Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
CXWk52EmUt.exe

Overview

General Information

Sample name:CXWk52EmUt.exe
(renamed file extension from none to exe, renamed because original name is a hash value)
Original sample name:13ca948d23ccdd89891280921149a1cb097cb16ec32ea1461e172badd8e88746
Analysis ID:1500389
MD5:25841cf541b1b1f7d85cecd00dc260d6
SHA1:01785395638b15e469b1b3d5a373e639e2177e22
SHA256:13ca948d23ccdd89891280921149a1cb097cb16ec32ea1461e172badd8e88746
Infos:

Detection

Score:54
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Detected VMProtect packer
HTML page contains suspicious iframes
Hides threads from debuggers
Machine Learning detection for dropped file
Overwrites code with unconditional jumps - possibly settings hooks in foreign process
Switches to a custom stack to bypass stack traces
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to detect virtualization through RDTSC time measurements
Tries to evade analysis by execution special instruction (VM detection)
Checks for kernel debuggers (NtQuerySystemInformation(SystemKernelDebuggerInformation))
Checks if the current process is being debugged
Creates a DirectInput object (often for capturing keystrokes)
Creates a process in suspended mode (likely to inject code)
Detected non-DNS traffic on DNS port
Drops PE files
Entry point lies outside standard sections
Found dropped PE file which has not been started or loaded
IP address seen in connection with other malware
Installs a raw input device (often for capturing keystrokes)
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file contains an invalid checksum
PE file contains sections with non-standard names
Queries the volume information (name, serial number etc) of a device
Stores files to the Windows start menu directory
Uses 32bit PE files
Uses insecure TLS / SSL version for HTTPS connection
Yara detected Keylogger Generic
Yara signature match

Classification

  • System is w10x64
  • CXWk52EmUt.exe (PID: 6656 cmdline: "C:\Users\user\Desktop\CXWk52EmUt.exe" MD5: 25841CF541B1B1F7D85CECD00DC260D6)
    • Loader.exe (PID: 3596 cmdline: "C:\Program Files (x86)\Gsm_X_Team\Avengers\Loader.exe" MD5: 104FB307FE3A62A90B433FF705F697B2)
    • chrome.exe (PID: 1272 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://xteamzone.blogspot.com/ MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
      • chrome.exe (PID: 4476 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2416 --field-trial-handle=2264,i,5190171125939309774,15604953791507897399,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
C:\Program Files (x86)\Gsm_X_Team\Avengers\Loader.exeINDICATOR_EXE_Packed_EnigmaDetects executables packed with EnigmaditekSHen
  • 0x200:$s1: .enigma0
SourceRuleDescriptionAuthorStrings
00000004.00000002.3283943529.0000000000400000.00000004.00000001.01000000.00000007.sdmpINDICATOR_EXE_Packed_EnigmaDetects executables packed with EnigmaditekSHen
  • 0x200:$s1: .enigma0
00000004.00000000.2391784942.0000000000400000.00000002.00000001.01000000.00000007.sdmpINDICATOR_EXE_Packed_EnigmaDetects executables packed with EnigmaditekSHen
  • 0x200:$s1: .enigma0
00000004.00000002.3283975765.0000000000A27000.00000040.00000001.01000000.00000007.sdmpJoeSecurity_Keylogger_GenericYara detected Keylogger GenericJoe Security
    00000004.00000002.3283975765.0000000000401000.00000040.00000001.01000000.00000007.sdmpJoeSecurity_DelphiSystemParamCountDetected Delphi use of System.ParamCount()Joe Security
      00000004.00000002.3297969549.0000000004278000.00000040.00000020.00020000.00000000.sdmpJoeSecurity_Keylogger_GenericYara detected Keylogger GenericJoe Security
        Click to see the 2 entries
        No Sigma rule has matched
        No Suricata rule has matched

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: C:\Program Files (x86)\Gsm_X_Team\Avengers\Avengers.exeReversingLabs: Detection: 29%
        Source: C:\Program Files (x86)\Gsm_X_Team\Avengers\Loader.exeReversingLabs: Detection: 30%
        Source: CXWk52EmUt.exeVirustotal: Detection: 22%Perma Link
        Source: C:\Program Files (x86)\Gsm_X_Team\Avengers\Avengers.exeJoe Sandbox ML: detected
        Source: C:\Program Files (x86)\Gsm_X_Team\Avengers\Loader.exeJoe Sandbox ML: detected

        Phishing

        barindex
        Source: https://xteamzone.blogspot.com/HTTP Parser: position:fixed; top:0; left:0; bottom:0; right:0; width:100%; height:100%; border:none; margin:0; padding:0; overflow:hidden; z-index:999999;
        Source: https://xteamzone.blogspot.com/HTTP Parser: position:fixed; top:0; left:0; bottom:0; right:0; width:100%; height:100%; border:none; margin:0; padding:0; overflow:hidden; z-index:999999;
        Source: https://xteamzone.blogspot.com/HTTP Parser: position:fixed; top:0; left:0; bottom:0; right:0; width:100%; height:100%; border:none; margin:0; padding:0; overflow:hidden; z-index:999999;
        Source: https://xteamzone.blogspot.com/HTTP Parser: No favicon
        Source: https://xteamzone.blogspot.com/HTTP Parser: No favicon
        Source: https://xteamzone.blogspot.com/HTTP Parser: No favicon
        Source: https://xteamzone.blogspot.com/HTTP Parser: No favicon
        Source: https://xteamzone.blogspot.com/HTTP Parser: No favicon
        Source: https://xteamzone.blogspot.com/HTTP Parser: No favicon
        Source: https://xteamzone.blogspot.com/HTTP Parser: No favicon
        Source: CXWk52EmUt.exeStatic PE information: EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI
        Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:58929 version: TLS 1.0
        Source: C:\Users\user\Desktop\CXWk52EmUt.exeFile opened: C:\Program Files (x86)\Gsm_X_Team\Avengers\msvcr100.dllJump to behavior
        Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.5:49704 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 52.165.164.15:443 -> 192.168.2.5:58925 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.5:58926 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.5:58927 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.5:58928 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:58958 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:58972 version: TLS 1.2
        Source: Binary string: X:\Work\PeCancer\Versions\pdb\Release\XShell32.pdb source: Loader.exe, 00000004.00000002.3293842440.0000000003770000.00000040.00001000.00020000.00000000.sdmp
        Source: Binary string: iphlpapi.pdbUGP source: Loader.exe, 00000004.00000002.3297255984.00000000040CC000.00000040.00000800.00020000.00000000.sdmp
        Source: Binary string: X:\Work\PeCancer\Versions\pdb\Release\cuckooX.pdbd source: Loader.exe, 00000004.00000002.3293842440.000000000378F000.00000040.00001000.00020000.00000000.sdmp
        Source: Binary string: wkernel32.pdb source: Loader.exe, 00000004.00000002.3294235894.00000000039D0000.00000040.00001000.00020000.00000000.sdmp, Loader.exe, 00000004.00000003.2551300730.0000000003CAC000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000004.00000002.3295043851.0000000003DC8000.00000040.00000020.00020000.00000000.sdmp
        Source: Binary string: iphlpapi.pdb source: Loader.exe, 00000004.00000002.3297255984.00000000040CC000.00000040.00000800.00020000.00000000.sdmp
        Source: Binary string: advapi32.pdbUGP source: Loader.exe, 00000004.00000003.2565898788.0000000001BAE000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000004.00000002.3297255984.0000000004050000.00000040.00000800.00020000.00000000.sdmp
        Source: Binary string: wkernelbase.pdb source: Loader.exe, 00000004.00000002.3297969549.0000000004278000.00000040.00000020.00020000.00000000.sdmp, Loader.exe, 00000004.00000003.2545233930.0000000004052000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: wntdll.pdbUGP source: Loader.exe, 00000004.00000002.3295699542.0000000003EA9000.00000040.00000020.00020000.00000000.sdmp, Loader.exe, 00000004.00000003.2540118398.0000000003CAB000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: wntdll.pdb source: Loader.exe, 00000004.00000002.3295699542.0000000003EA9000.00000040.00000020.00020000.00000000.sdmp, Loader.exe, 00000004.00000003.2540118398.0000000003CAB000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: X:\Work\PeCancer\Versions\pdb\Release\cuckooX.pdb source: Loader.exe, 00000004.00000002.3293842440.000000000378F000.00000040.00001000.00020000.00000000.sdmp
        Source: Binary string: X:\Work\PeCancer\Versions\pdb\Release\XShell32.pdbP source: Loader.exe, 00000004.00000002.3293842440.0000000003770000.00000040.00001000.00020000.00000000.sdmp
        Source: Binary string: wuser32.pdb source: Loader.exe, 00000004.00000003.2559650717.0000000004059000.00000004.00000800.00020000.00000000.sdmp, Loader.exe, 00000004.00000002.3300078236.00000000044A4000.00000040.00000800.00020000.00000000.sdmp
        Source: Binary string: wkernel32.pdbUGP source: Loader.exe, 00000004.00000002.3294235894.00000000039D0000.00000040.00001000.00020000.00000000.sdmp, Loader.exe, 00000004.00000003.2551300730.0000000003CAC000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000004.00000002.3295043851.0000000003DC8000.00000040.00000020.00020000.00000000.sdmp
        Source: Binary string: wkernelbase.pdbUGP source: Loader.exe, 00000004.00000002.3297969549.0000000004278000.00000040.00000020.00020000.00000000.sdmp, Loader.exe, 00000004.00000003.2545233930.0000000004052000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: advapi32.pdb source: Loader.exe, 00000004.00000003.2565898788.0000000001BAE000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000004.00000002.3297255984.0000000004050000.00000040.00000800.00020000.00000000.sdmp
        Source: Binary string: wuser32.pdbUGP source: Loader.exe, 00000004.00000003.2559650717.0000000004059000.00000004.00000800.00020000.00000000.sdmp, Loader.exe, 00000004.00000002.3300078236.00000000044A4000.00000040.00000800.00020000.00000000.sdmp
        Source: global trafficTCP traffic: 192.168.2.5:63298 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.5:58924 -> 162.159.36.2:53
        Source: Joe Sandbox ViewIP Address: 172.67.15.14 172.67.15.14
        Source: Joe Sandbox ViewIP Address: 239.255.255.250 239.255.255.250
        Source: Joe Sandbox ViewIP Address: 104.22.44.142 104.22.44.142
        Source: Joe Sandbox ViewJA3 fingerprint: 1138de370e523e824bbca92d049a3777
        Source: Joe Sandbox ViewJA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
        Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:58929 version: TLS 1.0
        Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
        Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
        Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
        Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
        Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
        Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
        Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
        Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
        Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
        Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
        Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
        Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
        Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
        Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
        Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
        Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
        Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
        Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
        Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
        Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
        Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
        Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
        Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
        Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
        Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
        Source: unknownTCP traffic detected without corresponding DNS query: 52.165.164.15
        Source: unknownTCP traffic detected without corresponding DNS query: 52.165.164.15
        Source: unknownTCP traffic detected without corresponding DNS query: 52.165.164.15
        Source: unknownTCP traffic detected without corresponding DNS query: 52.165.164.15
        Source: unknownTCP traffic detected without corresponding DNS query: 52.165.164.15
        Source: unknownTCP traffic detected without corresponding DNS query: 52.165.164.15
        Source: unknownTCP traffic detected without corresponding DNS query: 52.165.164.15
        Source: unknownTCP traffic detected without corresponding DNS query: 52.165.164.15
        Source: unknownTCP traffic detected without corresponding DNS query: 52.165.164.15
        Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
        Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
        Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
        Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
        Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
        Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
        Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
        Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
        Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
        Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
        Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
        Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
        Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
        Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
        Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
        Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
        Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=NCLdtzswErgtaRf&MD=b+Fn6nrs HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
        Source: global trafficHTTP traffic detected: GET /clientwebservice/ping HTTP/1.1Connection: Keep-AliveUser-Agent: DNS resiliency checker/1.0Host: fe3cr.delivery.mp.microsoft.com
        Source: global trafficHTTP traffic detected: GET /sls/ping HTTP/1.1Connection: Keep-AliveUser-Agent: DNS resiliency checker/1.0Host: slscr.update.microsoft.com
        Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=NCLdtzswErgtaRf&MD=b+Fn6nrs HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
        Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=NCLdtzswErgtaRf&MD=b+Fn6nrs HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
        Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: xteamzone.blogspot.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /static/v1/widgets/3566091532-css_bundle_v2.css HTTP/1.1Host: www.blogger.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://xteamzone.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /static/v1/widgets/3618731732-widgets.js HTTP/1.1Host: www.blogger.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://xteamzone.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /blog HTTP/1.1Host: softblogs.orgfree.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://xteamzone.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /6455bf966a9aad4bc5792f1d/1gvnf8pli HTTP/1.1Host: embed.tawk.toConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://xteamzone.blogspot.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://xteamzone.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /blog/ HTTP/1.1Host: softblogs.orgfree.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://xteamzone.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /6455bf966a9aad4bc5792f1d/1gvnf8pli HTTP/1.1Host: embed.tawk.toConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /static/v1/widgets/3618731732-widgets.js HTTP/1.1Host: www.blogger.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /blog/knowledgebase.php HTTP/1.1Host: softblogs.orgfree.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://xteamzone.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /blog/theme/hesk3/customer/css/app.min.css?3.4.3 HTTP/1.1Host: softblogs.orgfree.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://softblogs.orgfree.com/blog/knowledgebase.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /blog/theme/hesk3/customer/js/jquery-3.5.1.min.js HTTP/1.1Host: softblogs.orgfree.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://softblogs.orgfree.com/blog/knowledgebase.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /blog/theme/hesk3/customer/js/hesk_functions.js?3.4.3 HTTP/1.1Host: softblogs.orgfree.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://softblogs.orgfree.com/blog/knowledgebase.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /blog/theme/hesk3/customer/js/svg4everybody.min.js HTTP/1.1Host: softblogs.orgfree.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://softblogs.orgfree.com/blog/knowledgebase.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /blog/theme/hesk3/customer/js/selectize.min.js HTTP/1.1Host: softblogs.orgfree.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://softblogs.orgfree.com/blog/knowledgebase.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /blog/theme/hesk3/customer/js/app.min.js?3.4.3 HTTP/1.1Host: softblogs.orgfree.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://softblogs.orgfree.com/blog/knowledgebase.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /blog/theme/hesk3/customer/fonts/Lato-Bold.woff2 HTTP/1.1Host: softblogs.orgfree.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://softblogs.orgfree.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://softblogs.orgfree.com/blog/theme/hesk3/customer/css/app.min.css?3.4.3Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /blog/theme/hesk3/customer/fonts/Lato-Regular.woff2 HTTP/1.1Host: softblogs.orgfree.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://softblogs.orgfree.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://softblogs.orgfree.com/blog/theme/hesk3/customer/css/app.min.css?3.4.3Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /blog/theme/hesk3/customer/img/sprite.svg HTTP/1.1Host: softblogs.orgfree.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: imageReferer: https://softblogs.orgfree.com/blog/knowledgebase.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /blog/theme/hesk3/customer/js/svg4everybody.min.js HTTP/1.1Host: softblogs.orgfree.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /blog/theme/hesk3/customer/js/hesk_functions.js?3.4.3 HTTP/1.1Host: softblogs.orgfree.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /blog/theme/hesk3/customer/js/app.min.js?3.4.3 HTTP/1.1Host: softblogs.orgfree.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /blog/theme/hesk3/customer/js/selectize.min.js HTTP/1.1Host: softblogs.orgfree.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /_s/v4/app/66cbd978a7b/js/twk-main.js HTTP/1.1Host: embed.tawk.toConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://xteamzone.blogspot.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://xteamzone.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /_s/v4/app/66cbd978a7b/js/twk-vendor.js HTTP/1.1Host: embed.tawk.toConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://xteamzone.blogspot.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://xteamzone.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /_s/v4/app/66cbd978a7b/js/twk-chunk-vendors.js HTTP/1.1Host: embed.tawk.toConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://xteamzone.blogspot.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://xteamzone.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /_s/v4/app/66cbd978a7b/js/twk-chunk-common.js HTTP/1.1Host: embed.tawk.toConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://xteamzone.blogspot.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://xteamzone.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /blog/theme/hesk3/customer/js/jquery-3.5.1.min.js HTTP/1.1Host: softblogs.orgfree.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /_s/v4/app/66cbd978a7b/js/twk-runtime.js HTTP/1.1Host: embed.tawk.toConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://xteamzone.blogspot.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://xteamzone.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /_s/v4/app/66cbd978a7b/js/twk-app.js HTTP/1.1Host: embed.tawk.toConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://xteamzone.blogspot.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://xteamzone.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: xteamzone.blogspot.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://xteamzone.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /blog/theme/hesk3/customer/img/sprite.svg HTTP/1.1Host: softblogs.orgfree.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
        Source: global trafficHTTP traffic detected: GET /v1/widget-settings?propertyId=6455bf966a9aad4bc5792f1d&widgetId=1gvnf8pli&sv=null HTTP/1.1Host: va.tawk.toConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://xteamzone.blogspot.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://xteamzone.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /_s/v4/app/66cbd978a7b/js/twk-main.js HTTP/1.1Host: embed.tawk.toConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /_s/v4/app/66cbd978a7b/js/twk-runtime.js HTTP/1.1Host: embed.tawk.toConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /_s/v4/app/66cbd978a7b/js/twk-app.js HTTP/1.1Host: embed.tawk.toConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /_s/v4/app/66cbd978a7b/js/twk-vendor.js HTTP/1.1Host: embed.tawk.toConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /_s/v4/app/66cbd978a7b/js/twk-chunk-vendors.js HTTP/1.1Host: embed.tawk.toConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /_s/v4/app/66cbd978a7b/js/twk-chunk-common.js HTTP/1.1Host: embed.tawk.toConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: xteamzone.blogspot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: twk_idm_key=RDo41c25ApOcLm-6YXM6b; TawkConnectionTime=1724838357290
        Source: global trafficHTTP traffic detected: GET /_s/v4/app/66cbd978a7b/languages/en.js HTTP/1.1Host: embed.tawk.toConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://xteamzone.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /v1/widget-settings?propertyId=6455bf966a9aad4bc5792f1d&widgetId=1gvnf8pli&sv=null HTTP/1.1Host: va.tawk.toConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /_s/v4/app/66cbd978a7b/languages/en.js HTTP/1.1Host: embed.tawk.toConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /_s/v4/app/66cbd978a7b/js/twk-chunk-bf24a88e.js HTTP/1.1Host: embed.tawk.toConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://xteamzone.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /_s/v4/app/66cbd978a7b/js/twk-chunk-71978bb6.js HTTP/1.1Host: embed.tawk.toConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://xteamzone.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /_s/v4/app/66cbd978a7b/js/twk-chunk-f1565420.js HTTP/1.1Host: embed.tawk.toConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://xteamzone.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /_s/v4/app/66cbd978a7b/js/twk-chunk-7c2f6ba4.js HTTP/1.1Host: embed.tawk.toConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://xteamzone.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /_s/v4/app/66cbd978a7b/js/twk-chunk-48f3b594.js HTTP/1.1Host: embed.tawk.toConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://xteamzone.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /_s/v4/app/66cbd978a7b/js/twk-chunk-4fe9d5dd.js HTTP/1.1Host: embed.tawk.toConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://xteamzone.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /s/?k=66cef1d7ee771623a2438f32&cver=0&pop=false&asver=0&tkn=eyJhbGciOiJFUzI1NiIsInR5cCI6IkpXVCIsImtpZCI6InZpc2l0b3ItYXBwbGljYXRpb24tc2VydmVyLTIwMjEwMjIifQ.eyJwaWQiOiI2NDU1YmY5NjZhOWFhZDRiYzU3OTJmMWQiLCJ2aWQiOiI2NDU1YmY5NjZhOWFhZDRiYzU3OTJmMWQtZGpfaXBoclZKV2tzOERXNE8zYWxGIiwic2lkIjoiNjZjZWYxZDdlZTc3MTYyM2EyNDM4ZjMyIiwiaWF0IjoxNzI0ODM4MzU5LCJleHAiOjE3MjQ4NDAxNTksImp0aSI6InVlUDA3aTVTXzBKOXhueFlpM0JoYiJ9.R0Uu6mm5Hdr7Onmk5ZXo_O6hv1rwuLzQgzj0lAWRMl009TKru9u3QIcSvllvt_Bg76kImd6KuFaq5K884vIn_w&EIO=3&transport=websocket&__t=P6OOAti HTTP/1.1Host: vsa45.tawk.toConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://xteamzone.blogspot.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: dwCzYocRbE+cBGsip+H+ig==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
        Source: global trafficHTTP traffic detected: GET /v1/session/start HTTP/1.1Host: va.tawk.toConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /_s/v4/app/66cbd978a7b/css/min-widget.css HTTP/1.1Host: embed.tawk.toConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /_s/v4/app/66cbd978a7b/css/bubble-widget.css HTTP/1.1Host: embed.tawk.toConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /_s/v4/app/66cbd978a7b/css/message-preview.css HTTP/1.1Host: embed.tawk.toConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /_s/v4/app/66cbd978a7b/js/twk-chunk-2d0b9454.js HTTP/1.1Host: embed.tawk.toConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://xteamzone.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /_s/v4/app/66cbd978a7b/js/twk-chunk-24d8db78.js HTTP/1.1Host: embed.tawk.toConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://xteamzone.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /_s/v4/app/66cbd978a7b/js/twk-chunk-4fe9d5dd.js HTTP/1.1Host: embed.tawk.toConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /_s/v4/app/66cbd978a7b/js/twk-chunk-71978bb6.js HTTP/1.1Host: embed.tawk.toConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /_s/v4/app/66cbd978a7b/js/twk-chunk-f1565420.js HTTP/1.1Host: embed.tawk.toConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /_s/v4/app/66cbd978a7b/js/twk-chunk-bf24a88e.js HTTP/1.1Host: embed.tawk.toConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /_s/v4/app/66cbd978a7b/js/twk-chunk-7c2f6ba4.js HTTP/1.1Host: embed.tawk.toConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /_s/v4/app/66cbd978a7b/js/twk-chunk-48f3b594.js HTTP/1.1Host: embed.tawk.toConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /s/?k=66cef1d7ee771623a2438f32&cver=0&pop=false&asver=0&tkn=eyJhbGciOiJFUzI1NiIsInR5cCI6IkpXVCIsImtpZCI6InZpc2l0b3ItYXBwbGljYXRpb24tc2VydmVyLTIwMjEwMjIifQ.eyJwaWQiOiI2NDU1YmY5NjZhOWFhZDRiYzU3OTJmMWQiLCJ2aWQiOiI2NDU1YmY5NjZhOWFhZDRiYzU3OTJmMWQtZGpfaXBoclZKV2tzOERXNE8zYWxGIiwic2lkIjoiNjZjZWYxZDdlZTc3MTYyM2EyNDM4ZjMyIiwiaWF0IjoxNzI0ODM4MzU5LCJleHAiOjE3MjQ4NDAxNTksImp0aSI6InVlUDA3aTVTXzBKOXhueFlpM0JoYiJ9.R0Uu6mm5Hdr7Onmk5ZXo_O6hv1rwuLzQgzj0lAWRMl009TKru9u3QIcSvllvt_Bg76kImd6KuFaq5K884vIn_w&EIO=3&transport=websocket&__t=P6OOBGQ HTTP/1.1Host: vsa45.tawk.toConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://xteamzone.blogspot.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: dt3bUI9yAwliUyZ+YPvl9Q==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
        Source: global trafficHTTP traffic detected: GET /v1/session/start HTTP/1.1Host: va.tawk.toConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /_s/v4/assets/fonts/tawk-font-icon-2.woff2?55755728= HTTP/1.1Host: embed.tawk.toConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://xteamzone.blogspot.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://embed.tawk.to/_s/v4/app/66cbd978a7b/css/bubble-widget.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /_s/v4/app/66cbd978a7b/css/max-widget.css HTTP/1.1Host: embed.tawk.toConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /_s/v4/app/66cbd978a7b/js/twk-chunk-2d0b9454.js HTTP/1.1Host: embed.tawk.toConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /_s/v4/assets/images/attention-grabbers/7-r-br.svg HTTP/1.1Host: embed.tawk.toConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /_s/v4/app/66cbd978a7b/js/twk-chunk-24d8db78.js HTTP/1.1Host: embed.tawk.toConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /_s/v4/assets/images/attention-grabbers/7-r-br.svg HTTP/1.1Host: embed.tawk.toConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /s/?k=66cef1d7ee771623a2438f32&cver=0&pop=false&asver=0&tkn=eyJhbGciOiJFUzI1NiIsInR5cCI6IkpXVCIsImtpZCI6InZpc2l0b3ItYXBwbGljYXRpb24tc2VydmVyLTIwMjEwMjIifQ.eyJwaWQiOiI2NDU1YmY5NjZhOWFhZDRiYzU3OTJmMWQiLCJ2aWQiOiI2NDU1YmY5NjZhOWFhZDRiYzU3OTJmMWQtZGpfaXBoclZKV2tzOERXNE8zYWxGIiwic2lkIjoiNjZjZWYxZDdlZTc3MTYyM2EyNDM4ZjMyIiwiaWF0IjoxNzI0ODM4MzU5LCJleHAiOjE3MjQ4NDAxNTksImp0aSI6InVlUDA3aTVTXzBKOXhueFlpM0JoYiJ9.R0Uu6mm5Hdr7Onmk5ZXo_O6hv1rwuLzQgzj0lAWRMl009TKru9u3QIcSvllvt_Bg76kImd6KuFaq5K884vIn_w&EIO=3&transport=websocket&__t=P6OOBdi HTTP/1.1Host: vsa45.tawk.toConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://xteamzone.blogspot.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: 25UUKp0vsrWhp5hUsuj3Pw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
        Source: global trafficHTTP traffic detected: GET /v1/session/start HTTP/1.1Host: va.tawk.toConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /v1/session/start HTTP/1.1Host: va.tawk.toConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /s/?k=66cef1d7ee771623a2438f32&cver=0&pop=false&asver=0&tkn=eyJhbGciOiJFUzI1NiIsInR5cCI6IkpXVCIsImtpZCI6InZpc2l0b3ItYXBwbGljYXRpb24tc2VydmVyLTIwMjEwMjIifQ.eyJwaWQiOiI2NDU1YmY5NjZhOWFhZDRiYzU3OTJmMWQiLCJ2aWQiOiI2NDU1YmY5NjZhOWFhZDRiYzU3OTJmMWQtZGpfaXBoclZKV2tzOERXNE8zYWxGIiwic2lkIjoiNjZjZWYxZDdlZTc3MTYyM2EyNDM4ZjMyIiwiaWF0IjoxNzI0ODM4MzU5LCJleHAiOjE3MjQ4NDAxNTksImp0aSI6InVlUDA3aTVTXzBKOXhueFlpM0JoYiJ9.R0Uu6mm5Hdr7Onmk5ZXo_O6hv1rwuLzQgzj0lAWRMl009TKru9u3QIcSvllvt_Bg76kImd6KuFaq5K884vIn_w&EIO=3&transport=websocket&__t=P6OOC56 HTTP/1.1Host: vsa65.tawk.toConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://xteamzone.blogspot.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: fr64WLP+VV/b3eM6QJkfnw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
        Source: global trafficHTTP traffic detected: GET /v1/session/start HTTP/1.1Host: va.tawk.toConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /s/?k=66cef1d7ee771623a2438f32&cver=0&pop=false&asver=0&tkn=eyJhbGciOiJFUzI1NiIsInR5cCI6IkpXVCIsImtpZCI6InZpc2l0b3ItYXBwbGljYXRpb24tc2VydmVyLTIwMjEwMjIifQ.eyJwaWQiOiI2NDU1YmY5NjZhOWFhZDRiYzU3OTJmMWQiLCJ2aWQiOiI2NDU1YmY5NjZhOWFhZDRiYzU3OTJmMWQtZGpfaXBoclZKV2tzOERXNE8zYWxGIiwic2lkIjoiNjZjZWYxZDdlZTc3MTYyM2EyNDM4ZjMyIiwiaWF0IjoxNzI0ODM4MzU5LCJleHAiOjE3MjQ4NDAxNTksImp0aSI6InVlUDA3aTVTXzBKOXhueFlpM0JoYiJ9.R0Uu6mm5Hdr7Onmk5ZXo_O6hv1rwuLzQgzj0lAWRMl009TKru9u3QIcSvllvt_Bg76kImd6KuFaq5K884vIn_w&EIO=3&transport=websocket&__t=P6OOCQf HTTP/1.1Host: vsa103.tawk.toConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://xteamzone.blogspot.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: Y+5DrBdFiZNNgm8Z9b071Q==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
        Source: global trafficHTTP traffic detected: GET /v1/session/start HTTP/1.1Host: va.tawk.toConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: Loader.exe, 00000004.00000002.3283975765.0000000000401000.00000040.00000001.01000000.00000007.sdmpString found in binary or memory: https://www.facebook.com/Gsm_X_Team-447686715562578/ equals www.facebook.com (Facebook)
        Source: Loader.exe, 00000004.00000002.3283975765.0000000000401000.00000040.00000001.01000000.00000007.sdmpString found in binary or memory: https://www.facebook.com/Gsm_X_Team-447686715562578/open equals www.facebook.com (Facebook)
        Source: global trafficDNS traffic detected: DNS query: 15.164.165.52.in-addr.arpa
        Source: global trafficDNS traffic detected: DNS query: xteamzone.blogspot.com
        Source: global trafficDNS traffic detected: DNS query: www.blogger.com
        Source: global trafficDNS traffic detected: DNS query: softblogs.orgfree.com
        Source: global trafficDNS traffic detected: DNS query: embed.tawk.to
        Source: global trafficDNS traffic detected: DNS query: www.google.com
        Source: global trafficDNS traffic detected: DNS query: va.tawk.to
        Source: global trafficDNS traffic detected: DNS query: vsa45.tawk.to
        Source: global trafficDNS traffic detected: DNS query: cdn.jsdelivr.net
        Source: global trafficDNS traffic detected: DNS query: vsa65.tawk.to
        Source: global trafficDNS traffic detected: DNS query: vsa103.tawk.to
        Source: unknownHTTP traffic detected: POST /threshold/xls.aspx HTTP/1.1Origin: https://www.bing.comReferer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/InitAccept: */*Accept-Language: en-CHContent-type: text/xmlX-Agent-DeviceId: 01000A410900D492X-BM-CBT: 1696428841X-BM-DateFormat: dd/MM/yyyyX-BM-DeviceDimensions: 784x984X-BM-DeviceDimensionsLogical: 784x984X-BM-DeviceScale: 100X-BM-DTZ: 120X-BM-Market: CHX-BM-Theme: 000000;0078d7X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66EX-Device-ClientSession: DB0AFB19004F47BC80E5208C7478FF22X-Device-isOptin: falseX-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}X-Device-OSSKU: 48X-Device-Touch: falseX-DeviceID: 01000A410900D492X-MSEdge-ExternalExp: d-thshld39,d-thshld42,d-thshld77,d-thshld78,staticshX-MSEdge-ExternalExpType: JointCoordX-PositionerType: DesktopX-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUIX-Search-CortanaAvailableCapabilities: NoneX-Search-SafeSearch: ModerateX-Search-TimeZone: Bias=-60; DaylightBias=-60; TimeZoneKeyName=W. Europe Standard TimeX-UserAgeClass: UnknownAccept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: www.bing.comContent-Length: 2484Connection: Keep-AliveCache-Control: no-cacheCookie: MUID=2F4E96DB8B7049E59AD4484C3C00F7CF; _SS=SID=1A6DEABB468B65843EB5F91B47916435&CPID=1724838265023&AC=1&CPH=d1a4eb75; _EDGE_S=SID=1A6DEABB468B65843EB5F91B47916435; SRCHUID=V=2&GUID=3D32B8AC657C4AD781A584E283227995&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20231004; SRCHHPGUSR=SRCHLANG=en&IPMH=986d886c&IPMID=1696428841029&HV=1696428756; CortanaAppUID=5A290E2CC4B523E2D8B5E2E3E4CB7CB7; MUIDB=2F4E96DB8B7049E59AD4484C3C00F7CF
        Source: Avengers.exe.0.drString found in binary or memory: http://pki-crl.symauth.com/ca_219679623e6b4fa507d638cbeba72ecb/LatestCRL.crl07
        Source: Avengers.exe.0.drString found in binary or memory: http://pki-crl.symauth.com/offlineca/TheInstituteofElectricalandElectronicsEngineersIncIEEERootCA.cr
        Source: Avengers.exe.0.drString found in binary or memory: http://pki-ocsp.symauth.com0
        Source: chromecache_604.9.drString found in binary or memory: https://github.com/selectize/selectize.js
        Source: chromecache_600.9.drString found in binary or memory: https://www.tawk.to/?utm_source=tawk-messenger&utm_medium=link&utm_campaign=referral&utm_term=6455bf
        Source: CXWk52EmUt.exeString found in binary or memory: https://xteamzone.blogspot.com
        Source: CXWk52EmUt.exe, 00000000.00000003.2706805847.00000000007B6000.00000004.00000020.00020000.00000000.sdmp, CXWk52EmUt.exe, 00000000.00000002.2708117877.0000000000817000.00000004.00000020.00020000.00000000.sdmp, CXWk52EmUt.exe, 00000000.00000002.2708117877.0000000000813000.00000004.00000020.00020000.00000000.sdmp, CXWk52EmUt.exe, 00000000.00000003.2706805847.000000000078F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://xteamzone.blogspot.com/
        Source: CXWk52EmUt.exe, 00000000.00000003.2706805847.00000000007B6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://xteamzone.blogspot.com/2
        Source: CXWk52EmUt.exe, 00000000.00000003.2706805847.00000000007B6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://xteamzone.blogspot.com/27
        Source: CXWk52EmUt.exe, 00000000.00000003.2706805847.00000000007B6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://xteamzone.blogspot.com/3
        Source: CXWk52EmUt.exe, 00000000.00000003.2706805847.00000000007B6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://xteamzone.blogspot.com/5
        Source: CXWk52EmUt.exe, 00000000.00000003.2706805847.00000000007B6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://xteamzone.blogspot.com/G
        Source: CXWk52EmUt.exe, 00000000.00000003.2706805847.00000000007B6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://xteamzone.blogspot.com/crosoft
        Source: CXWk52EmUt.exe, 00000000.00000003.2706805847.00000000007B6000.00000004.00000020.00020000.00000000.sdmp, CXWk52EmUt.exe, 00000000.00000002.2708117877.0000000000817000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://xteamzone.blogspot.com/q
        Source: CXWk52EmUt.exe, 00000000.00000003.2706805847.00000000007B6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://xteamzone.blogspot.com/x
        Source: Loader.exe, 00000004.00000002.3283975765.0000000000401000.00000040.00000001.01000000.00000007.sdmpString found in binary or memory: https://xteamzone.blogspot.comopen
        Source: CXWk52EmUt.exe, 00000000.00000003.2706805847.00000000007B6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://xteamzone.blogspot.coms
        Source: unknownNetwork traffic detected: HTTP traffic on port 58927 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 59001 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 59030 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 59024 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58979
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58978
        Source: unknownNetwork traffic detected: HTTP traffic on port 58942 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58975
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58974
        Source: unknownNetwork traffic detected: HTTP traffic on port 58985 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59029
        Source: unknownNetwork traffic detected: HTTP traffic on port 58962 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58977
        Source: unknownNetwork traffic detected: HTTP traffic on port 58965 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58976
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58981
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58984
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58980
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59031
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59030
        Source: unknownNetwork traffic detected: HTTP traffic on port 58959 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 58991 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 58951 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 58999 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 58930 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 59004 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 59029 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 58968 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 59021 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 58947 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58986
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58985
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58993
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58992
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58995
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58994
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58991
        Source: unknownNetwork traffic detected: HTTP traffic on port 59018 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58990
        Source: unknownNetwork traffic detected: HTTP traffic on port 58979 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 59010 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 58954 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 58996 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 58971 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 58925 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 58950 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 63300 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 59022 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 59007 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58997
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58996
        Source: unknownNetwork traffic detected: HTTP traffic on port 58967 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58999
        Source: unknownNetwork traffic detected: HTTP traffic on port 58948 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58998
        Source: unknownNetwork traffic detected: HTTP traffic on port 59013 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 58970 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 58993 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 58934 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63300
        Source: unknownNetwork traffic detected: HTTP traffic on port 58953 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63301
        Source: unknownNetwork traffic detected: HTTP traffic on port 58976 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 59002 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58928
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58927
        Source: unknownNetwork traffic detected: HTTP traffic on port 59027 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58929
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58926
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58925
        Source: unknownNetwork traffic detected: HTTP traffic on port 58984 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 58928 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 59016 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
        Source: unknownNetwork traffic detected: HTTP traffic on port 58973 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 58990 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 58975 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 58952 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 58998 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58938
        Source: unknownNetwork traffic detected: HTTP traffic on port 59005 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 59028 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58935
        Source: unknownNetwork traffic detected: HTTP traffic on port 59020 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58934
        Source: unknownNetwork traffic detected: HTTP traffic on port 58969 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58930
        Source: unknownNetwork traffic detected: HTTP traffic on port 58946 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 58981 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58940
        Source: unknownNetwork traffic detected: HTTP traffic on port 59011 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 59008 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 58995 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 58972 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 58978 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 58955 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 58926 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 59000 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 63301 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58949
        Source: unknownNetwork traffic detected: HTTP traffic on port 59031 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58946
        Source: unknownNetwork traffic detected: HTTP traffic on port 58943 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58948
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58947
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58942
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58941
        Source: unknownNetwork traffic detected: HTTP traffic on port 58961 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58944
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58943
        Source: unknownNetwork traffic detected: HTTP traffic on port 58964 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59004
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59003
        Source: unknownNetwork traffic detected: HTTP traffic on port 59014 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58951
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59006
        Source: unknownNetwork traffic detected: HTTP traffic on port 58940 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58950
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59005
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59000
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59002
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59001
        Source: unknownNetwork traffic detected: HTTP traffic on port 58958 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 58992 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 59003 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 59026 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 58944 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58959
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58958
        Source: unknownNetwork traffic detected: HTTP traffic on port 58929 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58953
        Source: unknownNetwork traffic detected: HTTP traffic on port 58960 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59008
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58952
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59007
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58955
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58954
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59009
        Source: unknownNetwork traffic detected: HTTP traffic on port 58938 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58960
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59014
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58962
        Source: unknownNetwork traffic detected: HTTP traffic on port 58986 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 58941 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58961
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59016
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59011
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59010
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59013
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59012
        Source: unknownNetwork traffic detected: HTTP traffic on port 58974 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 58997 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 59023 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 59006 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58968
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58967
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58969
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58964
        Source: unknownNetwork traffic detected: HTTP traffic on port 58966 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58963
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59018
        Source: unknownNetwork traffic detected: HTTP traffic on port 58949 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58966
        Source: unknownNetwork traffic detected: HTTP traffic on port 58980 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58965
        Source: unknownNetwork traffic detected: HTTP traffic on port 58963 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58971
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59026
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58970
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58973
        Source: unknownNetwork traffic detected: HTTP traffic on port 59012 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59028
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58972
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59027
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59022
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59021
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59024
        Source: unknownNetwork traffic detected: HTTP traffic on port 59009 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59023
        Source: unknownNetwork traffic detected: HTTP traffic on port 58994 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59020
        Source: unknownNetwork traffic detected: HTTP traffic on port 58935 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 58977 -> 443
        Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.5:49704 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 52.165.164.15:443 -> 192.168.2.5:58925 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.5:58926 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.5:58927 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.5:58928 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:58958 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:58972 version: TLS 1.2
        Source: Loader.exe, 00000004.00000002.3297969549.0000000004278000.00000040.00000020.00020000.00000000.sdmpBinary or memory string: DirectInput8Creatememstr_6f9e72a3-e
        Source: Loader.exe, 00000004.00000003.2559650717.0000000004059000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: GetRawInputDatamemstr_4fc2e14b-7
        Source: Yara matchFile source: 00000004.00000002.3283975765.0000000000A27000.00000040.00000001.01000000.00000007.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000004.00000002.3297969549.0000000004278000.00000040.00000020.00020000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000004.00000003.2545233930.0000000004052000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: Loader.exe PID: 3596, type: MEMORYSTR

