345
                                              Date: Fri, 20 Dec 2024 07:10:47 GMT
                                              Server: lighttpd/1.4.48
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 69 73 6f 2d 38 38 35 39 2d 31 22 3f 3e 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 0a 20 20 20 20 20 20 20 20 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 3c 2f 68 65 61 64 3e 0a 20 3c 62 6f 64 79 3e 0a 20 20 3c 68 31 3e 34 30 34 20 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 20 3c 2f 62 6f 64 79 3e 0a 3c [TRUNCATED]
                                              Data Ascii: <?xml version="1.0" encoding="iso-8859-1"?><!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en"> <head> <title>404 - Not Found</title> </head> <body> <h1>404 - Not Found</h1> </body></html>


                                              Click to jump to process

                                              Click to jump to process

                                              Click to jump to process

                                              Target ID:0
                                              Start time:02:35:18
                                              Start date:20/12/2024
                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              Wow64 process (32bit):false
                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                              Imagebase:0x7ff715980000
                                              File size:3'242'272 bytes
                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Reputation:low
                                              Has exited:false

                                              Target ID:2
                                              Start time:02:35:21
                                              Start date:20/12/2024
                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              Wow64 process (32bit):false
                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2328 --field-trial-handle=2240,i,9984419408906745650,8530807036820053296,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                              Imagebase:0x7ff715980000
                                              File size:3'242'272 bytes
                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Reputation:low
                                              Has exited:false

                                              Target ID:3
                                              Start time:02:35:27
                                              Start date:20/12/2024
                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              Wow64 process (32bit):false
                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://124.110.62.12:50000"
                                              Imagebase:0x7ff715980000
                                              File size:3'242'272 bytes
                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Reputation:low
                                              Has exited:true

                                              No disassembly