        System Summary

        barindex
        Source: 00000004.00000002.3283943529.0000000000400000.00000004.00000001.01000000.00000007.sdmp, type: MEMORYMatched rule: Detects executables packed with Enigma Author: ditekSHen
        Source: 00000004.00000000.2391784942.0000000000400000.00000002.00000001.01000000.00000007.sdmp, type: MEMORYMatched rule: Detects executables packed with Enigma Author: ditekSHen
        Source: C:\Program Files (x86)\Gsm_X_Team\Avengers\Loader.exe, type: DROPPEDMatched rule: Detects executables packed with Enigma Author: ditekSHen
        Source: Avengers.exe.0.drStatic PE information: .vmp0 and .vmp1 section names
        Source: CXWk52EmUt.exeStatic PE information: EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI
        Source: 00000004.00000002.3283943529.0000000000400000.00000004.00000001.01000000.00000007.sdmp, type: MEMORYMatched rule: INDICATOR_EXE_Packed_Enigma snort2_sid = 930052-930054, author = ditekSHen, description = Detects executables packed with Enigma, snort3_sid = 930018
        Source: 00000004.00000000.2391784942.0000000000400000.00000002.00000001.01000000.00000007.sdmp, type: MEMORYMatched rule: INDICATOR_EXE_Packed_Enigma snort2_sid = 930052-930054, author = ditekSHen, description = Detects executables packed with Enigma, snort3_sid = 930018
        Source: C:\Program Files (x86)\Gsm_X_Team\Avengers\Loader.exe, type: DROPPEDMatched rule: INDICATOR_EXE_Packed_Enigma snort2_sid = 930052-930054, author = ditekSHen, description = Detects executables packed with Enigma, snort3_sid = 930018
        Source: classification engineClassification label: mal54.phis.evad.winEXE@23/515@11/8
        Source: C:\Users\user\Desktop\CXWk52EmUt.exeFile created: C:\Program Files (x86)\Gsm_X_TeamJump to behavior
        Source: C:\Users\user\Desktop\CXWk52EmUt.exeFile created: C:\Users\user\Desktop\XTM_Avengers v1.8 ReBirth.lnkJump to behavior
        Source: C:\Users\user\Desktop\CXWk52EmUt.exeFile created: C:\Users\user\AppData\Local\Temp\$instJump to behavior
        Source: Yara matchFile source: 00000004.00000002.3283975765.0000000000401000.00000040.00000001.01000000.00000007.sdmp, type: MEMORY
        Source: C:\Program Files (x86)\Gsm_X_Team\Avengers\Loader.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
        Source: C:\Program Files (x86)\Gsm_X_Team\Avengers\Loader.exeFile read: C:\Program Files (x86)\desktop.iniJump to behavior
        Source: C:\Users\user\Desktop\CXWk52EmUt.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
        Source: CXWk52EmUt.exeVirustotal: Detection: 22%
        Source: CXWk52EmUt.exeString found in binary or memory: Opslaan van de-installatie informatie...
        Source: CXWk52EmUt.exeString found in binary or memory: er: Kan bestand niet maken:Schrijven van registersleutels...Maken van snelkoppelingen...Opslaan van de-installatie informatie...Verwijderen van backup bestanden...EindeInstallatie AvengersDoel map:
        Source: CXWk52EmUt.exeString found in binary or memory: Avengers zal worden verwijderd uit de volgende map. Klik op De-Installeren om de de-installatie te starten.
        Source: CXWk52EmUt.exeString found in binary or memory: De-Install
        Source: CXWk52EmUt.exeString found in binary or memory: De-install van:
        Source: CXWk52EmUt.exeString found in binary or memory: De-installeren Avengers
        Source: CXWk52EmUt.exeString found in binary or memory: De-installatie Afgerond
        Source: CXWk52EmUt.exeString found in binary or memory: De de-installatie is met succes be
        Source: CXWk52EmUt.exeString found in binary or memory: indigen.Installatie wachtwoordUitvoeren van opdrachten...Registreren: Installatie van Avengers word afgebrokenSchrijven van INI bestanden...Bezig met installerenSetup is gereed om Avengers op uw computer te installeren.Avengers zal worden verwijderd uit de volgende map. Klik op De-Installeren om de de-installatie te starten.De-InstallDe-install van:Ja, de computer nu opnieuw opstartenNee, ik start de computer later opnieuwDe-installeren AvengersVerwijder Avengers van uw computer.AfgerondDe-installatie AfgerondDe de-installatie is met succes be
        Source: C:\Users\user\Desktop\CXWk52EmUt.exeFile read: C:\Users\user\Desktop\CXWk52EmUt.exeJump to behavior
        Source: unknownProcess created: C:\Users\user\Desktop\CXWk52EmUt.exe "C:\Users\user\Desktop\CXWk52EmUt.exe"
        Source: C:\Users\user\Desktop\CXWk52EmUt.exeProcess created: C:\Program Files (x86)\Gsm_X_Team\Avengers\Loader.exe "C:\Program Files (x86)\Gsm_X_Team\Avengers\Loader.exe"
        Source: C:\Users\user\Desktop\CXWk52EmUt.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://xteamzone.blogspot.com/
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2416 --field-trial-handle=2264,i,5190171125939309774,15604953791507897399,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Source: C:\Users\user\Desktop\CXWk52EmUt.exeProcess created: C:\Program Files (x86)\Gsm_X_Team\Avengers\Loader.exe "C:\Program Files (x86)\Gsm_X_Team\Avengers\Loader.exe"Jump to behavior
        Source: C:\Users\user\Desktop\CXWk52EmUt.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://xteamzone.blogspot.com/Jump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2416 --field-trial-handle=2264,i,5190171125939309774,15604953791507897399,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Users\user\Desktop\CXWk52EmUt.exeSection loaded: apphelp.dllJump to behavior
        Source: C:\Users\user\Desktop\CXWk52EmUt.exeSection loaded: winmm.dllJump to behavior
        Source: C:\Users\user\Desktop\CXWk52EmUt.exeSection loaded: cabinet.dllJump to behavior
        Source: C:\Users\user\Desktop\CXWk52EmUt.exeSection loaded: uxtheme.dllJump to behavior
        Source: C:\Users\user\Desktop\CXWk52EmUt.exeSection loaded: kernel.appcore.dllJump to behavior
        Source: C:\Users\user\Desktop\CXWk52EmUt.exeSection loaded: textinputframework.dllJump to behavior
        Source: C:\Users\user\Desktop\CXWk52EmUt.exeSection loaded: coreuicomponents.dllJump to behavior
        Source: C:\Users\user\Desktop\CXWk52EmUt.exeSection loaded: coremessaging.dllJump to behavior
        Source: C:\Users\user\Desktop\CXWk52EmUt.exeSection loaded: ntmarta.dllJump to behavior
        Source: C:\Users\user\Desktop\CXWk52EmUt.exeSection loaded: wintypes.dllJump to behavior
        Source: C:\Users\user\Desktop\CXWk52EmUt.exeSection loaded: wintypes.dllJump to behavior
        Source: C:\Users\user\Desktop\CXWk52EmUt.exeSection loaded: wintypes.dllJump to behavior
        Source: C:\Users\user\Desktop\CXWk52EmUt.exeSection loaded: textshaping.dllJump to behavior
        Source: C:\Users\user\Desktop\CXWk52EmUt.exeSection loaded: msftedit.dllJump to behavior
        Source: C:\Users\user\Desktop\CXWk52EmUt.exeSection loaded: windows.globalization.dllJump to behavior
        Source: C:\Users\user\Desktop\CXWk52EmUt.exeSection loaded: bcp47langs.dllJump to behavior
        Source: C:\Users\user\Desktop\CXWk52EmUt.exeSection loaded: bcp47mrm.dllJump to behavior
        Source: C:\Users\user\Desktop\CXWk52EmUt.exeSection loaded: globinputhost.dllJump to behavior
        Source: C:\Users\user\Desktop\CXWk52EmUt.exeSection loaded: windows.storage.dllJump to behavior
        Source: C:\Users\user\Desktop\CXWk52EmUt.exeSection loaded: wldp.dllJump to behavior
        Source: C:\Users\user\Desktop\CXWk52EmUt.exeSection loaded: propsys.dllJump to behavior
        Source: C:\Users\user\Desktop\CXWk52EmUt.exeSection loaded: profapi.dllJump to behavior
        Source: C:\Users\user\Desktop\CXWk52EmUt.exeSection loaded: linkinfo.dllJump to behavior
        Source: C:\Users\user\Desktop\CXWk52EmUt.exeSection loaded: ntshrui.dllJump to behavior
        Source: C:\Users\user\Desktop\CXWk52EmUt.exeSection loaded: sspicli.dllJump to behavior
        Source: C:\Users\user\Desktop\CXWk52EmUt.exeSection loaded: srvcli.dllJump to behavior
        Source: C:\Users\user\Desktop\CXWk52EmUt.exeSection loaded: cscapi.dllJump to behavior
        Source: C:\Users\user\Desktop\CXWk52EmUt.exeSection loaded: urlmon.dllJump to behavior
        Source: C:\Users\user\Desktop\CXWk52EmUt.exeSection loaded: iertutil.dllJump to behavior
        Source: C:\Users\user\Desktop\CXWk52EmUt.exeSection loaded: netutils.dllJump to behavior
        Source: C:\Users\user\Desktop\CXWk52EmUt.exeSection loaded: windows.shell.servicehostbuilder.dllJump to behavior
        Source: C:\Users\user\Desktop\CXWk52EmUt.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
        Source: C:\Users\user\Desktop\CXWk52EmUt.exeSection loaded: ieframe.dllJump to behavior
        Source: C:\Users\user\Desktop\CXWk52EmUt.exeSection loaded: netapi32.dllJump to behavior
        Source: C:\Users\user\Desktop\CXWk52EmUt.exeSection loaded: version.dllJump to behavior
        Source: C:\Users\user\Desktop\CXWk52EmUt.exeSection loaded: userenv.dllJump to behavior
        Source: C:\Users\user\Desktop\CXWk52EmUt.exeSection loaded: winhttp.dllJump to behavior
        Source: C:\Users\user\Desktop\CXWk52EmUt.exeSection loaded: wkscli.dllJump to behavior
        Source: C:\Users\user\Desktop\CXWk52EmUt.exeSection loaded: windows.staterepositoryps.dllJump to behavior
        Source: C:\Users\user\Desktop\CXWk52EmUt.exeSection loaded: edputil.dllJump to behavior
        Source: C:\Users\user\Desktop\CXWk52EmUt.exeSection loaded: secur32.dllJump to behavior
        Source: C:\Users\user\Desktop\CXWk52EmUt.exeSection loaded: mlang.dllJump to behavior
        Source: C:\Users\user\Desktop\CXWk52EmUt.exeSection loaded: wininet.dllJump to behavior
        Source: C:\Users\user\Desktop\CXWk52EmUt.exeSection loaded: policymanager.dllJump to behavior
        Source: C:\Users\user\Desktop\CXWk52EmUt.exeSection loaded: msvcp110_win.dllJump to behavior
        Source: C:\Users\user\Desktop\CXWk52EmUt.exeSection loaded: onecorecommonproxystub.dllJump to behavior
        Source: C:\Program Files (x86)\Gsm_X_Team\Avengers\Loader.exeSection loaded: apphelp.dllJump to behavior
        Source: C:\Program Files (x86)\Gsm_X_Team\Avengers\Loader.exeSection loaded: version.dllJump to behavior
        Source: C:\Program Files (x86)\Gsm_X_Team\Avengers\Loader.exeSection loaded: iphlpapi.dllJump to behavior
        Source: C:\Program Files (x86)\Gsm_X_Team\Avengers\Loader.exeSection loaded: wtsapi32.dllJump to behavior
        Source: C:\Program Files (x86)\Gsm_X_Team\Avengers\Loader.exeSection loaded: windows.storage.dllJump to behavior
        Source: C:\Program Files (x86)\Gsm_X_Team\Avengers\Loader.exeSection loaded: wldp.dllJump to behavior
        Source: C:\Program Files (x86)\Gsm_X_Team\Avengers\Loader.exeSection loaded: uxtheme.dllJump to behavior
        Source: C:\Program Files (x86)\Gsm_X_Team\Avengers\Loader.exeSection loaded: msimg32.dllJump to behavior
        Source: C:\Program Files (x86)\Gsm_X_Team\Avengers\Loader.exeSection loaded: kernel.appcore.dllJump to behavior
        Source: C:\Program Files (x86)\Gsm_X_Team\Avengers\Loader.exeSection loaded: profapi.dllJump to behavior
        Source: C:\Program Files (x86)\Gsm_X_Team\Avengers\Loader.exeSection loaded: propsys.dllJump to behavior
        Source: C:\Program Files (x86)\Gsm_X_Team\Avengers\Loader.exeSection loaded: windowscodecs.dllJump to behavior
        Source: C:\Program Files (x86)\Gsm_X_Team\Avengers\Loader.exeSection loaded: policymanager.dllJump to behavior
        Source: C:\Program Files (x86)\Gsm_X_Team\Avengers\Loader.exeSection loaded: msvcp110_win.dllJump to behavior
        Source: C:\Program Files (x86)\Gsm_X_Team\Avengers\Loader.exeSection loaded: dwmapi.dllJump to behavior
        Source: C:\Program Files (x86)\Gsm_X_Team\Avengers\Loader.exeSection loaded: textshaping.dllJump to behavior
        Source: C:\Program Files (x86)\Gsm_X_Team\Avengers\Loader.exeSection loaded: textinputframework.dllJump to behavior
        Source: C:\Program Files (x86)\Gsm_X_Team\Avengers\Loader.exeSection loaded: coreuicomponents.dllJump to behavior
        Source: C:\Program Files (x86)\Gsm_X_Team\Avengers\Loader.exeSection loaded: coremessaging.dllJump to behavior
        Source: C:\Program Files (x86)\Gsm_X_Team\Avengers\Loader.exeSection loaded: ntmarta.dllJump to behavior
        Source: C:\Program Files (x86)\Gsm_X_Team\Avengers\Loader.exeSection loaded: coremessaging.dllJump to behavior
        Source: C:\Program Files (x86)\Gsm_X_Team\Avengers\Loader.exeSection loaded: wintypes.dllJump to behavior
        Source: C:\Program Files (x86)\Gsm_X_Team\Avengers\Loader.exeSection loaded: wintypes.dllJump to behavior
        Source: C:\Program Files (x86)\Gsm_X_Team\Avengers\Loader.exeSection loaded: wintypes.dllJump to behavior
        Source: C:\Users\user\Desktop\CXWk52EmUt.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\InProcServer32Jump to behavior
        Source: XTM_Avengers v1.8 ReBirth.lnk.0.drLNK file: ..\..\..\Program Files (x86)\Gsm_X_Team\Avengers\Loader.exe
        Source: Google Drive.lnk.7.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
        Source: YouTube.lnk.7.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
        Source: Sheets.lnk.7.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
        Source: Gmail.lnk.7.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
        Source: Slides.lnk.7.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
        Source: Docs.lnk.7.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
        Source: C:\Users\user\Desktop\CXWk52EmUt.exeAutomated click: OK
        Source: C:\Users\user\Desktop\CXWk52EmUt.exeAutomated click: Next >
        Source: C:\Users\user\Desktop\CXWk52EmUt.exeAutomated click: Next >
        Source: C:\Users\user\Desktop\CXWk52EmUt.exeAutomated click: Next >
        Source: C:\Users\user\Desktop\CXWk52EmUt.exeAutomated click: Next >
        Source: C:\Users\user\Desktop\CXWk52EmUt.exeAutomated click: Install
        Source: C:\Users\user\Desktop\CXWk52EmUt.exeFile opened: C:\Windows\SysWOW64\msftedit.DLLJump to behavior
        Source: Window RecorderWindow detected: More than 3 window changes detected
        Source: CXWk52EmUt.exeStatic file information: File size 18872709 > 1048576
        Source: C:\Users\user\Desktop\CXWk52EmUt.exeFile opened: C:\Program Files (x86)\Gsm_X_Team\Avengers\msvcr100.dllJump to behavior
        Source: Binary string: X:\Work\PeCancer\Versions\pdb\Release\XShell32.pdb source: Loader.exe, 00000004.00000002.3293842440.0000000003770000.00000040.00001000.00020000.00000000.sdmp
        Source: Binary string: iphlpapi.pdbUGP source: Loader.exe, 00000004.00000002.3297255984.00000000040CC000.00000040.00000800.00020000.00000000.sdmp
        Source: Binary string: X:\Work\PeCancer\Versions\pdb\Release\cuckooX.pdbd source: Loader.exe, 00000004.00000002.3293842440.000000000378F000.00000040.00001000.00020000.00000000.sdmp
        Source: Binary string: wkernel32.pdb source: Loader.exe, 00000004.00000002.3294235894.00000000039D0000.00000040.00001000.00020000.00000000.sdmp, Loader.exe, 00000004.00000003.2551300730.0000000003CAC000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000004.00000002.3295043851.0000000003DC8000.00000040.00000020.00020000.00000000.sdmp
        Source: Binary string: iphlpapi.pdb source: Loader.exe, 00000004.00000002.3297255984.00000000040CC000.00000040.00000800.00020000.00000000.sdmp
        Source: Binary string: advapi32.pdbUGP source: Loader.exe, 00000004.00000003.2565898788.0000000001BAE000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000004.00000002.3297255984.0000000004050000.00000040.00000800.00020000.00000000.sdmp
        Source: Binary string: wkernelbase.pdb source: Loader.exe, 00000004.00000002.3297969549.0000000004278000.00000040.00000020.00020000.00000000.sdmp, Loader.exe, 00000004.00000003.2545233930.0000000004052000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: wntdll.pdbUGP source: Loader.exe, 00000004.00000002.3295699542.0000000003EA9000.00000040.00000020.00020000.00000000.sdmp, Loader.exe, 00000004.00000003.2540118398.0000000003CAB000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: wntdll.pdb source: Loader.exe, 00000004.00000002.3295699542.0000000003EA9000.00000040.00000020.00020000.00000000.sdmp, Loader.exe, 00000004.00000003.2540118398.0000000003CAB000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: X:\Work\PeCancer\Versions\pdb\Release\cuckooX.pdb source: Loader.exe, 00000004.00000002.3293842440.000000000378F000.00000040.00001000.00020000.00000000.sdmp
        Source: Binary string: X:\Work\PeCancer\Versions\pdb\Release\XShell32.pdbP source: Loader.exe, 00000004.00000002.3293842440.0000000003770000.00000040.00001000.00020000.00000000.sdmp
        Source: Binary string: wuser32.pdb source: Loader.exe, 00000004.00000003.2559650717.0000000004059000.00000004.00000800.00020000.00000000.sdmp, Loader.exe, 00000004.00000002.3300078236.00000000044A4000.00000040.00000800.00020000.00000000.sdmp
        Source: Binary string: wkernel32.pdbUGP source: Loader.exe, 00000004.00000002.3294235894.00000000039D0000.00000040.00001000.00020000.00000000.sdmp, Loader.exe, 00000004.00000003.2551300730.0000000003CAC000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000004.00000002.3295043851.0000000003DC8000.00000040.00000020.00020000.00000000.sdmp
        Source: Binary string: wkernelbase.pdbUGP source: Loader.exe, 00000004.00000002.3297969549.0000000004278000.00000040.00000020.00020000.00000000.sdmp, Loader.exe, 00000004.00000003.2545233930.0000000004052000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: advapi32.pdb source: Loader.exe, 00000004.00000003.2565898788.0000000001BAE000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000004.00000002.3297255984.0000000004050000.00000040.00000800.00020000.00000000.sdmp
        Source: Binary string: wuser32.pdbUGP source: Loader.exe, 00000004.00000003.2559650717.0000000004059000.00000004.00000800.00020000.00000000.sdmp, Loader.exe, 00000004.00000002.3300078236.00000000044A4000.00000040.00000800.00020000.00000000.sdmp
        Source: initial sampleStatic PE information: section where entry point is pointing to: .vmp1
        Source: Uninstall.exe.0.drStatic PE information: real checksum: 0xcf312 should be: 0xdb4a7
        Source: 7z.dll.0.drStatic PE information: real checksum: 0x0 should be: 0xeebe5
        Source: 7z.exe.0.drStatic PE information: real checksum: 0x0 should be: 0x2fb1d
        Source: Avengers.exe.0.drStatic PE information: real checksum: 0x0 should be: 0x57b1bd
        Source: Avengers.exe.0.drStatic PE information: section name: .vmp0
        Source: Avengers.exe.0.drStatic PE information: section name: .vmp1
        Source: Loader.exe.0.drStatic PE information: section name: .textbss
        Source: Loader.exe.0.drStatic PE information: section name: .enigma0
        Source: Loader.exe.0.drStatic PE information: section name: .enigma1
        Source: 7z.dll.0.drStatic PE information: section name: .sxdata
        Source: msvcr100.dll.0.drStatic PE information: section name: .text entropy: 6.909044922675825
        Source: C:\Users\user\Desktop\CXWk52EmUt.exeFile created: C:\Program Files (x86)\Gsm_X_Team\Avengers\need_files\7z.dllJump to dropped file
        Source: C:\Users\user\Desktop\CXWk52EmUt.exeFile created: C:\Program Files (x86)\Gsm_X_Team\Avengers\need_files\AdbWinApi.dllJump to dropped file
        Source: C:\Users\user\Desktop\CXWk52EmUt.exeFile created: C:\Program Files (x86)\Gsm_X_Team\Avengers\cl64.dllJump to dropped file
        Source: C:\Users\user\Desktop\CXWk52EmUt.exeFile created: C:\Program Files (x86)\Gsm_X_Team\Avengers\need_files\AdbWinUsbApi.dllJump to dropped file
        Source: C:\Users\user\Desktop\CXWk52EmUt.exeFile created: C:\Program Files (x86)\Gsm_X_Team\Avengers\Loader.exeJump to dropped file
        Source: C:\Users\user\Desktop\CXWk52EmUt.exeFile created: C:\Program Files (x86)\Gsm_X_Team\Avengers\need_files\7z.exeJump to dropped file
        Source: C:\Users\user\Desktop\CXWk52EmUt.exeFile created: C:\Program Files (x86)\Gsm_X_Team\Avengers\Uninstall.exeJump to dropped file
        Source: C:\Users\user\Desktop\CXWk52EmUt.exeFile created: C:\Program Files (x86)\Gsm_X_Team\Avengers\msvcr100.dllJump to dropped file
        Source: C:\Users\user\Desktop\CXWk52EmUt.exeFile created: C:\Program Files (x86)\Gsm_X_Team\Avengers\Avengers.exeJump to dropped file
        Source: C:\Users\user\Desktop\CXWk52EmUt.exeFile created: C:\Program Files (x86)\Gsm_X_Team\Avengers\cl32.dllJump to dropped file
        Source: C:\Users\user\Desktop\CXWk52EmUt.exeFile created: C:\Program Files (x86)\Gsm_X_Team\Avengers\need_files\adb.exeJump to dropped file

        Boot Survival

        barindex
        Source: C:\Program Files (x86)\Gsm_X_Team\Avengers\Loader.exeWindow searched: window name: RegmonclassJump to behavior
        Source: C:\Program Files (x86)\Gsm_X_Team\Avengers\Loader.exeWindow searched: window name: FilemonclassJump to behavior
        Source: C:\Program Files (x86)\Gsm_X_Team\Avengers\Loader.exeWindow searched: window name: FilemonclassJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior

        Hooking and other Techniques for Hiding and Protection

        barindex
        Source: C:\Program Files (x86)\Gsm_X_Team\Avengers\Loader.exeMemory written: PID: 3596 base: 1B50005 value: E9 8B 2F 3A 75 Jump to behavior
        Source: C:\Program Files (x86)\Gsm_X_Team\Avengers\Loader.exeMemory written: PID: 3596 base: 76EF2F90 value: E9 7A D0 C5 8A Jump to behavior
        Source: C:\Program Files (x86)\Gsm_X_Team\Avengers\Loader.exeMemory written: PID: 3596 base: 1B60007 value: E9 EB DF 3C 75 Jump to behavior
        Source: C:\Program Files (x86)\Gsm_X_Team\Avengers\Loader.exeMemory written: PID: 3596 base: 76F2DFF0 value: E9 1E 20 C3 8A Jump to behavior
        Source: C:\Users\user\Desktop\CXWk52EmUt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\CXWk52EmUt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\CXWk52EmUt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\CXWk52EmUt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\CXWk52EmUt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\CXWk52EmUt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\CXWk52EmUt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\CXWk52EmUt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\CXWk52EmUt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\CXWk52EmUt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

        Malware Analysis System Evasion

        barindex
        Source: C:\Program Files (x86)\Gsm_X_Team\Avengers\Loader.exeAPI/Special instruction interceptor: Address: AE70DC
        Source: C:\Program Files (x86)\Gsm_X_Team\Avengers\Loader.exeAPI/Special instruction interceptor: Address: AE704A
        Source: C:\Program Files (x86)\Gsm_X_Team\Avengers\Loader.exeAPI/Special instruction interceptor: Address: AE70ED
        Source: C:\Program Files (x86)\Gsm_X_Team\Avengers\Loader.exeAPI/Special instruction interceptor: Address: AE728D
        Source: C:\Program Files (x86)\Gsm_X_Team\Avengers\Loader.exeAPI/Special instruction interceptor: Address: AE73F6
        Source: C:\Program Files (x86)\Gsm_X_Team\Avengers\Loader.exeAPI/Special instruction interceptor: Address: AE7377
        Source: C:\Program Files (x86)\Gsm_X_Team\Avengers\Loader.exeAPI/Special instruction interceptor: Address: AE7995
        Source: C:\Program Files (x86)\Gsm_X_Team\Avengers\Loader.exeAPI/Special instruction interceptor: Address: AE7981
        Source: C:\Program Files (x86)\Gsm_X_Team\Avengers\Loader.exeAPI/Special instruction interceptor: Address: AE79DA
        Source: C:\Program Files (x86)\Gsm_X_Team\Avengers\Loader.exeAPI/Special instruction interceptor: Address: AE7A5B
        Source: C:\Program Files (x86)\Gsm_X_Team\Avengers\Loader.exeAPI/Special instruction interceptor: Address: AE7BE2
        Source: C:\Program Files (x86)\Gsm_X_Team\Avengers\Loader.exeAPI/Special instruction interceptor: Address: AE7CE5
        Source: C:\Program Files (x86)\Gsm_X_Team\Avengers\Loader.exeAPI/Special instruction interceptor: Address: AE7F58
        Source: C:\Program Files (x86)\Gsm_X_Team\Avengers\Loader.exeAPI/Special instruction interceptor: Address: AE81EF
        Source: C:\Program Files (x86)\Gsm_X_Team\Avengers\Loader.exeAPI/Special instruction interceptor: Address: AE8209
        Source: C:\Program Files (x86)\Gsm_X_Team\Avengers\Loader.exeAPI/Special instruction interceptor: Address: AE82D3
        Source: C:\Program Files (x86)\Gsm_X_Team\Avengers\Loader.exeAPI/Special instruction interceptor: Address: A45383
        Source: C:\Program Files (x86)\Gsm_X_Team\Avengers\Loader.exeAPI/Special instruction interceptor: Address: A5420E
        Source: C:\Program Files (x86)\Gsm_X_Team\Avengers\Loader.exeAPI/Special instruction interceptor: Address: A4E2D9
        Source: C:\Program Files (x86)\Gsm_X_Team\Avengers\Loader.exeAPI/Special instruction interceptor: Address: A4E2EF
        Source: C:\Program Files (x86)\Gsm_X_Team\Avengers\Loader.exeAPI/Special instruction interceptor: Address: A5EC67
        Source: Loader.exe, 00000004.00000002.3287150436.0000000000C5C000.00000020.00000001.01000000.00000007.sdmpBinary or memory string: SBIEDLL.DLL
        Source: C:\Program Files (x86)\Gsm_X_Team\Avengers\Loader.exeRDTSC instruction interceptor: First address: 14727D3 second address: 14727D7 instructions: 0x00000000 rdtsc 0x00000002 rol cl, 1 0x00000004 rdtsc
        Source: C:\Program Files (x86)\Gsm_X_Team\Avengers\Loader.exeRDTSC instruction interceptor: First address: E67C81 second address: E67C85 instructions: 0x00000000 rdtsc 0x00000002 rol cl, 1 0x00000004 rdtsc
        Source: C:\Program Files (x86)\Gsm_X_Team\Avengers\Loader.exeRDTSC instruction interceptor: First address: AE72E5 second address: AE70DC instructions: 0x00000000 rdtsc 0x00000002 mov ebx, ecx 0x00000004 clc 0x00000005 jmp 00007FE800BB1AE9h 0x0000000a mov bl, al 0x0000000c bswap eax 0x0000000e xchg ebp, eax 0x00000010 bsf esi, ebx 0x00000013 bswap eax 0x00000015 mov word ptr [esp], dx 0x00000019 jmp 00007FE800BB1B72h 0x0000001b lea esp, dword ptr [esp+01h] 0x0000001f lea ebx, dword ptr [ebp-0000C3ABh] 0x00000025 mov si, word ptr [esp] 0x00000029 mov bp, word ptr [esp] 0x0000002d rcl bl, 00000002h 0x00000030 ror di, 0008h 0x00000034 jmp 00007FE800BB1B3Ah 0x00000039 cpuid 0x0000003b setp dl 0x0000003e rdtsc
        Source: C:\Program Files (x86)\Gsm_X_Team\Avengers\Loader.exeRDTSC instruction interceptor: First address: AE70DC second address: AE704A instructions: 0x00000000 rdtsc 0x00000002 setb ch 0x00000005 sub esp, 1Ch 0x00000008 pop dword ptr [esp+13h] 0x0000000c jmp 00007FE80087F877h 0x0000000e mov ah, dh 0x00000010 mov word ptr [esp+0Ah], ax 0x00000015 push dword ptr [esp+14h] 0x00000019 lea edi, dword ptr [edx+edx] 0x0000001c mov ebx, ecx 0x0000001e bswap edi 0x00000020 jmp 00007FE80087F86Ah 0x00000022 mov ebx, ebp 0x00000024 btr bx, bx 0x00000028 cpuid 0x0000002a lea ecx, dword ptr [00000000h+eax*4] 0x00000031 rdtsc
        Source: C:\Program Files (x86)\Gsm_X_Team\Avengers\Loader.exeRDTSC instruction interceptor: First address: AE7108 second address: AE70ED instructions: 0x00000000 rdtsc 0x00000002 mov bl, bh 0x00000004 add esp, 00000000h 0x00000007 jmp 00007FE800BB1BCBh 0x00000009 not bx 0x0000000c rdtsc
        Source: C:\Program Files (x86)\Gsm_X_Team\Avengers\Loader.exeRDTSC instruction interceptor: First address: AE726E second address: AE7285 instructions: 0x00000000 rdtsc 0x00000002 lea ecx, dword ptr [00000000h+ebp*4] 0x00000009 mov al, byte ptr [esp] 0x0000000c std 0x0000000d sbb dx, di 0x00000010 push esp 0x00000011 jmp 00007FE80087F8A8h 0x00000013 add esp, 00000000h 0x00000016 setno dh 0x00000019 bswap edi 0x0000001b xchg word ptr [esp], si 0x0000001f xchg dword ptr [esp], ebx 0x00000022 jmp 00007FE80087F8EBh 0x00000024 mov bh, byte ptr [esp] 0x00000027 cld 0x00000028 rdtsc
        Source: C:\Program Files (x86)\Gsm_X_Team\Avengers\Loader.exeRDTSC instruction interceptor: First address: AE7285 second address: AE728D instructions: 0x00000000 rdtsc 0x00000002 cpuid 0x00000004 pop word ptr [esp] 0x00000008 rdtsc
        Source: C:\Program Files (x86)\Gsm_X_Team\Avengers\Loader.exeRDTSC instruction interceptor: First address: AE728D second address: AE73F6 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FE80087F902h 0x00000004 neg ebp 0x00000006 xchg cx, si 0x00000009 bsr cx, cx 0x0000000d mov ch, 5Bh 0x0000000f inc bp 0x00000011 add esp, 00000000h 0x00000014 jmp 00007FE80087F8AAh 0x00000016 mov eax, dword ptr [esp] 0x00000019 neg bh 0x0000001b add esp, 00000000h 0x0000001e seto ah 0x00000021 sub esp, 1Bh 0x00000024 jmp 00007FE80087FBCBh 0x00000029 not di 0x0000002c mov edi, dword ptr [esp+0Bh] 0x00000030 xchg dword ptr [esp+0Eh], esi 0x00000034 mov bl, 18h 0x00000036 xchg al, bh 0x00000038 adc si, 5B5Dh 0x0000003d jmp 00007FE80087F6FCh 0x00000042 dec bp 0x00000044 rdtsc
        Source: C:\Program Files (x86)\Gsm_X_Team\Avengers\Loader.exeRDTSC instruction interceptor: First address: AE73F6 second address: AE7377 instructions: 0x00000000 rdtsc 0x00000002 bts ebx, esi 0x00000005 pop edx 0x00000006 lea ebx, dword ptr [ecx-5Bh] 0x00000009 cld 0x0000000a call 00007FE800BB1AF5h 0x0000000f jmp 00007FE800BB1BDAh 0x00000011 not di 0x00000014 xchg eax, edi 0x00000015 cld 0x00000016 btc edi, esi 0x00000019 mov ax, 1499h 0x0000001d dec edx 0x0000001e jmp 00007FE800BB1C17h 0x00000020 xchg dword ptr [esp], eax 0x00000023 pushfd 0x00000024 sub esi, 569C5F6Bh 0x0000002a mov ch, ah 0x0000002c pop dword ptr [esp+15h] 0x00000030 neg dl 0x00000032 jmp 00007FE800BB1BC2h 0x00000034 mov al, dh 0x00000036 pop word ptr [esp+11h] 0x0000003b xchg eax, edx 0x0000003c bswap ebp 0x0000003e bsr bx, cx 0x00000042 mov al, dh 0x00000044 jmp 00007FE800BB1C4Dh 0x00000046 and eax, esi 0x00000048 pop edx 0x00000049 rdtsc
        Source: C:\Program Files (x86)\Gsm_X_Team\Avengers\Loader.exeRDTSC instruction interceptor: First address: AE7887 second address: AE7995 instructions: 0x00000000 rdtsc 0x00000002 pop word ptr [esp+0Bh] 0x00000007 xchg bx, si 0x0000000a jmp 00007FE80087F8F2h 0x0000000c pop dword ptr [esp+02h] 0x00000010 cmc 0x00000011 mov word ptr [esp+04h], di 0x00000016 xchg edi, ebx 0x00000018 sub esp, 07h 0x0000001b mov word ptr [esp+08h], dx 0x00000020 jmp 00007FE80087FE7Bh 0x00000025 mov dword ptr [esp+0Fh], edi 0x00000029 bswap edi 0x0000002b sete ah 0x0000002e bswap edi 0x00000030 lea eax, dword ptr [esp+57h] 0x00000034 dec al 0x00000036 jmp 00007FE80087F4C6h 0x0000003b rcl ch, cl 0x0000003d adc bl, 00000043h 0x00000040 xchg dword ptr [esp+0Eh], eax 0x00000044 xchg word ptr [esp+05h], dx 0x00000049 pop ax 0x0000004b lea esp, dword ptr [esp+09h] 0x0000004f jmp 00007FE80087F7D8h 0x00000054 rdtsc
        Source: C:\Program Files (x86)\Gsm_X_Team\Avengers\Loader.exeRDTSC instruction interceptor: First address: AE7995 second address: AE7981 instructions: 0x00000000 rdtsc 0x00000002 call 00007FE800BB1B53h 0x00000007 mov ebp, ecx 0x00000009 add esp, 03h 0x0000000c mov bh, FEh 0x0000000e inc bl 0x00000010 sub si, 54E5h 0x00000015 jmp 00007FE800BB1BCCh 0x00000017 bt bp, si 0x0000001b pop dx 0x0000001d mov edi, ebx 0x0000001f neg eax 0x00000021 mov eax, dword ptr [esp] 0x00000024 sub esp, 05h 0x00000027 call 00007FE800BB1C5Fh 0x0000002c jmp 00007FE800BB1BADh 0x0000002e mov ax, si 0x00000031 mov bh, 3Eh 0x00000033 mov byte ptr [esp+17h], ch 0x00000037 push word ptr [esp+08h] 0x0000003c neg bl 0x0000003e mov dl, byte ptr [esp+0Ch] 0x00000042 jmp 00007FE800BB1BC6h 0x00000044 pop word ptr [esp+13h] 0x00000049 mov ebp, dword ptr [esp+0Dh] 0x0000004d mov word ptr [esp+14h], si 0x00000052 xchg ah, dh 0x00000054 jmp 00007FE800BB1C22h 0x00000056 btc di, ax 0x0000005a and edx, 07E7B862h 0x00000060 xchg ah, al 0x00000062 mov dl, cl 0x00000064 neg edx 0x00000066 jmp 00007FE800BB1BCAh 0x00000068 mov word ptr [esp+14h], bx 0x0000006d xchg bh, dh 0x0000006f btc esi, edi 0x00000072 xchg byte ptr [esp+08h], dh 0x00000076 jmp 00007FE800BB1C27h 0x00000078 neg di 0x0000007b xchg eax, esi 0x0000007c xchg al, dl 0x0000007e rdtsc
        Source: C:\Program Files (x86)\Gsm_X_Team\Avengers\Loader.exeRDTSC instruction interceptor: First address: AE7981 second address: AE79DA instructions: 0x00000000 rdtsc 0x00000002 call 00007FE80087F8B2h 0x00000007 mov ecx, dword ptr [esp+17h] 0x0000000b add esp, 12h 0x0000000e jmp 00007FE80087F98Ah 0x00000013 pop word ptr [esp] 0x00000017 cmc 0x00000018 bsr bp, cx 0x0000001c mov cl, dl 0x0000001e mov dword ptr [esp+02h], esi 0x00000022 neg edi 0x00000024 jmp 00007FE80087F84Bh 0x00000029 xchg ebp, edx 0x0000002b call 00007FE80087F8B8h 0x00000030 lea eax, dword ptr [edi+ebp] 0x00000033 pop bp 0x00000035 bswap edi 0x00000037 mov dl, bh 0x00000039 xchg esi, edx 0x0000003b jmp 00007FE80087F8F8h 0x0000003d bts di, dx 0x00000041 std 0x00000042 lea edi, dword ptr [eax+edx] 0x00000045 shr ecx, 1Fh 0x00000048 rdtsc
        Source: C:\Program Files (x86)\Gsm_X_Team\Avengers\Loader.exeRDTSC instruction interceptor: First address: AE79DA second address: AE7A5B instructions: 0x00000000 rdtsc 0x00000002 pop dx 0x00000004 jmp 00007FE800BB1BCBh 0x00000006 pop dword ptr [esp] 0x00000009 sub si, cx 0x0000000c xchg dword ptr [esp], ecx 0x0000000f pop word ptr [esp] 0x00000013 pop bx 0x00000015 jmp 00007FE800BB1C1Eh 0x00000017 mov si, word ptr [esp] 0x0000001b lea ebp, dword ptr [00000000h+esi*4] 0x00000022 rol ah, cl 0x00000024 bts esi, ebp 0x00000027 xchg ebx, ebp 0x00000029 xchg bx, dx 0x0000002c call 00007FE800BB1BC5h 0x00000031 jmp 00007FE800BB1C20h 0x00000033 neg dh 0x00000035 xchg word ptr [esp], ax 0x00000039 pop word ptr [esp] 0x0000003d lea esp, dword ptr [esp+02h] 0x00000041 jmp 00007FE800BB1C24h 0x00000043 lea esp, dword ptr [esp] 0x00000046 cmc 0x00000047 adc si, ax 0x0000004a mov cl, FFh 0x0000004c rdtsc
        Source: C:\Program Files (x86)\Gsm_X_Team\Avengers\Loader.exeRDTSC instruction interceptor: First address: AE7B6C second address: AE7BE2 instructions: 0x00000000 rdtsc 0x00000002 xchg word ptr [esp+03h], di 0x00000007 add di, si 0x0000000a jmp 00007FE80087F90Bh 0x0000000c mov edx, dword ptr [esp+07h] 0x00000010 mov word ptr [esp], bp 0x00000014 mov ch, 07h 0x00000016 xchg edx, ebx 0x00000018 xchg byte ptr [esp+01h], dh 0x0000001c jmp 00007FE80087F8AAh 0x0000001e pop ax 0x00000020 lea eax, dword ptr [ecx+edi] 0x00000023 mov bx, ax 0x00000026 mov al, bl 0x00000028 setp al 0x0000002b xchg bl, ah 0x0000002d jmp 00007FE80087FAB7h 0x00000032 mov word ptr [esp+01h], si 0x00000037 add esp, 05h 0x0000003a bswap esi 0x0000003c setbe bl 0x0000003f mov ecx, ebx 0x00000041 btr ebx, esi 0x00000044 call 00007FE80087F7D0h 0x00000049 jmp 00007FE80087F879h 0x0000004b setnle ch 0x0000004e mov al, E6h 0x00000050 mov edi, 742DD4D8h 0x00000055 or dl, bl 0x00000057 inc bp 0x00000059 cpuid 0x0000005b jmp 00007FE80087F88Dh 0x0000005d lea esp, dword ptr [esp+03h] 0x00000061 push word ptr [esp] 0x00000065 lea esi, dword ptr [30B5F79Fh] 0x0000006b bsf edx, esp 0x0000006e mov ebp, 4E6D7C1Eh 0x00000073 push word ptr [esp] 0x00000077 jmp 00007FE80087F892h 0x00000079 neg dl 0x0000007b push word ptr [esp+05h] 0x00000080 bsr di, bp 0x00000084 not ecx 0x00000086 push ax 0x00000088 mov dword ptr [esp+01h], ecx 0x0000008c jmp 00007FE80087F8A7h 0x0000008e xchg di, si 0x00000091 rdtsc
        Source: C:\Program Files (x86)\Gsm_X_Team\Avengers\Loader.exeRDTSC instruction interceptor: First address: AE7BE2 second address: AE7CE5 instructions: 0x00000000 rdtsc 0x00000002 xchg ax, bx 0x00000004 xchg word ptr [esp+03h], si 0x00000009 stc 0x0000000a mov edi, dword ptr [esp] 0x0000000d jmp 00007FE800BB1C36h 0x0000000f mov word ptr [esp+05h], bp 0x00000014 xchg bl, ah 0x00000016 lea ebp, dword ptr [00000000h+eax*4] 0x0000001d jmp 00007FE800BB1C21h 0x0000001f xchg dword ptr [esp+04h], ebp 0x00000023 xchg dword ptr [esp+04h], esi 0x00000027 neg di 0x0000002a lea esi, dword ptr [00000000h+ebx*4] 0x00000031 xchg dword ptr [esp+04h], ecx 0x00000035 push word ptr [esp+01h] 0x0000003a jmp 00007FE800BB1BBFh 0x0000003c xchg di, ax 0x0000003f mov eax, dword ptr [esp+06h] 0x00000043 lea edx, dword ptr [B708AE44h] 0x00000049 shr dh, cl 0x0000004b jmp 00007FE800BB1CD0h 0x00000050 neg ebx 0x00000052 dec ah 0x00000054 xchg bx, si 0x00000057 xchg byte ptr [esp+03h], cl 0x0000005b mov cx, 8A1Dh 0x0000005f bsf eax, ecx 0x00000062 jmp 00007FE800BB1BA8h 0x00000064 push dword ptr [esp+08h] 0x00000068 xchg dword ptr [esp+0Ah], ebx 0x0000006c xchg ebx, ebp 0x0000006e xchg dword ptr [esp+0Bh], ebp 0x00000072 dec cx 0x00000074 mov bh, dl 0x00000076 jmp 00007FE800BB1B82h 0x00000078 mov cl, B7h 0x0000007a neg dh 0x0000007c neg bp 0x0000007f setnl bh 0x00000082 xchg word ptr [esp+06h], si 0x00000087 sub esp, 0Ah 0x0000008a jmp 00007FE800BB1BC8h 0x0000008c mov byte ptr [esp+0Ah], dl 0x00000090 mov bx, sp 0x00000093 xchg edx, ebx 0x00000095 bts bx, dx 0x00000099 mov edx, esi 0x0000009b jmp 00007FE800BB1C21h 0x0000009d rdtsc
        Source: C:\Program Files (x86)\Gsm_X_Team\Avengers\Loader.exeRDTSC instruction interceptor: First address: AE7E0F second address: AE7E14 instructions: 0x00000000 rdtsc 0x00000002 neg ax 0x00000005 rdtsc
        Source: C:\Program Files (x86)\Gsm_X_Team\Avengers\Loader.exeRDTSC instruction interceptor: First address: AE7F56 second address: AE7F58 instructions: 0x00000000 rdtsc 0x00000002 rdtsc
        Source: C:\Program Files (x86)\Gsm_X_Team\Avengers\Loader.exeRDTSC instruction interceptor: First address: AE81BC second address: AE81EF instructions: 0x00000000 rdtsc 0x00000002 mov ah, byte ptr [esp] 0x00000005 mov cx, word ptr [esp] 0x00000009 jmp 00007FE80087F8EFh 0x0000000b not di 0x0000000e mov ecx, dword ptr [esp] 0x00000011 xchg ecx, esi 0x00000013 setp al 0x00000016 rdtsc
        Source: C:\Program Files (x86)\Gsm_X_Team\Avengers\Loader.exeRDTSC instruction interceptor: First address: AE81EF second address: AE8209 instructions: 0x00000000 rdtsc 0x00000002 mov cl, 19h 0x00000004 jmp 00007FE800BB1CF9h 0x00000009 lea ebx, dword ptr [00000000h+ebx*4] 0x00000010 mov cx, word ptr [esp+01h] 0x00000015 mov ah, byte ptr [esp+01h] 0x00000019 push word ptr [esp] 0x0000001d mov ax, 2ECCh 0x00000021 xchg dword ptr [esp], ecx 0x00000024 jmp 00007FE800BB1B31h 0x00000029 mov dword ptr [esp], edi 0x0000002c mov si, C383h 0x00000030 cpuid 0x00000032 mov cx, sp 0x00000035 setne bh 0x00000038 mov dh, byte ptr [esp+01h] 0x0000003c jmp 00007FE800BB1BB1h 0x0000003e push word ptr [esp+02h] 0x00000043 xchg edx, edi 0x00000045 mov eax, dword ptr [esp+02h] 0x00000049 call 00007FE800BB1BC2h 0x0000004e rdtsc
        Source: C:\Program Files (x86)\Gsm_X_Team\Avengers\Loader.exeRDTSC instruction interceptor: First address: AE8209 second address: AE82D3 instructions: 0x00000000 rdtsc 0x00000002 pop word ptr [esp+04h] 0x00000007 lea eax, dword ptr [00000000h+edx*4] 0x0000000e jmp 00007FE80087F8F5h 0x00000010 pop dword ptr [esp] 0x00000013 push dword ptr [esp+02h] 0x00000017 mov bp, bx 0x0000001a pop word ptr [esp+02h] 0x0000001f lea esp, dword ptr [esp+02h] 0x00000023 jmp 00007FE80087F94Ah 0x00000025 push word ptr [esp+02h] 0x0000002a mov si, word ptr [esp+02h] 0x0000002f rdtsc
        Source: C:\Program Files (x86)\Gsm_X_Team\Avengers\Loader.exeRDTSC instruction interceptor: First address: A512A3 second address: A512AD instructions: 0x00000000 rdtsc 0x00000002 xchg byte ptr [esp+02h], bl 0x00000006 xchg dword ptr [esp+04h], esi 0x0000000a rdtsc
        Source: C:\Program Files (x86)\Gsm_X_Team\Avengers\Loader.exeRDTSC instruction interceptor: First address: A3E533 second address: A3E555 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FE80087F86Ah 0x00000004 lea esp, dword ptr [esp+04h] 0x00000008 inc edi 0x00000009 not cx 0x0000000c mov dx, 8364h 0x00000010 bsr ax, bx 0x00000014 jmp 00007FE80087F8DBh 0x00000016 jnp 00007FE80087F8E6h 0x00000018 stc 0x00000019 bswap eax 0x0000001b xor ah, ah 0x0000001d jmp 00007FE80087F918h 0x0000001f mov edx, dword ptr [esp] 0x00000022 call 00007FE80087F896h 0x00000027 ror edi, 00000000h 0x0000002a sub esp, 10h 0x0000002d jnc 00007FE80087F8EBh 0x0000002f jmp 00007FE80087F8EEh 0x00000031 rdtsc
        Source: C:\Program Files (x86)\Gsm_X_Team\Avengers\Loader.exeRDTSC instruction interceptor: First address: A453E7 second address: A452F9 instructions: 0x00000000 rdtsc 0x00000002 inc bx 0x00000004 jmp 00007FE800BB1BAEh 0x00000006 mov dl, byte ptr [esp] 0x00000009 mov eax, ebx 0x0000000b call 00007FE800BB1BB4h 0x00000010 xchg dword ptr [esp+08h], ebp 0x00000014 xchg al, dh 0x00000016 bt dx, dx 0x0000001a mov dl, byte ptr [esp] 0x0000001d jmp 00007FE800BB1BA8h 0x0000001f sub esp, 06h 0x00000022 mov word ptr [esp+03h], di 0x00000027 lea esp, dword ptr [esp+02h] 0x0000002b push dword ptr [esp+0Ch] 0x0000002f retn 0010h 0x00000032 mov bx, A433h 0x00000036 mov al, byte ptr [esp] 0x00000039 rdtsc
        Source: C:\Program Files (x86)\Gsm_X_Team\Avengers\Loader.exeRDTSC instruction interceptor: First address: A452F9 second address: A45321 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FE80087F8F6h 0x00000004 rdtsc
        Source: C:\Program Files (x86)\Gsm_X_Team\Avengers\Loader.exeRDTSC instruction interceptor: First address: A45321 second address: A45323 instructions: 0x00000000 rdtsc 0x00000002 rdtsc
        Source: C:\Program Files (x86)\Gsm_X_Team\Avengers\Loader.exeRDTSC instruction interceptor: First address: A45323 second address: A45383 instructions: 0x00000000 rdtsc 0x00000002 xchg bx, ax 0x00000005 setno dh 0x00000008 xchg dx, ax 0x0000000b mov eax, dword ptr [esp] 0x0000000e jmp 00007FE80087F8E9h 0x00000010 setl dh 0x00000013 sub esp, 1Bh 0x00000016 jmp 00007FE80087F901h 0x00000018 jo 00007FE80087F8A5h 0x0000001a rdtsc
        Source: C:\Program Files (x86)\Gsm_X_Team\Avengers\Loader.exeRDTSC instruction interceptor: First address: A54228 second address: A541B0 instructions: 0x00000000 rdtsc 0x00000002 bt ax, bp 0x00000006 jnl 00007FE800BB1B5Ch 0x0000000c rol dx, cl 0x0000000f call 00007FE800BB1C2Fh 0x00000014 mov ebx, dword ptr [esp] 0x00000017 mov dx, word ptr [esp] 0x0000001b shl bh, 00000002h 0x0000001e xchg dword ptr [esp], edx 0x00000021 mov eax, dword ptr [esp] 0x00000024 jmp 00007FE800BB1BBDh 0x00000026 setne bl 0x00000029 not bx 0x0000002c bswap ebx 0x0000002e stc 0x0000002f lea edx, dword ptr [edx-00000024h] 0x00000035 xchg al, bl 0x00000037 jmp 00007FE800BB1BC9h 0x00000039 setl ah 0x0000003c neg bx 0x0000003f btr bx, bx 0x00000043 xchg dword ptr [esp], edx 0x00000046 rdtsc
        Source: C:\Program Files (x86)\Gsm_X_Team\Avengers\Loader.exeRDTSC instruction interceptor: First address: A541B0 second address: A5420E instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FE80087F922h 0x00000004 lea edx, dword ptr [eax+esi] 0x00000007 sub esp, 05h 0x0000000a mov ah, byte ptr [esp+04h] 0x0000000e rdtsc
        Source: C:\Program Files (x86)\Gsm_X_Team\Avengers\Loader.exeRDTSC instruction interceptor: First address: A4DDAE second address: A4DE0C instructions: 0x00000000 rdtsc 0x00000002 mov dh, byte ptr [esp] 0x00000005 jmp 00007FE800BB1C41h 0x00000007 sub esi, 04h 0x0000000a mov edx, 3EE98BB8h 0x0000000f rdtsc
        Source: C:\Program Files (x86)\Gsm_X_Team\Avengers\Loader.exeRDTSC instruction interceptor: First address: A4E2EF second address: A4E2D9 instructions: 0x00000000 rdtsc 0x00000002 call 00007FE80087F8D6h 0x00000007 bswap eax 0x00000009 lea edx, dword ptr [00000000h+edx*4] 0x00000010 xchg dword ptr [esp], ebp 0x00000013 or dl, dh 0x00000015 cmp dh, ah 0x00000017 jmp 00007FE8008800EBh 0x0000001c shr ah, cl 0x0000001e mov dx, 0888h 0x00000022 lea ebp, dword ptr [ebp-0000001Dh] 0x00000028 inc ah 0x0000002a neg dx 0x0000002d sete ah 0x00000030 jmp 00007FE80087F1D7h 0x00000035 bswap eax 0x00000037 xchg dword ptr [esp], ebp 0x0000003a mov dl, F5h 0x0000003c shl ah, cl 0x0000003e lea edx, dword ptr [00000000h+ebx*4] 0x00000045 push dword ptr [esp] 0x00000048 retn 0004h 0x0000004b rdtsc
        Source: C:\Program Files (x86)\Gsm_X_Team\Avengers\Loader.exeRDTSC instruction interceptor: First address: A51675 second address: A453E7 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FE800BB1BB4h 0x00000004 mov edx, esi 0x00000006 mov edi, dword ptr [edx] 0x00000008 mov bl, ch 0x0000000a mov al, bh 0x0000000c not ax 0x0000000f jmp 00007FE800BB1BCFh 0x00000011 add esi, 04h 0x00000014 and eax, eax 0x00000016 jnle 00007FE800BB1C0Eh 0x00000018 mov bl, DAh 0x0000001a jmp 00007FE800BB1BF7h 0x0000001c mov ax, cx 0x0000001f jmp 00007FE800BA585Bh 0x00000024 mov ecx, edi 0x00000026 call 00007FE800BB1C0Bh 0x0000002b shr bl, cl 0x0000002d inc ah 0x0000002f call 00007FE800BB2364h 0x00000034 bswap edx 0x00000036 xchg dword ptr [esp+04h], ebp 0x0000003a xchg bx, dx 0x0000003d jmp 00007FE800BB156Ch 0x00000042 mov bx, EAE9h 0x00000046 neg dx 0x00000049 mov ax, word ptr [esp] 0x0000004d lea ebp, dword ptr [ebp+2Ch] 0x00000050 rdtsc
        Source: C:\Program Files (x86)\Gsm_X_Team\Avengers\Loader.exeRDTSC instruction interceptor: First address: A72802 second address: A72804 instructions: 0x00000000 rdtsc 0x00000002 rdtsc
        Source: C:\Program Files (x86)\Gsm_X_Team\Avengers\Loader.exeRDTSC instruction interceptor: First address: A72804 second address: A7280C instructions: 0x00000000 rdtsc 0x00000002 call 00007FE800BB1BF6h 0x00000007 rdtsc
        Source: C:\Program Files (x86)\Gsm_X_Team\Avengers\Loader.exeRDTSC instruction interceptor: First address: A58AFA second address: A4E2EF instructions: 0x00000000 rdtsc 0x00000002 call 00007FE80087F8AAh 0x00000007 mov ebx, esi 0x00000009 rol dx, 0002h 0x0000000d jc 00007FE80087F8B4h 0x0000000f jnc 00007FE80087F967h 0x00000015 rcr ax, cl 0x00000018 dec edx 0x00000019 lea eax, dword ptr [00000000h+edx*4] 0x00000020 jmp 00007FE80087F834h 0x00000025 sub esi, 04h 0x00000028 lea eax, dword ptr [00000000h+ebp*4] 0x0000002f mov eax, dword ptr [esp] 0x00000032 jmp 00007FE80087F913h 0x00000034 mov dword ptr [esi], ebx 0x00000036 setnl dh 0x00000039 mov ax, di 0x0000003c lea edx, dword ptr [00000000h+ebp*4] 0x00000043 jmp 00007FE80087501Dh 0x00000048 not dh 0x0000004a mov dx, word ptr [esp] 0x0000004e bsf dx, si 0x00000052 jnl 00007FE80087F8B0h 0x00000054 jmp 00007FE80087F8FCh 0x00000056 lea ebx, dword ptr [ebp+50h] 0x00000059 sub esp, 1Bh 0x0000005c jnc 00007FE80087F913h 0x0000005e rdtsc
        Source: C:\Program Files (x86)\Gsm_X_Team\Avengers\Loader.exeRDTSC instruction interceptor: First address: A58C10 second address: A58C54 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FE800BB1BCBh 0x00000004 rol dh, cl 0x00000006 inc al 0x00000008 mov ax, EDEBh 0x0000000c xchg dword ptr [esp+0Ch], esi 0x00000010 bsr ax, sp 0x00000014 jmp 00007FE800BB1C40h 0x00000016 setns dl 0x00000019 mov dx, 02CBh 0x0000001d rdtsc
        Source: C:\Program Files (x86)\Gsm_X_Team\Avengers\Loader.exeRDTSC instruction interceptor: First address: A5904F second address: A58EDF instructions: 0x00000000 rdtsc 0x00000002 call 00007FE80087F81Fh 0x00000007 pop word ptr [esp] 0x0000000b lea esp, dword ptr [esp+02h] 0x0000000f jmp 00007FE80087F806h 0x00000014 inc edi 0x00000015 rdtsc
        Source: C:\Program Files (x86)\Gsm_X_Team\Avengers\Loader.exeRDTSC instruction interceptor: First address: A58EDF second address: A58EFF instructions: 0x00000000 rdtsc 0x00000002 bswap eax 0x00000004 mov al, dl 0x00000006 mov dl, 86h 0x00000008 jmp 00007FE800BB1BC9h 0x0000000a rcr eax, cl 0x0000000c jns 00007FE800BB1BD8h 0x0000000e lea edx, dword ptr [esi+ebp] 0x00000011 xchg ax, dx 0x00000013 call 00007FE800BB1C40h 0x00000018 rdtsc
        Source: C:\Program Files (x86)\Gsm_X_Team\Avengers\Loader.exeRDTSC instruction interceptor: First address: A58EFF second address: A58F22 instructions: 0x00000000 rdtsc 0x00000002 call 00007FE80087F8B8h 0x00000007 lea esp, dword ptr [esp+01h] 0x0000000b lea eax, dword ptr [edx+esi] 0x0000000e pop ax 0x00000010 lea esp, dword ptr [esp+01h] 0x00000014 jmp 00007FE80087F8E0h 0x00000016 xchg dword ptr [esp], eax 0x00000019 sub edx, eax 0x0000001b lea edx, dword ptr [eax+ecx] 0x0000001e mov dx, di 0x00000021 sub esp, 07h 0x00000024 jmp 00007FE80087F90Ah 0x00000026 lea edx, dword ptr [5A7A1BB0h] 0x0000002c lea esp, dword ptr [esp+03h] 0x00000030 lea eax, dword ptr [eax+69h] 0x00000033 sub esp, 1Dh 0x00000036 lea edx, dword ptr [00000000h+edi*4] 0x0000003d push word ptr [esp+10h] 0x00000042 jmp 00007FE80087F899h 0x00000044 xchg dword ptr [esp+04h], edx 0x00000048 pop word ptr [esp+03h] 0x0000004d lea esp, dword ptr [esp+01h] 0x00000051 xchg dword ptr [esp+20h], eax 0x00000055 mov edx, ebx 0x00000057 push cx 0x00000059 jmp 00007FE80087F90Ah 0x0000005b mov edx, F108C7B0h 0x00000060 mov dl, byte ptr [esp] 0x00000063 lea esp, dword ptr [esp+02h] 0x00000067 push dword ptr [esp+20h] 0x0000006b retn 0024h 0x0000006e lea edx, dword ptr [edx+esi] 0x00000071 mov eax, esi 0x00000073 rdtsc
        Source: C:\Program Files (x86)\Gsm_X_Team\Avengers\Loader.exeRDTSC instruction interceptor: First address: A58F22 second address: A590CA instructions: 0x00000000 rdtsc 0x00000002 call 00007FE800BB1C8Fh 0x00000007 mov dh, al 0x00000009 lea eax, dword ptr [edx+edi] 0x0000000c xchg edx, eax 0x0000000e xchg dword ptr [esp], edi 0x00000011 mov ax, word ptr [esp] 0x00000015 call 00007FE800BB1BCCh 0x0000001a jmp 00007FE800BB1C54h 0x0000001c clc 0x0000001d inc dx 0x0000001f lea edi, dword ptr [edi+000000BCh] 0x00000025 mov dh, ah 0x00000027 stc 0x00000028 bsr dx, dx 0x0000002c jmp 00007FE800BB1BCAh 0x0000002e lea eax, dword ptr [edx+ebx] 0x00000031 xchg eax, edx 0x00000032 xchg dword ptr [esp+04h], edi 0x00000036 mov al, dl 0x00000038 ror dh, cl 0x0000003a jmp 00007FE800BB1C0Ch 0x0000003c mov dx, 2A86h 0x00000040 neg dx 0x00000043 push dword ptr [esp+04h] 0x00000047 retn 0008h 0x0000004a ror bl, 00000000h 0x0000004d xchg edx, eax 0x0000004f mov dx, F783h 0x00000053 lea edx, dword ptr [00000000h+edx*4] 0x0000005a jmp 00007FE800BB1D7Ch 0x0000005f mov eax, dword ptr [esp] 0x00000062 neg bl 0x00000064 inc ax 0x00000066 jo 00007FE800BB1B4Ch 0x0000006c jno 00007FE800BB1B28h 0x00000072 bt dx, si 0x00000076 rdtsc
        Source: C:\Program Files (x86)\Gsm_X_Team\Avengers\Loader.exeRDTSC instruction interceptor: First address: A52EFC second address: A52F0D instructions: 0x00000000 rdtsc 0x00000002 not ax 0x00000005 mov edx, esi 0x00000007 mov edi, dword ptr [edx] 0x00000009 jmp 00007FE80087F8B1h 0x0000000b bsr ax, si 0x0000000f jbe 00007FE80087F903h 0x00000011 not edx 0x00000013 mov dx, 7CB5h 0x00000017 jmp 00007FE80087F8E5h 0x00000019 add esi, 04h 0x0000001c mov edx, dword ptr [esp] 0x0000001f rdtsc
        Source: C:\Program Files (x86)\Gsm_X_Team\Avengers\Loader.exeRDTSC instruction interceptor: First address: A52F0D second address: A53007 instructions: 0x00000000 rdtsc 0x00000002 lea eax, dword ptr [00000000h+ebp*4] 0x00000009 jmp 00007FE800BB1C31h 0x0000000b bt edx, edi 0x0000000e je 00007FE800BB1BD7h 0x00000010 jne 00007FE800BB1BD5h 0x00000012 push ebp 0x00000013 inc bh 0x00000015 jnle 00007FE800BB1C20h 0x00000017 jmp 00007FE800BB1BDAh 0x00000019 setnb al 0x0000001c or dl, bl 0x0000001e jmp 00007FE800BB1C19h 0x00000020 push ecx 0x00000021 xchg dx, bp 0x00000024 bsr dx, sp 0x00000028 jc 00007FE800BB1BD2h 0x0000002a jnc 00007FE800BB1C54h 0x0000002c lea eax, dword ptr [edi+00003A49h] 0x00000032 jmp 00007FE800BB1B88h 0x00000034 push esi 0x00000035 mov ah, bh 0x00000037 xchg cx, ax 0x0000003a cmc 0x0000003b jne 00007FE800BB1C25h 0x0000003d jmp 00007FE800BB1C1Eh 0x0000003f mov edx, dword ptr [esp] 0x00000042 mov bl, E9h 0x00000044 rdtsc
        Source: C:\Program Files (x86)\Gsm_X_Team\Avengers\Loader.exeRDTSC instruction interceptor: First address: A5A3C1 second address: A5A466 instructions: 0x00000000 rdtsc 0x00000002 dec ah 0x00000004 jmp 00007FE80087F90Bh 0x00000006 sub ebp, 04h 0x00000009 mov ah, 04h 0x0000000b ror al, cl 0x0000000d jnle 00007FE80087F8E5h 0x0000000f jmp 00007FE80087F90Dh 0x00000011 mov dword ptr [ebp+00h], ecx 0x00000014 mov ax, di 0x00000017 mov ax, DDFFh 0x0000001b mov edx, dword ptr [esp] 0x0000001e rdtsc
        Source: C:\Program Files (x86)\Gsm_X_Team\Avengers\Loader.exeRDTSC instruction interceptor: First address: A4F8B0 second address: A4F90E instructions: 0x00000000 rdtsc 0x00000002 not ecx 0x00000004 push esi 0x00000005 jmp 00007FE800BB1C07h 0x00000007 neg dx 0x0000000a jle 00007FE800BB1C07h 0x0000000c stc 0x0000000d call 00007FE800BB1C2Dh 0x00000012 xchg eax, ebx 0x00000013 jmp 00007FE800BB1BB7h 0x00000015 push ebp 0x00000016 mov bh, ch 0x00000018 mov di, 6FF2h 0x0000001c cpuid 0x0000001e call 00007FE800BB1C09h 0x00000023 rdtsc
        Source: C:\Program Files (x86)\Gsm_X_Team\Avengers\Loader.exeRDTSC instruction interceptor: First address: A4EE2F second address: A4EF8A instructions: 0x00000000 rdtsc 0x00000002 mov ebx, ecx 0x00000004 jmp 00007FE80087F8B5h 0x00000006 mov edi, dword ptr [esi] 0x00000008 pushfd 0x00000009 mov edx, ebp 0x0000000b sub esp, 15h 0x0000000e jnp 00007FE80087F933h 0x00000010 jmp 00007FE80087F8A4h 0x00000012 cmp dx, cx 0x00000015 lea esp, dword ptr [esp+01h] 0x00000019 jmp 00007FE80087F944h 0x0000001b add esi, 04h 0x0000001e lea ebx, dword ptr [00000000h+esi*4] 0x00000025 bts ebx, edx 0x00000028 jl 00007FE80087F85Bh 0x0000002a jnl 00007FE80087F88Ah 0x0000002c bts ax, bp 0x00000030 rol ebx, 1Fh 0x00000033 jmp 00007FE80087F8B3h 0x00000035 bts dx, di 0x00000039 jmp 00007FE80087FA1Bh 0x0000003e jg 00007FE80087F96Dh 0x00000044 push ebp 0x00000045 mov bp, ax 0x00000048 lea ebx, dword ptr [esp-74B4BB32h] 0x0000004f sub esp, 18h 0x00000052 jnc 00007FE80087F7A1h 0x00000058 jmp 00007FE80087F8BAh 0x0000005a mov bp, EEBEh 0x0000005e jmp 00007FE80087F8FEh 0x00000060 lea edx, dword ptr [eax+64h] 0x00000063 sub esp, 1Bh 0x00000066 jnc 00007FE80087F8B0h 0x00000068 mov al, byte ptr [esp+18h] 0x0000006c jmp 00007FE80087F91Ch 0x0000006e lea esp, dword ptr [esp+03h] 0x00000072 mov dword ptr [esp+14h], ecx 0x00000076 lea esp, dword ptr [esp+14h] 0x0000007a jmp 00007FE80087F8ACh 0x0000007c rdtsc
        Source: C:\Program Files (x86)\Gsm_X_Team\Avengers\Loader.exeRDTSC instruction interceptor: First address: A56FEF second address: A5709C instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FE800BB1C19h 0x00000004 mov ebx, dword ptr [esi] 0x00000006 mov dx, word ptr [esp] 0x0000000a setnl dh 0x0000000d bsf edx, edi 0x00000010 jc 00007FE800BB1BBDh 0x00000012 jnc 00007FE800BB1BBBh 0x00000014 jmp 00007FE800BB1C27h 0x00000016 mov al, byte ptr [esi+04h] 0x00000019 or dl, FFFFFFD0h 0x0000001c jp 00007FE800BB1BB5h 0x0000001e btr edx, edx 0x00000021 jmp 00007FE800BB1C19h 0x00000023 sub esp, 09h 0x00000026 add esp, 06h 0x00000029 lea esp, dword ptr [esp+03h] 0x0000002d jmp 00007FE800BB1BD0h 0x0000002f sub esi, 02h 0x00000032 bts edx, eax 0x00000035 jc 00007FE800BB1C0Ch 0x00000037 lea edx, dword ptr [edx+000000C2h] 0x0000003d jmp 00007FE800BB1BF6h 0x0000003f mov edx, 8AD7F0E6h 0x00000044 lea edx, dword ptr [00000000h+ecx*4] 0x0000004b jmp 00007FE800BB1C90h 0x00000050 xchg eax, ecx 0x00000051 mov dx, word ptr [esp] 0x00000055 setb dh 0x00000058 shl ebx, cl 0x0000005a jmp 00007FE800BB1B70h 0x0000005f mov dl, byte ptr [esp] 0x00000062 bswap edx 0x00000064 xchg eax, ecx 0x00000065 mov dl, byte ptr [esp] 0x00000068 mov dx, BFCAh 0x0000006c jmp 00007FE800BB1BCDh 0x0000006e mov dword ptr [esi+04h], ebx 0x00000071 mov bh, byte ptr [esp] 0x00000074 rdtsc
        Source: C:\Program Files (x86)\Gsm_X_Team\Avengers\Loader.exeRDTSC instruction interceptor: First address: A5709C second address: A5709E instructions: 0x00000000 rdtsc 0x00000002 rdtsc
        Source: C:\Program Files (x86)\Gsm_X_Team\Avengers\Loader.exeRDTSC instruction interceptor: First address: A5709E second address: A570A0 instructions: 0x00000000 rdtsc 0x00000002 rdtsc
        Source: C:\Program Files (x86)\Gsm_X_Team\Avengers\Loader.exeRDTSC instruction interceptor: First address: A570A0 second address: A54228 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FE80087F90Dh 0x00000004 pushfd 0x00000005 pop dword ptr [esi] 0x00000007 lea edx, dword ptr [edx+ebx] 0x0000000a xchg ah, bl 0x0000000c jmp 00007FE80087F8A4h 0x0000000e lea eax, dword ptr [00000000h+edx*4] 0x00000015 mov ebx, dword ptr [esp] 0x00000018 jmp 00007FE80087CA33h 0x0000001d rdtsc
        Source: C:\Program Files (x86)\Gsm_X_Team\Avengers\Loader.exeRDTSC instruction interceptor: First address: A5167C second address: A453E7 instructions: 0x00000000 rdtsc 0x00000002 mov ax, word ptr [esp] 0x00000006 mov ax, F87Ah 0x0000000a mov al, 63h 0x0000000c jmp 00007FE800BB1CF8h 0x00000011 lea ebp, dword ptr [ebp-0000C377h] 0x00000017 bswap edx 0x00000019 bsf bx, di 0x0000001d sub ah, FFFFFF9Ah 0x00000020 xchg dword ptr [esp], ebp 0x00000023 mov dx, sp 0x00000026 jmp 00007FE800BB1B18h 0x0000002b xchg eax, ebx 0x0000002c xchg bl, dl 0x0000002e not eax 0x00000030 push dword ptr [esp] 0x00000033 retn 0004h 0x00000036 mov ecx, edi 0x00000038 call 00007FE800BB1C0Bh 0x0000003d shr bl, cl 0x0000003f inc ah 0x00000041 call 00007FE800BB2364h 0x00000046 bswap edx 0x00000048 xchg dword ptr [esp+04h], ebp 0x0000004c xchg bx, dx 0x0000004f jmp 00007FE800BB156Ch 0x00000054 mov bx, EAE9h 0x00000058 neg dx 0x0000005b mov ax, word ptr [esp] 0x0000005f lea ebp, dword ptr [ebp+2Ch] 0x00000062 rdtsc
        Source: C:\Program Files (x86)\Gsm_X_Team\Avengers\Loader.exeRDTSC instruction interceptor: First address: A5EDCC second address: A5EC67 instructions: 0x00000000 rdtsc 0x00000002 mov ax, word ptr [esp] 0x00000006 jmp 00007FE80087F807h 0x0000000b xchg ebp, eax 0x0000000d mov al, 48h 0x0000000f mov ebp, edx 0x00000011 xchg dword ptr [esp], ebx 0x00000014 call 00007FE80087F859h 0x00000019 xchg ebx, edx 0x0000001b push word ptr [esp+01h] 0x00000020 jmp 00007FE80087F895h 0x00000022 rdtsc
        Source: C:\Program Files (x86)\Gsm_X_Team\Avengers\Loader.exeRDTSC instruction interceptor: First address: A452BD second address: A453E7 instructions: 0x00000000 rdtsc 0x00000002 mov ecx, edi 0x00000004 call 00007FE800BB1C0Bh 0x00000009 shr bl, cl 0x0000000b inc ah 0x0000000d call 00007FE800BB2364h 0x00000012 bswap edx 0x00000014 xchg dword ptr [esp+04h], ebp 0x00000018 xchg bx, dx 0x0000001b jmp 00007FE800BB156Ch 0x00000020 mov bx, EAE9h 0x00000024 neg dx 0x00000027 mov ax, word ptr [esp] 0x0000002b lea ebp, dword ptr [ebp+2Ch] 0x0000002e rdtsc
        Source: C:\Program Files (x86)\Gsm_X_Team\Avengers\Loader.exeRDTSC instruction interceptor: First address: A75245 second address: A54228 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FE80087F8D6h 0x00000004 add al, dl 0x00000006 mov ax, ss 0x00000008 mov edx, dword ptr [esp] 0x0000000b mov bl, byte ptr [esp] 0x0000000e jmp 00007FE80087F908h 0x00000010 and edx, 2453CC41h 0x00000016 jne 00007FE80087F8B4h 0x00000018 xchg edx, ebx 0x0000001a call 00007FE80087F964h 0x0000001f bsf ebx, edi 0x00000022 neg ebx 0x00000024 neg bx 0x00000027 not ebx 0x00000029 xchg dword ptr [esp], eax 0x0000002c jmp 00007FE80087F88Ch 0x0000002e mov bh, ah 0x00000030 mov ebx, 2E8230DBh 0x00000035 cmc 0x00000036 pushfd 0x00000037 lea eax, dword ptr [eax+1Fh] 0x0000003a mov bx, DD22h 0x0000003e call 00007FE80087F8AAh 0x00000043 jmp 00007FE80087F8FBh 0x00000045 lea ebx, dword ptr [2917076Ah] 0x0000004b xchg dword ptr [esp+08h], eax 0x0000004f mov bx, 11BCh 0x00000053 and dx, 4BF9h 0x00000058 bsf bx, dx 0x0000005c pushad 0x0000005d jmp 00007FE80087F8FFh 0x0000005f xchg word ptr [esp+17h], bx 0x00000064 push dword ptr [esp+28h] 0x00000068 retn 002Ch 0x0000006b push eax 0x0000006c jmp 00007FE800839FB1h 0x00000071 pop ss 0x00000072 pushfd 0x00000073 jmp 00007FE8008C51F2h 0x00000078 pop dword ptr [esi] 0x0000007a mov bx, word ptr [esp] 0x0000007e inc edx 0x0000007f jno 00007FE80087F942h 0x00000081 neg bh 0x00000083 jmp 00007FE80085E7D8h 0x00000088 rdtsc
        Source: C:\Program Files (x86)\Gsm_X_Team\Avengers\Loader.exeSpecial instruction interceptor: First address: 11CFDC4 instructions rdtsc caused by: RDTSC with Trap Flag (TF)
        Source: C:\Program Files (x86)\Gsm_X_Team\Avengers\Loader.exeSpecial instruction interceptor: First address: 115F75D instructions rdtsc caused by: RDTSC with Trap Flag (TF)
        Source: C:\Users\user\Desktop\CXWk52EmUt.exeDropped PE file which has not been started: C:\Program Files (x86)\Gsm_X_Team\Avengers\need_files\AdbWinApi.dllJump to dropped file
        Source: C:\Users\user\Desktop\CXWk52EmUt.exeDropped PE file which has not been started: C:\Program Files (x86)\Gsm_X_Team\Avengers\need_files\7z.dllJump to dropped file
        Source: C:\Users\user\Desktop\CXWk52EmUt.exeDropped PE file which has not been started: C:\Program Files (x86)\Gsm_X_Team\Avengers\cl64.dllJump to dropped file
        Source: C:\Users\user\Desktop\CXWk52EmUt.exeDropped PE file which has not been started: C:\Program Files (x86)\Gsm_X_Team\Avengers\need_files\AdbWinUsbApi.dllJump to dropped file
        Source: C:\Users\user\Desktop\CXWk52EmUt.exeDropped PE file which has not been started: C:\Program Files (x86)\Gsm_X_Team\Avengers\need_files\7z.exeJump to dropped file
        Source: C:\Users\user\Desktop\CXWk52EmUt.exeDropped PE file which has not been started: C:\Program Files (x86)\Gsm_X_Team\Avengers\Uninstall.exeJump to dropped file
        Source: C:\Users\user\Desktop\CXWk52EmUt.exeDropped PE file which has not been started: C:\Program Files (x86)\Gsm_X_Team\Avengers\msvcr100.dllJump to dropped file
        Source: C:\Users\user\Desktop\CXWk52EmUt.exeDropped PE file which has not been started: C:\Program Files (x86)\Gsm_X_Team\Avengers\Avengers.exeJump to dropped file
        Source: C:\Users\user\Desktop\CXWk52EmUt.exeDropped PE file which has not been started: C:\Program Files (x86)\Gsm_X_Team\Avengers\cl32.dllJump to dropped file
        Source: C:\Users\user\Desktop\CXWk52EmUt.exeDropped PE file which has not been started: C:\Program Files (x86)\Gsm_X_Team\Avengers\need_files\adb.exeJump to dropped file
        Source: C:\Program Files (x86)\Gsm_X_Team\Avengers\Loader.exe TID: 6528Thread sleep time: -1470000s >= -30000sJump to behavior
        Source: C:\Users\user\Desktop\CXWk52EmUt.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
        Source: Loader.exe, 00000004.00000003.2545233930.0000000004052000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: DisableGuestVmNetworkConnectivity
        Source: Loader.exe, 00000004.00000003.2545233930.0000000004052000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: EnableGuestVmNetworkConnectivity
        Source: Loader.exe, 00000004.00000003.2767723161.0000000001BC3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}D
        Source: C:\Program Files (x86)\Gsm_X_Team\Avengers\Loader.exeSystem information queried: ModuleInformationJump to behavior
        Source: C:\Program Files (x86)\Gsm_X_Team\Avengers\Loader.exeProcess information queried: ProcessInformationJump to behavior

        Anti Debugging

        barindex
        Source: C:\Program Files (x86)\Gsm_X_Team\Avengers\Loader.exeThread information set: HideFromDebuggerJump to behavior
        Source: C:\Program Files (x86)\Gsm_X_Team\Avengers\Loader.exeThread information set: HideFromDebuggerJump to behavior
        Source: C:\Program Files (x86)\Gsm_X_Team\Avengers\Loader.exeThread information set: HideFromDebuggerJump to behavior
        Source: C:\Program Files (x86)\Gsm_X_Team\Avengers\Loader.exeThread information set: HideFromDebuggerJump to behavior
        Source: C:\Program Files (x86)\Gsm_X_Team\Avengers\Loader.exeThread information set: HideFromDebuggerJump to behavior
        Source: C:\Program Files (x86)\Gsm_X_Team\Avengers\Loader.exeThread information set: HideFromDebuggerJump to behavior
        Source: C:\Program Files (x86)\Gsm_X_Team\Avengers\Loader.exeThread information set: HideFromDebuggerJump to behavior
        Source: C:\Program Files (x86)\Gsm_X_Team\Avengers\Loader.exeThread information set: HideFromDebuggerJump to behavior
        Source: C:\Program Files (x86)\Gsm_X_Team\Avengers\Loader.exeThread information set: HideFromDebuggerJump to behavior
        Source: C:\Program Files (x86)\Gsm_X_Team\Avengers\Loader.exeThread information set: HideFromDebuggerJump to behavior
        Source: C:\Program Files (x86)\Gsm_X_Team\Avengers\Loader.exeOpen window title or class name: regmonclass
        Source: C:\Program Files (x86)\Gsm_X_Team\Avengers\Loader.exeOpen window title or class name: filemonclass
        Source: C:\Program Files (x86)\Gsm_X_Team\Avengers\Loader.exeSystem information queried: KernelDebuggerInformationJump to behavior
        Source: C:\Program Files (x86)\Gsm_X_Team\Avengers\Loader.exeProcess queried: DebugPortJump to behavior
        Source: C:\Program Files (x86)\Gsm_X_Team\Avengers\Loader.exeProcess queried: DebugObjectHandleJump to behavior
        Source: C:\Program Files (x86)\Gsm_X_Team\Avengers\Loader.exeProcess queried: DebugPortJump to behavior
        Source: C:\Users\user\Desktop\CXWk52EmUt.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://xteamzone.blogspot.com/Jump to behavior
        Source: Loader.exe, 00000004.00000003.2559650717.0000000004059000.00000004.00000800.00020000.00000000.sdmp, Loader.exe, 00000004.00000002.3300078236.00000000044A4000.00000040.00000800.00020000.00000000.sdmpBinary or memory string: GetProgmanWindow
        Source: Loader.exe, 00000004.00000002.3283975765.0000000000401000.00000040.00000001.01000000.00000007.sdmpBinary or memory string: Shell_TrayWnd
        Source: Loader.exe, 00000004.00000003.2559650717.0000000004059000.00000004.00000800.00020000.00000000.sdmp, Loader.exe, 00000004.00000002.3300078236.00000000044A4000.00000040.00000800.00020000.00000000.sdmpBinary or memory string: SetProgmanWindow
        Source: Loader.exe, 00000004.00000002.3283975765.0000000000401000.00000040.00000001.01000000.00000007.sdmpBinary or memory string: Shell_TrayWndS
        Source: Loader.exe, 00000004.00000002.3283975765.0000000000401000.00000040.00000001.01000000.00000007.sdmpBinary or memory string: Shell_TrayWndReBarWindow32MSTaskSwWClassToolbarWindow32SV
        Source: C:\Users\user\Desktop\CXWk52EmUt.exeQueries volume information: C:\ VolumeInformationJump to behavior
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity InformationAcquire InfrastructureValid Accounts2
        Command and Scripting Interpreter
        1
        Registry Run Keys / Startup Folder
        12
        Process Injection
        2
        Masquerading
        1
        Credential API Hooking
        821
        Security Software Discovery
        Remote Services1
        Credential API Hooking
        1
        Encrypted Channel
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault AccountsScheduled Task/Job1
        DLL Side-Loading
        1
        Registry Run Keys / Startup Folder
        23
        Virtualization/Sandbox Evasion
        21
        Input Capture
        23
        Virtualization/Sandbox Evasion
        Remote Desktop Protocol21
        Input Capture
        1
        Ingress Tool Transfer
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
        DLL Side-Loading
        12
        Process Injection
        Security Account Manager2
        Process Discovery
        SMB/Windows Admin SharesData from Network Shared Drive3
        Non-Application Layer Protocol
        Automated ExfiltrationData Encrypted for Impact
        Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
        Obfuscated Files or Information
        NTDS1
        File and Directory Discovery
        Distributed Component Object ModelInput Capture4
        Application Layer Protocol
        Traffic DuplicationData Destruction
        Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
        Software Packing
        LSA Secrets313
        System Information Discovery
        SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
        Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
        DLL Side-Loading
        Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Is Windows Process
        • Number of created Registry Values
        • Number of created Files
        • Visual Basic
        • Delphi
        • Java
        • .Net C# or VB.NET
        • C, C++ or other language
        • Is malicious
        • Internet
        behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1500389 Sample: CXWk52EmUt Startdate: 28/08/2024 Architecture: WINDOWS Score: 54 34 xteamzone.blogspot.com 2->34 36 www.google.com 2->36 38 11 other IPs or domains 2->38 44 Malicious sample detected (through community Yara rule) 2->44 46 Multi AV Scanner detection for dropped file 2->46 48 Multi AV Scanner detection for submitted file 2->48 50 7 other signatures 2->50 8 CXWk52EmUt.exe 16 415 2->8         started        signatures3 process4 file5 20 C:\...\Swift_PNX6515_V03_Pre.bin, DOS 8->20 dropped 22 C:\...\Swift_PNX5230_V05_Nor_Pre.bin, DOS 8->22 dropped 24 C:\Program Files (x86)behaviorgraphsm_X_Team\...\adb.exe, PE32 8->24 dropped 26 15 other files (10 malicious) 8->26 dropped 11 Loader.exe 2 8->11         started        14 chrome.exe 8 8->14         started        process6 dnsIp7 52 Overwrites code with unconditional jumps - possibly settings hooks in foreign process 11->52 54 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 11->54 56 Hides threads from debuggers 11->56 58 Tries to detect process monitoring tools (Task Manager, Process Explorer etc.) 11->58 40 192.168.2.5, 443, 49703, 49704 unknown unknown 14->40 42 239.255.255.250 unknown Reserved 14->42 17 chrome.exe 14->17         started        signatures8 process9 dnsIp10 28 softblogs.orgfree.com 23.179.32.36, 443, 58938, 58940 REPRISE-HOSTINGUS United States 17->28 30 blogspot.l.googleusercontent.com 142.250.186.97, 443, 58930, 58970 GOOGLEUS United States 17->30 32 4 other IPs or domains 17->32

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


        windows-stand
        SourceDetectionScannerLabelLink
        CXWk52EmUt.exe23%VirustotalBrowse
        CXWk52EmUt.exe11%ReversingLabs
        SourceDetectionScannerLabelLink
        C:\Program Files (x86)\Gsm_X_Team\Avengers\Avengers.exe100%Joe Sandbox ML
        C:\Program Files (x86)\Gsm_X_Team\Avengers\Loader.exe100%Joe Sandbox ML
        C:\Program Files (x86)\Gsm_X_Team\Avengers\Avengers.exe29%ReversingLabs
        C:\Program Files (x86)\Gsm_X_Team\Avengers\Loader.exe30%ReversingLabs
        C:\Program Files (x86)\Gsm_X_Team\Avengers\cl32.dll2%ReversingLabs
        C:\Program Files (x86)\Gsm_X_Team\Avengers\cl64.dll0%ReversingLabs
        C:\Program Files (x86)\Gsm_X_Team\Avengers\msvcr100.dll0%ReversingLabs
        C:\Program Files (x86)\Gsm_X_Team\Avengers\need_files\7z.dll0%ReversingLabs
        C:\Program Files (x86)\Gsm_X_Team\Avengers\need_files\7z.exe0%ReversingLabs
        C:\Program Files (x86)\Gsm_X_Team\Avengers\need_files\AdbWinApi.dll0%ReversingLabs
        C:\Program Files (x86)\Gsm_X_Team\Avengers\need_files\AdbWinUsbApi.dll0%ReversingLabs
        C:\Program Files (x86)\Gsm_X_Team\Avengers\need_files\adb.exe0%ReversingLabs
        C:\Program Files (x86)\Gsm_X_Team\Avengers\need_files\hslo3%ReversingLabs
        C:\Program Files (x86)\Gsm_X_Team\Avengers\need_files\root_exploit_10%ReversingLabs
        C:\Program Files (x86)\Gsm_X_Team\Avengers\need_files\sac20%ReversingLabs
        C:\Program Files (x86)\Gsm_X_Team\Avengers\need_files\samsung_android.bin0%ReversingLabs
        C:\Program Files (x86)\Gsm_X_Team\Avengers\need_files\samsung_loader\Swift_PNX5230_V05_Nor_Pre.bin0%ReversingLabs
        C:\Program Files (x86)\Gsm_X_Team\Avengers\need_files\samsung_loader\Swift_PNX6515_V03_Pre.bin0%ReversingLabs
        C:\Program Files (x86)\Gsm_X_Team\Avengers\need_files\unlock_exploit0%ReversingLabs
        No Antivirus matches
        SourceDetectionScannerLabelLink
        embed.tawk.to0%VirustotalBrowse
        va.tawk.to0%VirustotalBrowse
        vsa45.tawk.to0%VirustotalBrowse
        blogspot.l.googleusercontent.com0%VirustotalBrowse
        www.google.com0%VirustotalBrowse
        vsa103.tawk.to0%VirustotalBrowse
        15.164.165.52.in-addr.arpa0%VirustotalBrowse
        blogger.l.google.com0%VirustotalBrowse
        cdn.jsdelivr.net0%VirustotalBrowse
        vsa65.tawk.to0%VirustotalBrowse
        www.blogger.com0%VirustotalBrowse
        xteamzone.blogspot.com2%VirustotalBrowse
        SourceDetectionScannerLabelLink
        http://pki-ocsp.symauth.com00%URL Reputationsafe
        https://embed.tawk.to/_s/v4/app/66cbd978a7b/js/twk-chunk-7c2f6ba4.js0%Avira URL Cloudsafe
        https://xteamzone.blogspot.comopen0%Avira URL Cloudsafe
        https://embed.tawk.to/_s/v4/app/66cbd978a7b/js/twk-main.js0%Avira URL Cloudsafe
        https://softblogs.orgfree.com/blog/theme/hesk3/customer/js/jquery-3.5.1.min.js0%Avira URL Cloudsafe
        https://embed.tawk.to/_s/v4/assets/images/attention-grabbers/7-r-br.svg0%Avira URL Cloudsafe
        https://va.tawk.to/v1/widget-settings?propertyId=6455bf966a9aad4bc5792f1d&widgetId=1gvnf8pli&sv=null0%Avira URL Cloudsafe
        https://softblogs.orgfree.com/blog/theme/hesk3/customer/js/svg4everybody.min.js0%Avira URL Cloudsafe
        https://embed.tawk.to/_s/v4/app/66cbd978a7b/js/twk-app.js0%Avira URL Cloudsafe
        http://pki-crl.symauth.com/offlineca/TheInstituteofElectricalandElectronicsEngineersIncIEEERootCA.cr0%Avira URL Cloudsafe
        https://softblogs.orgfree.com/blog/theme/hesk3/customer/js/jquery-3.5.1.min.js0%VirustotalBrowse
        https://xteamzone.blogspot.com/favicon.ico0%Avira URL Cloudsafe
        https://vsa45.tawk.to/s/?k=66cef1d7ee771623a2438f32&cver=0&pop=false&asver=0&tkn=eyJhbGciOiJFUzI1NiIsInR5cCI6IkpXVCIsImtpZCI6InZpc2l0b3ItYXBwbGljYXRpb24tc2VydmVyLTIwMjEwMjIifQ.eyJwaWQiOiI2NDU1YmY5NjZhOWFhZDRiYzU3OTJmMWQiLCJ2aWQiOiI2NDU1YmY5NjZhOWFhZDRiYzU3OTJmMWQtZGpfaXBoclZKV2tzOERXNE8zYWxGIiwic2lkIjoiNjZjZWYxZDdlZTc3MTYyM2EyNDM4ZjMyIiwiaWF0IjoxNzI0ODM4MzU5LCJleHAiOjE3MjQ4NDAxNTksImp0aSI6InVlUDA3aTVTXzBKOXhueFlpM0JoYiJ9.R0Uu6mm5Hdr7Onmk5ZXo_O6hv1rwuLzQgzj0lAWRMl009TKru9u3QIcSvllvt_Bg76kImd6KuFaq5K884vIn_w&EIO=3&transport=websocket&__t=P6OOAti0%Avira URL Cloudsafe
        http://pki-crl.symauth.com/ca_219679623e6b4fa507d638cbeba72ecb/LatestCRL.crl070%Avira URL Cloudsafe
        https://softblogs.orgfree.com/blog/theme/hesk3/customer/js/svg4everybody.min.js0%VirustotalBrowse
        https://embed.tawk.to/_s/v4/app/66cbd978a7b/js/twk-chunk-4fe9d5dd.js0%Avira URL Cloudsafe
        https://xteamzone.blogspot.com/favicon.ico0%VirustotalBrowse
        http://pki-crl.symauth.com/offlineca/TheInstituteofElectricalandElectronicsEngineersIncIEEERootCA.cr0%VirustotalBrowse
        https://xteamzone.blogspot.com/G0%Avira URL Cloudsafe
        https://embed.tawk.to/_s/v4/app/66cbd978a7b/js/twk-chunk-bf24a88e.js0%Avira URL Cloudsafe
        https://github.com/selectize/selectize.js0%Avira URL Cloudsafe
        https://vsa103.tawk.to/s/?k=66cef1d7ee771623a2438f32&cver=0&pop=false&asver=0&tkn=eyJhbGciOiJFUzI1NiIsInR5cCI6IkpXVCIsImtpZCI6InZpc2l0b3ItYXBwbGljYXRpb24tc2VydmVyLTIwMjEwMjIifQ.eyJwaWQiOiI2NDU1YmY5NjZhOWFhZDRiYzU3OTJmMWQiLCJ2aWQiOiI2NDU1YmY5NjZhOWFhZDRiYzU3OTJmMWQtZGpfaXBoclZKV2tzOERXNE8zYWxGIiwic2lkIjoiNjZjZWYxZDdlZTc3MTYyM2EyNDM4ZjMyIiwiaWF0IjoxNzI0ODM4MzU5LCJleHAiOjE3MjQ4NDAxNTksImp0aSI6InVlUDA3aTVTXzBKOXhueFlpM0JoYiJ9.R0Uu6mm5Hdr7Onmk5ZXo_O6hv1rwuLzQgzj0lAWRMl009TKru9u3QIcSvllvt_Bg76kImd6KuFaq5K884vIn_w&EIO=3&transport=websocket&__t=P6OOCQf0%Avira URL Cloudsafe
        https://embed.tawk.to/_s/v4/app/66cbd978a7b/js/twk-chunk-24d8db78.js0%Avira URL Cloudsafe
        https://xteamzone.blogspot.com/q0%Avira URL Cloudsafe
        https://xteamzone.blogspot.com/x0%Avira URL Cloudsafe
        https://github.com/selectize/selectize.js0%VirustotalBrowse
        https://softblogs.orgfree.com/blog/0%Avira URL Cloudsafe
        https://embed.tawk.to/_s/v4/app/66cbd978a7b/languages/en.js0%Avira URL Cloudsafe
        https://embed.tawk.to/_s/v4/app/66cbd978a7b/js/twk-vendor.js0%Avira URL Cloudsafe
        https://va.tawk.to/v1/session/start0%Avira URL Cloudsafe
        http://pki-crl.symauth.com/ca_219679623e6b4fa507d638cbeba72ecb/LatestCRL.crl070%VirustotalBrowse
        https://xteamzone.blogspot.com0%Avira URL Cloudsafe
        https://softblogs.orgfree.com/blog/theme/hesk3/customer/js/app.min.js?3.4.30%Avira URL Cloudsafe
        https://softblogs.orgfree.com/blog/theme/hesk3/customer/js/hesk_functions.js?3.4.30%Avira URL Cloudsafe
        https://embed.tawk.to/_s/v4/app/66cbd978a7b/css/bubble-widget.css0%Avira URL Cloudsafe
        https://www.blogger.com/static/v1/widgets/3566091532-css_bundle_v2.css0%Avira URL Cloudsafe
        https://va.tawk.to/v1/session/start0%VirustotalBrowse
        https://softblogs.orgfree.com/blog/theme/hesk3/customer/fonts/Lato-Regular.woff20%Avira URL Cloudsafe
        https://embed.tawk.to/_s/v4/app/66cbd978a7b/js/twk-chunk-48f3b594.js0%Avira URL Cloudsafe
        https://softblogs.orgfree.com/blog/theme/hesk3/customer/css/app.min.css?3.4.30%Avira URL Cloudsafe
        https://softblogs.orgfree.com/blog/0%VirustotalBrowse
        https://softblogs.orgfree.com/blog/theme/hesk3/customer/js/selectize.min.js0%Avira URL Cloudsafe
        https://vsa65.tawk.to/s/?k=66cef1d7ee771623a2438f32&cver=0&pop=false&asver=0&tkn=eyJhbGciOiJFUzI1NiIsInR5cCI6IkpXVCIsImtpZCI6InZpc2l0b3ItYXBwbGljYXRpb24tc2VydmVyLTIwMjEwMjIifQ.eyJwaWQiOiI2NDU1YmY5NjZhOWFhZDRiYzU3OTJmMWQiLCJ2aWQiOiI2NDU1YmY5NjZhOWFhZDRiYzU3OTJmMWQtZGpfaXBoclZKV2tzOERXNE8zYWxGIiwic2lkIjoiNjZjZWYxZDdlZTc3MTYyM2EyNDM4ZjMyIiwiaWF0IjoxNzI0ODM4MzU5LCJleHAiOjE3MjQ4NDAxNTksImp0aSI6InVlUDA3aTVTXzBKOXhueFlpM0JoYiJ9.R0Uu6mm5Hdr7Onmk5ZXo_O6hv1rwuLzQgzj0lAWRMl009TKru9u3QIcSvllvt_Bg76kImd6KuFaq5K884vIn_w&EIO=3&transport=websocket&__t=P6OOC560%Avira URL Cloudsafe
        https://vsa45.tawk.to/s/?k=66cef1d7ee771623a2438f32&cver=0&pop=false&asver=0&tkn=eyJhbGciOiJFUzI1NiIsInR5cCI6IkpXVCIsImtpZCI6InZpc2l0b3ItYXBwbGljYXRpb24tc2VydmVyLTIwMjEwMjIifQ.eyJwaWQiOiI2NDU1YmY5NjZhOWFhZDRiYzU3OTJmMWQiLCJ2aWQiOiI2NDU1YmY5NjZhOWFhZDRiYzU3OTJmMWQtZGpfaXBoclZKV2tzOERXNE8zYWxGIiwic2lkIjoiNjZjZWYxZDdlZTc3MTYyM2EyNDM4ZjMyIiwiaWF0IjoxNzI0ODM4MzU5LCJleHAiOjE3MjQ4NDAxNTksImp0aSI6InVlUDA3aTVTXzBKOXhueFlpM0JoYiJ9.R0Uu6mm5Hdr7Onmk5ZXo_O6hv1rwuLzQgzj0lAWRMl009TKru9u3QIcSvllvt_Bg76kImd6KuFaq5K884vIn_w&EIO=3&transport=websocket&__t=P6OOBGQ0%Avira URL Cloudsafe
        https://www.blogger.com/static/v1/widgets/3566091532-css_bundle_v2.css0%VirustotalBrowse
        https://embed.tawk.to/_s/v4/assets/fonts/tawk-font-icon-2.woff2?55755728=0%Avira URL Cloudsafe
        https://embed.tawk.to/_s/v4/app/66cbd978a7b/js/twk-chunk-2d0b9454.js0%Avira URL Cloudsafe
        https://xteamzone.blogspot.com2%VirustotalBrowse
        https://embed.tawk.to/6455bf966a9aad4bc5792f1d/1gvnf8pli0%Avira URL Cloudsafe
        https://www.blogger.com/static/v1/widgets/3618731732-widgets.js0%Avira URL Cloudsafe
        https://vsa45.tawk.to/s/?k=66cef1d7ee771623a2438f32&cver=0&pop=false&asver=0&tkn=eyJhbGciOiJFUzI1NiIsInR5cCI6IkpXVCIsImtpZCI6InZpc2l0b3ItYXBwbGljYXRpb24tc2VydmVyLTIwMjEwMjIifQ.eyJwaWQiOiI2NDU1YmY5NjZhOWFhZDRiYzU3OTJmMWQiLCJ2aWQiOiI2NDU1YmY5NjZhOWFhZDRiYzU3OTJmMWQtZGpfaXBoclZKV2tzOERXNE8zYWxGIiwic2lkIjoiNjZjZWYxZDdlZTc3MTYyM2EyNDM4ZjMyIiwiaWF0IjoxNzI0ODM4MzU5LCJleHAiOjE3MjQ4NDAxNTksImp0aSI6InVlUDA3aTVTXzBKOXhueFlpM0JoYiJ9.R0Uu6mm5Hdr7Onmk5ZXo_O6hv1rwuLzQgzj0lAWRMl009TKru9u3QIcSvllvt_Bg76kImd6KuFaq5K884vIn_w&EIO=3&transport=websocket&__t=P6OOBdi0%Avira URL Cloudsafe
        https://embed.tawk.to/_s/v4/app/66cbd978a7b/js/twk-chunk-common.js0%Avira URL Cloudsafe
        https://embed.tawk.to/_s/v4/assets/fonts/tawk-font-icon-2.woff2?55755728=0%VirustotalBrowse
        https://embed.tawk.to/6455bf966a9aad4bc5792f1d/1gvnf8pli0%VirustotalBrowse
        https://xteamzone.blogspot.com/20%Avira URL Cloudsafe
        https://softblogs.orgfree.com/blog0%Avira URL Cloudsafe
        https://www.blogger.com/static/v1/widgets/3618731732-widgets.js0%VirustotalBrowse
        https://xteamzone.blogspot.com/30%Avira URL Cloudsafe
        https://xteamzone.blogspot.coms0%Avira URL Cloudsafe
        https://softblogs.orgfree.com/blog/theme/hesk3/customer/js/selectize.min.js0%VirustotalBrowse
        https://www.tawk.to/?utm_source=tawk-messenger&utm_medium=link&utm_campaign=referral&utm_term=6455bf0%Avira URL Cloudsafe
        https://xteamzone.blogspot.com/50%Avira URL Cloudsafe
        https://embed.tawk.to/_s/v4/app/66cbd978a7b/css/min-widget.css0%Avira URL Cloudsafe
        https://softblogs.orgfree.com/blog/theme/hesk3/customer/fonts/Lato-Bold.woff20%Avira URL Cloudsafe
        https://embed.tawk.to/_s/v4/app/66cbd978a7b/js/twk-chunk-vendors.js0%Avira URL Cloudsafe
        https://xteamzone.blogspot.com/crosoft0%Avira URL Cloudsafe
        https://softblogs.orgfree.com/blog/theme/hesk3/customer/img/sprite.svg0%Avira URL Cloudsafe
        https://softblogs.orgfree.com/blog/knowledgebase.php0%Avira URL Cloudsafe
        https://embed.tawk.to/_s/v4/app/66cbd978a7b/css/max-widget.css0%Avira URL Cloudsafe
        https://xteamzone.blogspot.com/270%Avira URL Cloudsafe
        https://embed.tawk.to/_s/v4/app/66cbd978a7b/js/twk-chunk-f1565420.js0%Avira URL Cloudsafe
        https://embed.tawk.to/_s/v4/app/66cbd978a7b/css/message-preview.css0%Avira URL Cloudsafe
        https://embed.tawk.to/_s/v4/app/66cbd978a7b/js/twk-runtime.js0%Avira URL Cloudsafe
        https://embed.tawk.to/_s/v4/app/66cbd978a7b/js/twk-chunk-71978bb6.js0%Avira URL Cloudsafe
        NameIPActiveMaliciousAntivirus DetectionReputation
        embed.tawk.to
        104.22.44.142
        truefalseunknown
        va.tawk.to
        104.22.44.142
        truefalseunknown
        vsa45.tawk.to
        172.67.15.14
        truefalseunknown
        blogspot.l.googleusercontent.com
        142.250.186.97
        truefalseunknown
        softblogs.orgfree.com
        23.179.32.36
        truefalse
          unknown
          www.google.com
          216.58.206.68
          truefalseunknown
          vsa103.tawk.to
          172.67.15.14
          truefalseunknown
          blogger.l.google.com
          172.217.16.201
          truefalseunknown
          vsa65.tawk.to
          104.22.44.142
          truefalseunknown
          15.164.165.52.in-addr.arpa
          unknown
          unknownfalseunknown
          cdn.jsdelivr.net
          unknown
          unknownfalseunknown
          xteamzone.blogspot.com
          unknown
          unknownfalseunknown
          www.blogger.com
          unknown
          unknownfalseunknown
          NameMaliciousAntivirus DetectionReputation
          https://embed.tawk.to/_s/v4/assets/images/attention-grabbers/7-r-br.svgfalse
          • Avira URL Cloud: safe
          unknown
          https://embed.tawk.to/_s/v4/app/66cbd978a7b/js/twk-chunk-7c2f6ba4.jsfalse
          • Avira URL Cloud: safe
          unknown
          https://softblogs.orgfree.com/blog/theme/hesk3/customer/js/jquery-3.5.1.min.jsfalse
          • 0%, Virustotal, Browse
          • Avira URL Cloud: safe
          unknown
          https://embed.tawk.to/_s/v4/app/66cbd978a7b/js/twk-main.jsfalse
          • Avira URL Cloud: safe
          unknown
          https://va.tawk.to/v1/widget-settings?propertyId=6455bf966a9aad4bc5792f1d&widgetId=1gvnf8pli&sv=nullfalse
          • Avira URL Cloud: safe
          unknown
          https://softblogs.orgfree.com/blog/theme/hesk3/customer/js/svg4everybody.min.jsfalse
          • 0%, Virustotal, Browse
          • Avira URL Cloud: safe
          unknown
          https://embed.tawk.to/_s/v4/app/66cbd978a7b/js/twk-app.jsfalse
          • Avira URL Cloud: safe
          unknown
          https://xteamzone.blogspot.com/favicon.icofalse
          • 0%, Virustotal, Browse
          • Avira URL Cloud: safe
          unknown
          https://vsa45.tawk.to/s/?k=66cef1d7ee771623a2438f32&cver=0&pop=false&asver=0&tkn=eyJhbGciOiJFUzI1NiIsInR5cCI6IkpXVCIsImtpZCI6InZpc2l0b3ItYXBwbGljYXRpb24tc2VydmVyLTIwMjEwMjIifQ.eyJwaWQiOiI2NDU1YmY5NjZhOWFhZDRiYzU3OTJmMWQiLCJ2aWQiOiI2NDU1YmY5NjZhOWFhZDRiYzU3OTJmMWQtZGpfaXBoclZKV2tzOERXNE8zYWxGIiwic2lkIjoiNjZjZWYxZDdlZTc3MTYyM2EyNDM4ZjMyIiwiaWF0IjoxNzI0ODM4MzU5LCJleHAiOjE3MjQ4NDAxNTksImp0aSI6InVlUDA3aTVTXzBKOXhueFlpM0JoYiJ9.R0Uu6mm5Hdr7Onmk5ZXo_O6hv1rwuLzQgzj0lAWRMl009TKru9u3QIcSvllvt_Bg76kImd6KuFaq5K884vIn_w&EIO=3&transport=websocket&__t=P6OOAtifalse
          • Avira URL Cloud: safe
          unknown
          https://embed.tawk.to/_s/v4/app/66cbd978a7b/js/twk-chunk-4fe9d5dd.jsfalse
          • Avira URL Cloud: safe
          unknown
          https://embed.tawk.to/_s/v4/app/66cbd978a7b/js/twk-chunk-bf24a88e.jsfalse
          • Avira URL Cloud: safe
          unknown
          https://vsa103.tawk.to/s/?k=66cef1d7ee771623a2438f32&cver=0&pop=false&asver=0&tkn=eyJhbGciOiJFUzI1NiIsInR5cCI6IkpXVCIsImtpZCI6InZpc2l0b3ItYXBwbGljYXRpb24tc2VydmVyLTIwMjEwMjIifQ.eyJwaWQiOiI2NDU1YmY5NjZhOWFhZDRiYzU3OTJmMWQiLCJ2aWQiOiI2NDU1YmY5NjZhOWFhZDRiYzU3OTJmMWQtZGpfaXBoclZKV2tzOERXNE8zYWxGIiwic2lkIjoiNjZjZWYxZDdlZTc3MTYyM2EyNDM4ZjMyIiwiaWF0IjoxNzI0ODM4MzU5LCJleHAiOjE3MjQ4NDAxNTksImp0aSI6InVlUDA3aTVTXzBKOXhueFlpM0JoYiJ9.R0Uu6mm5Hdr7Onmk5ZXo_O6hv1rwuLzQgzj0lAWRMl009TKru9u3QIcSvllvt_Bg76kImd6KuFaq5K884vIn_w&EIO=3&transport=websocket&__t=P6OOCQffalse
          • Avira URL Cloud: safe
          unknown
          https://embed.tawk.to/_s/v4/app/66cbd978a7b/js/twk-chunk-24d8db78.jsfalse
          • Avira URL Cloud: safe
          unknown
          https://softblogs.orgfree.com/blog/false
          • 0%, Virustotal, Browse
          • Avira URL Cloud: safe
          unknown
          https://embed.tawk.to/_s/v4/app/66cbd978a7b/languages/en.jsfalse
          • Avira URL Cloud: safe
          unknown
          https://embed.tawk.to/_s/v4/app/66cbd978a7b/js/twk-vendor.jsfalse
          • Avira URL Cloud: safe
          unknown
          https://va.tawk.to/v1/session/startfalse
          • 0%, Virustotal, Browse
          • Avira URL Cloud: safe
          unknown
          https://softblogs.orgfree.com/blog/theme/hesk3/customer/js/app.min.js?3.4.3false
          • Avira URL Cloud: safe
          unknown
          https://softblogs.orgfree.com/blog/theme/hesk3/customer/js/hesk_functions.js?3.4.3false
          • Avira URL Cloud: safe
          unknown
          https://embed.tawk.to/_s/v4/app/66cbd978a7b/css/bubble-widget.cssfalse
          • Avira URL Cloud: safe
          unknown
          https://www.blogger.com/static/v1/widgets/3566091532-css_bundle_v2.cssfalse
          • 0%, Virustotal, Browse
          • Avira URL Cloud: safe
          unknown
          https://softblogs.orgfree.com/blog/theme/hesk3/customer/fonts/Lato-Regular.woff2false
          • Avira URL Cloud: safe
          unknown
          https://embed.tawk.to/_s/v4/app/66cbd978a7b/js/twk-chunk-48f3b594.jsfalse
          • Avira URL Cloud: safe
          unknown
          https://softblogs.orgfree.com/blog/theme/hesk3/customer/css/app.min.css?3.4.3false
          • Avira URL Cloud: safe
          unknown
          https://softblogs.orgfree.com/blog/theme/hesk3/customer/js/selectize.min.jsfalse
          • 0%, Virustotal, Browse
          • Avira URL Cloud: safe
          unknown
          https://vsa65.tawk.to/s/?k=66cef1d7ee771623a2438f32&cver=0&pop=false&asver=0&tkn=eyJhbGciOiJFUzI1NiIsInR5cCI6IkpXVCIsImtpZCI6InZpc2l0b3ItYXBwbGljYXRpb24tc2VydmVyLTIwMjEwMjIifQ.eyJwaWQiOiI2NDU1YmY5NjZhOWFhZDRiYzU3OTJmMWQiLCJ2aWQiOiI2NDU1YmY5NjZhOWFhZDRiYzU3OTJmMWQtZGpfaXBoclZKV2tzOERXNE8zYWxGIiwic2lkIjoiNjZjZWYxZDdlZTc3MTYyM2EyNDM4ZjMyIiwiaWF0IjoxNzI0ODM4MzU5LCJleHAiOjE3MjQ4NDAxNTksImp0aSI6InVlUDA3aTVTXzBKOXhueFlpM0JoYiJ9.R0Uu6mm5Hdr7Onmk5ZXo_O6hv1rwuLzQgzj0lAWRMl009TKru9u3QIcSvllvt_Bg76kImd6KuFaq5K884vIn_w&EIO=3&transport=websocket&__t=P6OOC56false
          • Avira URL Cloud: safe
          unknown
          https://vsa45.tawk.to/s/?k=66cef1d7ee771623a2438f32&cver=0&pop=false&asver=0&tkn=eyJhbGciOiJFUzI1NiIsInR5cCI6IkpXVCIsImtpZCI6InZpc2l0b3ItYXBwbGljYXRpb24tc2VydmVyLTIwMjEwMjIifQ.eyJwaWQiOiI2NDU1YmY5NjZhOWFhZDRiYzU3OTJmMWQiLCJ2aWQiOiI2NDU1YmY5NjZhOWFhZDRiYzU3OTJmMWQtZGpfaXBoclZKV2tzOERXNE8zYWxGIiwic2lkIjoiNjZjZWYxZDdlZTc3MTYyM2EyNDM4ZjMyIiwiaWF0IjoxNzI0ODM4MzU5LCJleHAiOjE3MjQ4NDAxNTksImp0aSI6InVlUDA3aTVTXzBKOXhueFlpM0JoYiJ9.R0Uu6mm5Hdr7Onmk5ZXo_O6hv1rwuLzQgzj0lAWRMl009TKru9u3QIcSvllvt_Bg76kImd6KuFaq5K884vIn_w&EIO=3&transport=websocket&__t=P6OOBGQfalse
          • Avira URL Cloud: safe
          unknown
          https://embed.tawk.to/_s/v4/assets/fonts/tawk-font-icon-2.woff2?55755728=false
          • 0%, Virustotal, Browse
          • Avira URL Cloud: safe
          unknown
          https://embed.tawk.to/_s/v4/app/66cbd978a7b/js/twk-chunk-2d0b9454.jsfalse
          • Avira URL Cloud: safe
          unknown
          https://embed.tawk.to/6455bf966a9aad4bc5792f1d/1gvnf8plifalse
          • 0%, Virustotal, Browse
          • Avira URL Cloud: safe
          unknown
          https://xteamzone.blogspot.com/true
            unknown
            https://www.blogger.com/static/v1/widgets/3618731732-widgets.jsfalse
            • 0%, Virustotal, Browse
            • Avira URL Cloud: safe
            unknown
            https://vsa45.tawk.to/s/?k=66cef1d7ee771623a2438f32&cver=0&pop=false&asver=0&tkn=eyJhbGciOiJFUzI1NiIsInR5cCI6IkpXVCIsImtpZCI6InZpc2l0b3ItYXBwbGljYXRpb24tc2VydmVyLTIwMjEwMjIifQ.eyJwaWQiOiI2NDU1YmY5NjZhOWFhZDRiYzU3OTJmMWQiLCJ2aWQiOiI2NDU1YmY5NjZhOWFhZDRiYzU3OTJmMWQtZGpfaXBoclZKV2tzOERXNE8zYWxGIiwic2lkIjoiNjZjZWYxZDdlZTc3MTYyM2EyNDM4ZjMyIiwiaWF0IjoxNzI0ODM4MzU5LCJleHAiOjE3MjQ4NDAxNTksImp0aSI6InVlUDA3aTVTXzBKOXhueFlpM0JoYiJ9.R0Uu6mm5Hdr7Onmk5ZXo_O6hv1rwuLzQgzj0lAWRMl009TKru9u3QIcSvllvt_Bg76kImd6KuFaq5K884vIn_w&EIO=3&transport=websocket&__t=P6OOBdifalse
            • Avira URL Cloud: safe
            unknown
            https://embed.tawk.to/_s/v4/app/66cbd978a7b/js/twk-chunk-common.jsfalse
            • Avira URL Cloud: safe
            unknown
            https://softblogs.orgfree.com/blogfalse
            • Avira URL Cloud: safe
            unknown
            https://embed.tawk.to/_s/v4/app/66cbd978a7b/css/min-widget.cssfalse
            • Avira URL Cloud: safe
            unknown
            https://softblogs.orgfree.com/blog/theme/hesk3/customer/fonts/Lato-Bold.woff2false
            • Avira URL Cloud: safe
            unknown
            https://embed.tawk.to/_s/v4/app/66cbd978a7b/js/twk-chunk-vendors.jsfalse
            • Avira URL Cloud: safe
            unknown
            https://softblogs.orgfree.com/blog/theme/hesk3/customer/img/sprite.svgfalse
            • Avira URL Cloud: safe
            unknown
            https://softblogs.orgfree.com/blog/knowledgebase.phpfalse
            • Avira URL Cloud: safe
            unknown
            https://embed.tawk.to/_s/v4/app/66cbd978a7b/css/max-widget.cssfalse
            • Avira URL Cloud: safe
            unknown
            https://embed.tawk.to/_s/v4/app/66cbd978a7b/js/twk-chunk-f1565420.jsfalse
            • Avira URL Cloud: safe
            unknown
            https://embed.tawk.to/_s/v4/app/66cbd978a7b/css/message-preview.cssfalse
            • Avira URL Cloud: safe
            unknown
            https://embed.tawk.to/_s/v4/app/66cbd978a7b/js/twk-runtime.jsfalse
            • Avira URL Cloud: safe
            unknown
            https://embed.tawk.to/_s/v4/app/66cbd978a7b/js/twk-chunk-71978bb6.jsfalse
            • Avira URL Cloud: safe
            unknown
            NameSourceMaliciousAntivirus DetectionReputation
            https://xteamzone.blogspot.comopenLoader.exe, 00000004.00000002.3283975765.0000000000401000.00000040.00000001.01000000.00000007.sdmpfalse
            • Avira URL Cloud: safe
            unknown
            http://pki-crl.symauth.com/offlineca/TheInstituteofElectricalandElectronicsEngineersIncIEEERootCA.crAvengers.exe.0.drfalse
            • 0%, Virustotal, Browse
            • Avira URL Cloud: safe
            unknown
            http://pki-crl.symauth.com/ca_219679623e6b4fa507d638cbeba72ecb/LatestCRL.crl07Avengers.exe.0.drfalse
            • 0%, Virustotal, Browse
            • Avira URL Cloud: safe
            unknown
            https://xteamzone.blogspot.com/GCXWk52EmUt.exe, 00000000.00000003.2706805847.00000000007B6000.00000004.00000020.00020000.00000000.sdmptrue
            • Avira URL Cloud: safe
            unknown
            https://github.com/selectize/selectize.jschromecache_604.9.drfalse
            • 0%, Virustotal, Browse
            • Avira URL Cloud: safe
            unknown
            https://xteamzone.blogspot.com/qCXWk52EmUt.exe, 00000000.00000003.2706805847.00000000007B6000.00000004.00000020.00020000.00000000.sdmp, CXWk52EmUt.exe, 00000000.00000002.2708117877.0000000000817000.00000004.00000020.00020000.00000000.sdmptrue
            • Avira URL Cloud: safe
            unknown
            https://xteamzone.blogspot.com/xCXWk52EmUt.exe, 00000000.00000003.2706805847.00000000007B6000.00000004.00000020.00020000.00000000.sdmptrue
            • Avira URL Cloud: safe
            unknown
            https://xteamzone.blogspot.comCXWk52EmUt.exefalse
            • 2%, Virustotal, Browse
            • Avira URL Cloud: safe
            unknown
            https://xteamzone.blogspot.com/2CXWk52EmUt.exe, 00000000.00000003.2706805847.00000000007B6000.00000004.00000020.00020000.00000000.sdmptrue
            • Avira URL Cloud: safe
            unknown
            https://xteamzone.blogspot.com/3CXWk52EmUt.exe, 00000000.00000003.2706805847.00000000007B6000.00000004.00000020.00020000.00000000.sdmptrue
            • Avira URL Cloud: safe
            unknown
            https://xteamzone.blogspot.comsCXWk52EmUt.exe, 00000000.00000003.2706805847.00000000007B6000.00000004.00000020.00020000.00000000.sdmpfalse
            • Avira URL Cloud: safe
            unknown
            http://pki-ocsp.symauth.com0Avengers.exe.0.drfalse
            • URL Reputation: safe
            unknown
            https://www.tawk.to/?utm_source=tawk-messenger&utm_medium=link&utm_campaign=referral&utm_term=6455bfchromecache_600.9.drfalse
            • Avira URL Cloud: safe
            unknown
            https://xteamzone.blogspot.com/5CXWk52EmUt.exe, 00000000.00000003.2706805847.00000000007B6000.00000004.00000020.00020000.00000000.sdmptrue
            • Avira URL Cloud: safe
            unknown
            https://xteamzone.blogspot.com/crosoftCXWk52EmUt.exe, 00000000.00000003.2706805847.00000000007B6000.00000004.00000020.00020000.00000000.sdmptrue
            • Avira URL Cloud: safe
            unknown
            https://xteamzone.blogspot.com/27CXWk52EmUt.exe, 00000000.00000003.2706805847.00000000007B6000.00000004.00000020.00020000.00000000.sdmptrue
            • Avira URL Cloud: safe
            unknown
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            172.217.16.201
            blogger.l.google.comUnited States
            15169GOOGLEUSfalse
            172.67.15.14
            vsa45.tawk.toUnited States
            13335CLOUDFLARENETUSfalse
            216.58.206.68
            www.google.comUnited States
            15169GOOGLEUSfalse
            239.255.255.250
            unknownReserved
            unknownunknownfalse
            104.22.44.142
            embed.tawk.toUnited States
            13335CLOUDFLARENETUSfalse
            142.250.186.97
            blogspot.l.googleusercontent.comUnited States
            15169GOOGLEUSfalse
            23.179.32.36
            softblogs.orgfree.comUnited States
            62838REPRISE-HOSTINGUSfalse
            IP
            192.168.2.5
            Joe Sandbox version:40.0.0 Tourmaline
            Analysis ID:1500389
            Start date and time:2024-08-28 11:43:50 +02:00
            Joe Sandbox product:CloudBasic
            Overall analysis duration:0h 5m 32s
            Hypervisor based Inspection enabled:false
            Report type:full
            Cookbook file name:default.jbs
            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
            Number of analysed new started processes analysed:11
            Number of new started drivers analysed:0
            Number of existing processes analysed:0
            Number of existing drivers analysed:0
            Number of injected processes analysed:0
            Technologies:
            • EGA enabled
            • AMSI enabled
            Analysis Mode:default
            Analysis stop reason:Timeout
            Sample name:CXWk52EmUt.exe
            (renamed file extension from none to exe, renamed because original name is a hash value)
            Original Sample Name:13ca948d23ccdd89891280921149a1cb097cb16ec32ea1461e172badd8e88746
            Detection:MAL
            Classification:mal54.phis.evad.winEXE@23/515@11/8
            • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
            • Excluded IPs from analysis (whitelisted): 199.232.210.172, 192.229.221.95, 142.250.185.174, 142.250.184.227, 142.251.173.84, 34.104.35.123, 142.250.185.106, 172.217.18.10, 142.250.184.234, 142.250.74.202, 142.250.186.106, 142.250.181.234, 142.250.186.42, 142.250.185.170, 216.58.206.74, 142.250.185.234, 142.250.185.202, 216.58.212.170, 142.250.185.138, 142.250.186.74, 142.250.186.170, 142.250.185.74, 104.18.187.31, 104.18.186.31, 142.250.186.35
            • Excluded domains from analysis (whitelisted): cdn.jsdelivr.net.cdn.cloudflare.net, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, update.googleapis.com, clients.l.google.com
            • Not all processes where analyzed, report is missing behavior information
            • Report size exceeded maximum capacity and may have missing behavior information.
            • Report size getting too big, too many NtOpenKeyEx calls found.
            • Report size getting too big, too many NtProtectVirtualMemory calls found.
            • Report size getting too big, too many NtQueryValueKey calls found.
            • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
            TimeTypeDescription
            05:45:51API Interceptor341x Sleep call for process: Loader.exe modified
            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
            239.255.255.250Remittance_Details_#20O8N7B.htmlGet hashmaliciousHTMLPhisherBrowse
              https://s3.amazonaws.com/i0a07640/3/reschedule8.htmGet hashmaliciousUnknownBrowse
                UploadCustomersTemplate(2).xlsmGet hashmaliciousUnknownBrowse
                  UploadCustomersTemplate(2).xlsmGet hashmaliciousUnknownBrowse
                    https://en.aiacademy.twGet hashmaliciousUnknownBrowse
                      file.exeGet hashmaliciousUnknownBrowse
                        https://dropbox-files-online.tiiny.site/?token=69090208-80b8-4346-ad00-dfe054582d02=&ci=example@domain.comGet hashmaliciousHTMLPhisherBrowse
                          https://emea.dcv.ms/haHCQHi4RDGet hashmaliciousHTMLPhisherBrowse
                            https://iv1tm.ykrbkt.ru/iV1TM/#hans.wurst@us.comGet hashmaliciousHTMLPhisherBrowse
                              https://aka.ms/LearnAboutSenderIdentificationGet hashmaliciousHTMLPhisherBrowse
                                172.67.15.14http://pub-10050726d25949d8bd6cb438a8b6b09c.r2.dev/home.htmlGet hashmaliciousUnknownBrowse
                                  https://u9qjc.tarihitasci.net/lawfirm/TUxPRG9jc0BsYmN1Lm9yZw==Get hashmaliciousUnknownBrowse
                                    https://trezlive.com/Get hashmaliciousUnknownBrowse
                                      https://bitly.cx/IkOqGet hashmaliciousUnknownBrowse
                                        https://pub-38bfdc6f86b642f6831fd5d107ccf031.r2.dev/home.htmlGet hashmaliciousUnknownBrowse
                                          https://elink.learnbfsi.com/vtrack?clientid=185302&ul=BwlSUldXDR0CSVdRVRNeB09KVV1XQltXRAheVQsCWAV0U11dVQANAw5EWFVADQRKGQZdXkpI&ml=AQlVUlVXRFFOBAYEBR0=&sl=d0UlHjA1RDJ/YUhRXQhZD09UUVdKWFZQRQgdVwoOSlQ=&pp=0&fl=XU0SEhZcF05FQkMaXQRWFg9aUkVRGFdZW05EUQcKWAVGG1RKVAQNSBFYQF5GSRVYVQlXQBsZEVlPWhEdV1kHFEFKS08WClECV0dHGRwAWQBMTF1bXVpdWFMSHgNVWgYIXUJU&ext=Y2hhbm5lbD1tYWlsZXImY2FtcD13ZWJpbmFyJkFkR3JvdXA9VG9tX0ZyYWdhbGVfQVVHMjZfQVVHMjBfTkM=Get hashmaliciousUnknownBrowse
                                            https://home-start-trezor-io.github.io/Get hashmaliciousUnknownBrowse
                                              http://metamaskusmt.azurewebsites.net/Get hashmaliciousUnknownBrowse
                                                http://2nftclaim-g.vercel.app/Get hashmaliciousUnknownBrowse
                                                  https://pub-548b0fdb864f48898e746958fd292a14.r2.dev/home.htmlGet hashmaliciousUnknownBrowse
                                                    104.22.44.142http://pub-10050726d25949d8bd6cb438a8b6b09c.r2.dev/home.htmlGet hashmaliciousUnknownBrowse
                                                      https://bitly.cx/IkOqGet hashmaliciousUnknownBrowse
                                                        https://pub-38bfdc6f86b642f6831fd5d107ccf031.r2.dev/home.htmlGet hashmaliciousUnknownBrowse
                                                          https://elink.learnbfsi.com/vtrack?clientid=185302&ul=BwlSUldXDR0CSVdRVRNeB09KVV1XQltXRAheVQsCWAV0U11dVQANAw5EWFVADQRKGQZdXkpI&ml=AQlVUlVXRFFOBAYEBR0=&sl=d0UlHjA1RDJ/YUhRXQhZD09UUVdKWFZQRQgdVwoOSlQ=&pp=0&fl=XU0SEhZcF05FQkMaXQRWFg9aUkVRGFdZW05EUQcKWAVGG1RKVAQNSBFYQF5GSRVYVQlXQBsZEVlPWhEdV1kHFEFKS08WClECV0dHGRwAWQBMTF1bXVpdWFMSHgNVWgYIXUJU&ext=Y2hhbm5lbD1tYWlsZXImY2FtcD13ZWJpbmFyJkFkR3JvdXA9VG9tX0ZyYWdhbGVfQVVHMjZfQVVHMjBfTkM=Get hashmaliciousUnknownBrowse
                                                            https://home-start-trezor-io.github.io/Get hashmaliciousUnknownBrowse
                                                              http://metamaskusmt.azurewebsites.net/Get hashmaliciousUnknownBrowse
                                                                http://2nftclaim-g.vercel.app/Get hashmaliciousUnknownBrowse
                                                                  https://pub-548b0fdb864f48898e746958fd292a14.r2.dev/home.htmlGet hashmaliciousUnknownBrowse
                                                                    https://metamaskewsd.azurewebsites.net/Get hashmaliciousUnknownBrowse
                                                                      https://bitly.cx/kxtaGet hashmaliciousUnknownBrowse
                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                        vsa103.tawk.tohttp://pub-b67b907b91384543b112650e753d4cf2.r2.dev/home.htmlGet hashmaliciousUnknownBrowse
                                                                        • 188.114.97.3
                                                                        https://cts.vresp.com/c/?WaveCompliance/d919e57ba7/b5e5b2a536/185933d903/utm_source=abhi&utm_medium=hr&utm_campaign=emailGet hashmaliciousUnknownBrowse
                                                                        • 188.114.96.3
                                                                        http://track.smtpmessage.com/9138876/c?p=mYDy0rjpeKagHm9UH2UxWd0mKsx2Tnqwu-ppjzJBGX9_qBzikCSSnu5hpmqJtd4JD5FCMPiZCyweCoh0O2pOVrGzvci_ekqfHV62g3StIg9YG2nDTTK71ZdJgr9kSBNC7IFWcJsqgb5qpMMM03H4P95tBhZoayDJvmkYTrfFWR7UpBJ6865jgB-Gy3iSu3mWT6QLewMGKZ5Q3woZX0UTZTbk-V_NvwEOdps0LaWaZL1MUkbrrL43qGCx5QiGcXJQkRS5eow1rvIKYRvRt3Zue1yMQbBzAbTsXuT2Qncshm1LbZJwJ5SFytJUFe-lEKMFGet hashmaliciousUnknownBrowse
                                                                        • 188.114.97.3
                                                                        https://metamasknre.azurewebsites.net/Get hashmaliciousUnknownBrowse
                                                                        • 188.114.97.3
                                                                        https://mentoszindagihai.pages.dev/Get hashmaliciousTechSupportScamBrowse
                                                                        • 172.67.38.66
                                                                        http://shortens.meGet hashmaliciousUnknownBrowse
                                                                        • 104.22.25.131
                                                                        https://proscitech.com.au/collections/dangerous-goodsGet hashmaliciousUnknownBrowse
                                                                        • 104.22.24.131
                                                                        https://clicktime.cloud.postoffice.net/clicktime.php?U=http%3A%2F%2Ftracking.my-ahima.com%2Ftracking%2Fclick%3Fd%3DrctlC0B4N2OHPjzT1fZbPWt8nSqMN4NS9Ry-OQoaMmXh54osyS8wQ8eH0vfOagkW_U0AaAiXSGuLtta0aYjtO2HZeSqgk8_KXT6PpjJAED7Zh4iG928nMOjVyBeOyNLtPqSsij_K3Zi1uAOfAP8LH2-XG8MWZkQZ_hv_GAnY4zZ5J6VdCjO-kcYsr9sGTCPrWduedsdp9RPowpCVjIpqUBEEgUYJTo27v-PjQSa258pJl14L-fN8QhRq1OM_IB0bOQ2&E=kjensen%40woodlandsbank.com&X=XID706AHBqaj0202Xd1&T=WDLP&HV=U,E,X,T&H=8bd2cae93741553a071370ec52661b3f2bc22885Get hashmaliciousUnknownBrowse
                                                                        • 104.22.24.131
                                                                        http://tracking.hrtaininginstitute.com/tracking/click?d=jeJ164t5qgJoEQwgfiEwqWZdzeisFd_5O5hd-DM7pWDCfZSbQFNL7Gf9CDbWkFaaOrV9a8vOhiI3mtUCH8SfQCyAyiItc2M5DvD5zmw7cbm2o_zUXHjgb_cyvgao-y_Zl390FgIwJL5o4JhMfiBh5KpGZCmNmYuS_4poEiadKuJD-HeOMaUO_-s7VxPDMPKNt1XunmmQajNk4LL_4q9R4tnEmQOcbXwBb4aDUmXPOICDKLIKtz3KR6S1rjYup5uPxg2Get hashmaliciousUnknownBrowse
                                                                        • 104.22.24.131
                                                                        http://tracking.hrtrainy.com/tracking/click?d=8GfIxNWIvwzBgdV9MfnkP1hbb43D2LUxmcLBN6Ao1F2D_WRFKuWkHkkvK31Ju4WncA7okDHN547OCQI8rXxkK0fvoYGhSPr2ikMTkITaAEKwWPjSnn0Dh_TuY3ZxbWfrPYhU2wt49BEWtq-nAl_10RGyF0wyRoD45RnISQ2LL6-gqWaUv4QSJRBxLylmebd46dQsVe1nQ2_DoCJuN06rzsQ1Get hashmaliciousUnknownBrowse
                                                                        • 104.22.24.131
                                                                        va.tawk.tohttp://pub-10050726d25949d8bd6cb438a8b6b09c.r2.dev/home.htmlGet hashmaliciousUnknownBrowse
                                                                        • 104.22.44.142
                                                                        https://u9qjc.tarihitasci.net/lawfirm/TUxPRG9jc0BsYmN1Lm9yZw==Get hashmaliciousUnknownBrowse
                                                                        • 104.22.45.142
                                                                        https://trezlive.com/Get hashmaliciousUnknownBrowse
                                                                        • 172.67.15.14
                                                                        https://bitly.cx/IkOqGet hashmaliciousUnknownBrowse
                                                                        • 104.22.44.142
                                                                        https://pub-38bfdc6f86b642f6831fd5d107ccf031.r2.dev/home.htmlGet hashmaliciousUnknownBrowse
                                                                        • 104.22.44.142
                                                                        https://elink.learnbfsi.com/vtrack?clientid=185302&ul=BwlSUldXDR0CSVdRVRNeB09KVV1XQltXRAheVQsCWAV0U11dVQANAw5EWFVADQRKGQZdXkpI&ml=AQlVUlVXRFFOBAYEBR0=&sl=d0UlHjA1RDJ/YUhRXQhZD09UUVdKWFZQRQgdVwoOSlQ=&pp=0&fl=XU0SEhZcF05FQkMaXQRWFg9aUkVRGFdZW05EUQcKWAVGG1RKVAQNSBFYQF5GSRVYVQlXQBsZEVlPWhEdV1kHFEFKS08WClECV0dHGRwAWQBMTF1bXVpdWFMSHgNVWgYIXUJU&ext=Y2hhbm5lbD1tYWlsZXImY2FtcD13ZWJpbmFyJkFkR3JvdXA9VG9tX0ZyYWdhbGVfQVVHMjZfQVVHMjBfTkM=Get hashmaliciousUnknownBrowse
                                                                        • 172.67.15.14
                                                                        https://home-start-trezor-io.github.io/Get hashmaliciousUnknownBrowse
                                                                        • 104.22.45.142
                                                                        http://metamaskusmt.azurewebsites.net/Get hashmaliciousUnknownBrowse
                                                                        • 104.22.45.142
                                                                        http://2nftclaim-g.vercel.app/Get hashmaliciousUnknownBrowse
                                                                        • 104.22.45.142
                                                                        https://pub-548b0fdb864f48898e746958fd292a14.r2.dev/home.htmlGet hashmaliciousUnknownBrowse
                                                                        • 104.22.45.142
                                                                        embed.tawk.tohttp://pub-10050726d25949d8bd6cb438a8b6b09c.r2.dev/home.htmlGet hashmaliciousUnknownBrowse
                                                                        • 172.67.15.14
                                                                        https://u9qjc.tarihitasci.net/lawfirm/TUxPRG9jc0BsYmN1Lm9yZw==Get hashmaliciousUnknownBrowse
                                                                        • 104.22.45.142
                                                                        https://trezlive.com/Get hashmaliciousUnknownBrowse
                                                                        • 172.67.15.14
                                                                        https://bitly.cx/IkOqGet hashmaliciousUnknownBrowse
                                                                        • 104.22.45.142
                                                                        https://pub-38bfdc6f86b642f6831fd5d107ccf031.r2.dev/home.htmlGet hashmaliciousUnknownBrowse
                                                                        • 172.67.15.14
                                                                        https://elink.learnbfsi.com/vtrack?clientid=185302&ul=BwlSUldXDR0CSVdRVRNeB09KVV1XQltXRAheVQsCWAV0U11dVQANAw5EWFVADQRKGQZdXkpI&ml=AQlVUlVXRFFOBAYEBR0=&sl=d0UlHjA1RDJ/YUhRXQhZD09UUVdKWFZQRQgdVwoOSlQ=&pp=0&fl=XU0SEhZcF05FQkMaXQRWFg9aUkVRGFdZW05EUQcKWAVGG1RKVAQNSBFYQF5GSRVYVQlXQBsZEVlPWhEdV1kHFEFKS08WClECV0dHGRwAWQBMTF1bXVpdWFMSHgNVWgYIXUJU&ext=Y2hhbm5lbD1tYWlsZXImY2FtcD13ZWJpbmFyJkFkR3JvdXA9VG9tX0ZyYWdhbGVfQVVHMjZfQVVHMjBfTkM=Get hashmaliciousUnknownBrowse
                                                                        • 104.22.45.142
                                                                        https://home-start-trezor-io.github.io/Get hashmaliciousUnknownBrowse
                                                                        • 104.22.44.142
                                                                        http://metamaskusmt.azurewebsites.net/Get hashmaliciousUnknownBrowse
                                                                        • 104.22.44.142
                                                                        http://2nftclaim-g.vercel.app/Get hashmaliciousUnknownBrowse
                                                                        • 104.22.44.142
                                                                        https://pub-548b0fdb864f48898e746958fd292a14.r2.dev/home.htmlGet hashmaliciousUnknownBrowse
                                                                        • 172.67.15.14
                                                                        vsa45.tawk.tohttp://pub-11f9873556e44cb09d0ff71c77ae7e65.r2.dev/home.html?user-agent=mozilla/5.0Get hashmaliciousUnknownBrowse
                                                                        • 188.114.96.3
                                                                        https://cts.vresp.com/c/?WaveCompliance/d919e57ba7/b5e5b2a536/185933d903/utm_source=abhi&utm_medium=hr&utm_campaign=emailGet hashmaliciousUnknownBrowse
                                                                        • 188.114.97.3
                                                                        https://metamaskerp.azurewebsites.net/Get hashmaliciousUnknownBrowse
                                                                        • 188.114.96.3
                                                                        http://track.smtpmessage.com/9138876/c?p=mYDy0rjpeKagHm9UH2UxWd0mKsx2Tnqwu-ppjzJBGX9_qBzikCSSnu5hpmqJtd4JD5FCMPiZCyweCoh0O2pOVrGzvci_ekqfHV62g3StIg9YG2nDTTK71ZdJgr9kSBNC7IFWcJsqgb5qpMMM03H4P95tBhZoayDJvmkYTrfFWR7UpBJ6865jgB-Gy3iSu3mWT6QLewMGKZ5Q3woZX0UTZTbk-V_NvwEOdps0LaWaZL1MUkbrrL43qGCx5QiGcXJQkRS5eow1rvIKYRvRt3Zue1yMQbBzAbTsXuT2Qncshm1LbZJwJ5SFytJUFe-lEKMFGet hashmaliciousUnknownBrowse
                                                                        • 188.114.97.3
                                                                        https://17apmic5.z13.web.core.windows.net/Get hashmaliciousTechSupportScamBrowse
                                                                        • 172.67.38.66
                                                                        Premium Org Chart Generator_Someka V8.xlsmGet hashmaliciousUnknownBrowse
                                                                        • 172.67.38.66
                                                                        https://mysteryclick39.on.fleek.co/Get hashmaliciousUnknownBrowse
                                                                        • 172.67.38.66
                                                                        https://19marmic22.z13.web.core.windows.net/Get hashmaliciousTechSupportScamBrowse
                                                                        • 172.67.38.66
                                                                        https://nethialrerd.blob.core.windows.net/nethialrerd/url.html#cl/2580_md/12/586/1962/400/239918Get hashmaliciousPhisher, TechSupportScamBrowse
                                                                        • 104.22.25.131
                                                                        http://www.norwoodinnwi.comGet hashmaliciousUnknownBrowse
                                                                        • 104.22.24.131
                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                        REPRISE-HOSTINGUSV-FBG-023-07-2024.PDF.exeGet hashmaliciousFormBook, PureLog StealerBrowse
                                                                        • 142.202.6.230
                                                                        AWB NO. 077-57676135055.exeGet hashmaliciousFormBookBrowse
                                                                        • 142.202.6.230
                                                                        SecuriteInfo.com.Trojan.AutoIt.1410.27401.28230.exeGet hashmaliciousFormBookBrowse
                                                                        • 142.202.6.230
                                                                        5NiE12PYJz.elfGet hashmaliciousMiraiBrowse
                                                                        • 185.179.207.166
                                                                        DleeCmz8nw.elfGet hashmaliciousMiraiBrowse
                                                                        • 185.179.207.142
                                                                        x86.elfGet hashmaliciousMiraiBrowse
                                                                        • 185.179.207.112
                                                                        mips.elfGet hashmaliciousUnknownBrowse
                                                                        • 185.179.207.156
                                                                        sora.mpsl.elfGet hashmaliciousMiraiBrowse
                                                                        • 185.179.207.128
                                                                        QbQ0spd3GB.elfGet hashmaliciousMiraiBrowse
                                                                        • 185.179.207.143
                                                                        43ZYohKtbk.elfGet hashmaliciousMiraiBrowse
                                                                        • 185.179.207.136
                                                                        CLOUDFLARENETUSRemittance_Details_#20O8N7B.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                        • 188.114.96.3
                                                                        Rebina.exeGet hashmaliciousLummaCBrowse
                                                                        • 104.21.66.182
                                                                        setup.exeGet hashmaliciousLummaCBrowse
                                                                        • 104.21.42.119
                                                                        Payment Details.exeGet hashmaliciousFormBookBrowse
                                                                        • 104.21.72.245
                                                                        https://en.aiacademy.twGet hashmaliciousUnknownBrowse
                                                                        • 104.17.24.14
                                                                        file.exeGet hashmaliciousUnknownBrowse
                                                                        • 172.64.41.3
                                                                        https://emea.dcv.ms/haHCQHi4RDGet hashmaliciousHTMLPhisherBrowse
                                                                        • 188.114.96.3
                                                                        https://iv1tm.ykrbkt.ru/iV1TM/#hans.wurst@us.comGet hashmaliciousHTMLPhisherBrowse
                                                                        • 172.67.153.202
                                                                        https://aka.ms/LearnAboutSenderIdentificationGet hashmaliciousHTMLPhisherBrowse
                                                                        • 104.18.36.155
                                                                        file.exeGet hashmaliciousUnknownBrowse
                                                                        • 188.114.96.3
                                                                        CLOUDFLARENETUSRemittance_Details_#20O8N7B.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                        • 188.114.96.3
                                                                        Rebina.exeGet hashmaliciousLummaCBrowse
                                                                        • 104.21.66.182
                                                                        setup.exeGet hashmaliciousLummaCBrowse
                                                                        • 104.21.42.119
                                                                        Payment Details.exeGet hashmaliciousFormBookBrowse
                                                                        • 104.21.72.245
                                                                        https://en.aiacademy.twGet hashmaliciousUnknownBrowse
                                                                        • 104.17.24.14
                                                                        file.exeGet hashmaliciousUnknownBrowse
                                                                        • 172.64.41.3
                                                                        https://emea.dcv.ms/haHCQHi4RDGet hashmaliciousHTMLPhisherBrowse
                                                                        • 188.114.96.3
                                                                        https://iv1tm.ykrbkt.ru/iV1TM/#hans.wurst@us.comGet hashmaliciousHTMLPhisherBrowse
                                                                        • 172.67.153.202
                                                                        https://aka.ms/LearnAboutSenderIdentificationGet hashmaliciousHTMLPhisherBrowse
                                                                        • 104.18.36.155
                                                                        file.exeGet hashmaliciousUnknownBrowse
                                                                        • 188.114.96.3
                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                        1138de370e523e824bbca92d049a3777http://wpspublish.comGet hashmaliciousUnknownBrowse
                                                                        • 23.1.237.91
                                                                        http://pub-10050726d25949d8bd6cb438a8b6b09c.r2.dev/home.htmlGet hashmaliciousUnknownBrowse
                                                                        • 23.1.237.91
                                                                        https://emea.dcv.ms/haHCQHi4RDGet hashmaliciousHTMLPhisherBrowse
                                                                        • 23.1.237.91
                                                                        http://get-verified-free-badge.vercel.app/Get hashmaliciousUnknownBrowse
                                                                        • 23.1.237.91
                                                                        https://onoff.vn/blog/wp-content/builds/app/smserror2.phpGet hashmaliciousUnknownBrowse
                                                                        • 23.1.237.91
                                                                        https://rondgeusbe-f69b39.ingress-erytho.ewp.live/wp-content/plugins/esidem/Get hashmaliciousUnknownBrowse
                                                                        • 23.1.237.91
                                                                        https://office.microsoftoniline.com/common/oauth2/v2.0/authorize/?clinet_id=2e5d6a57-eb8c-44bf3-8bd3-fc61824af882Get hashmaliciousUnknownBrowse
                                                                        • 23.1.237.91
                                                                        https://urlz.fr/rRBYGet hashmaliciousUnknownBrowse
                                                                        • 23.1.237.91
                                                                        https://appeal-right.netlify.app/Get hashmaliciousUnknownBrowse
                                                                        • 23.1.237.91
                                                                        http://pub-4fc2ac5871b646109dbe90ceb8933125.r2.dev/index.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                        • 23.1.237.91
                                                                        28a2c9bd18a11de089ef85a160da29e4Remittance_Details_#20O8N7B.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                        • 40.127.169.103
                                                                        • 184.28.90.27
                                                                        • 52.165.165.26
                                                                        • 52.165.164.15
                                                                        https://s3.amazonaws.com/i0a07640/3/reschedule8.htmGet hashmaliciousUnknownBrowse
                                                                        • 40.127.169.103
                                                                        • 184.28.90.27
                                                                        • 52.165.165.26
                                                                        • 52.165.164.15
                                                                        UploadCustomersTemplate(2).xlsmGet hashmaliciousUnknownBrowse
                                                                        • 40.127.169.103
                                                                        • 184.28.90.27
                                                                        • 52.165.165.26
                                                                        • 52.165.164.15
                                                                        SharkHCShark.exeGet hashmaliciousPureLog Stealer, zgRATBrowse
                                                                        • 40.127.169.103
                                                                        • 184.28.90.27
                                                                        • 52.165.165.26
                                                                        • 52.165.164.15
                                                                        UploadCustomersTemplate(2).xlsmGet hashmaliciousUnknownBrowse
                                                                        • 40.127.169.103
                                                                        • 184.28.90.27
                                                                        • 52.165.165.26
                                                                        • 52.165.164.15
                                                                        https://en.aiacademy.twGet hashmaliciousUnknownBrowse
                                                                        • 40.127.169.103
                                                                        • 184.28.90.27
                                                                        • 52.165.165.26
                                                                        • 52.165.164.15
                                                                        file.exeGet hashmaliciousUnknownBrowse
                                                                        • 40.127.169.103
                                                                        • 184.28.90.27
                                                                        • 52.165.165.26
                                                                        • 52.165.164.15
                                                                        https://dropbox-files-online.tiiny.site/?token=69090208-80b8-4346-ad00-dfe054582d02=&ci=example@domain.comGet hashmaliciousHTMLPhisherBrowse
                                                                        • 40.127.169.103
                                                                        • 184.28.90.27
                                                                        • 52.165.165.26
                                                                        • 52.165.164.15
                                                                        https://emea.dcv.ms/haHCQHi4RDGet hashmaliciousHTMLPhisherBrowse
                                                                        • 40.127.169.103
                                                                        • 184.28.90.27
                                                                        • 52.165.165.26
                                                                        • 52.165.164.15
                                                                        https://aka.ms/LearnAboutSenderIdentificationGet hashmaliciousHTMLPhisherBrowse
                                                                        • 40.127.169.103
                                                                        • 184.28.90.27
                                                                        • 52.165.165.26
                                                                        • 52.165.164.15
                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                        C:\Program Files (x86)\Gsm_X_Team\Avengers\msvcr100.dllUpdate_2762895.msixGet hashmaliciousNetSupport RATBrowse
                                                                          Update_9025289.msixGet hashmaliciousNetSupport RATBrowse
                                                                            JbZaDxFXF3.exeGet hashmaliciousNetSupport RATBrowse
                                                                              update.jsGet hashmaliciousNetSupport RATBrowse
                                                                                Update_6529495.msixGet hashmaliciousNetSupport RATBrowse
                                                                                  ClientSetup.exeGet hashmaliciousUnknownBrowse
                                                                                    ClientSetup.exeGet hashmaliciousUnknownBrowse
                                                                                      Update_7053228.msixGet hashmaliciousNetSupport RATBrowse
                                                                                        Update_5289856.msixGet hashmaliciousNetSupport RATBrowse
                                                                                          SecuriteInfo.com.Trojan.Siggen16.24785.6589.30170.exeGet hashmaliciousUnknownBrowse
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                            Category:dropped
                                                                                            Size (bytes):5731840
                                                                                            Entropy (8bit):7.866132170168318
                                                                                            Encrypted:false
                                                                                            SSDEEP:98304:SnJdWsVpA6mmosXR179QVZRjMzFPengs8bZpr8KP8/qnkXIWH/UaHyCo:SnHWgA1OB1xQVjydegZpr8xqnkJxHy
                                                                                            MD5:C90E2A77648B22E9AA9B8B0D5687D4BB
                                                                                            SHA1:E43E2CE742F2DA24A662B0921B174825FB040D28
                                                                                            SHA-256:DE6FEE233996BCEBE868BE539260120F9BE91B1B084CD736CF09D1B54B8BEF46
                                                                                            SHA-512:017722364A6340E6C361F70CBEA8CFA660DB4A90D41C4AF354E7AFAA2AEDB784CC44F8DF47CB1B307BF0CCB02327DA12FE83E303B386949E840B4171895494A1
                                                                                            Malicious:true
                                                                                            Antivirus:
                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                            • Antivirus: ReversingLabs, Detection: 29%
                                                                                            Reputation:low
                                                                                            Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*..................Q.........o3............@..............................................@......................O...p........P.......................@..............................|...........................P...........................CODE.... ........................... ..`DATA................................@...BSS...........9..........................idata...?....<.....................@....tls.........@<..........................rdata.......P<.....................@..P.vmp0.....L..`<.....................`..`.vmp1.....Q..p....Q.................`..`.reloc.......@........Q.............@..P.rsrc........P........Q.............@..P................................................................................................
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                            Category:dropped
                                                                                            Size (bytes):7026176
                                                                                            Entropy (8bit):7.944908641726971
                                                                                            Encrypted:false
                                                                                            SSDEEP:196608:G90VjMDxyNcrBbbE/kSla3KB64LV6DCMKWD4gMHP3:GocrBs/kSlhA4LoeViU3
                                                                                            MD5:104FB307FE3A62A90B433FF705F697B2
                                                                                            SHA1:E38DA232C31184C46A4A2E9DF54E424674B9ED51
                                                                                            SHA-256:531E044B566784455EBB9D632BF22954ADB10DCF4B9BAD24E3C17B6D3E28A349
                                                                                            SHA-512:5958F0EE45E388B6688F22F0E2049D2C992DFCA8F55295EF1E44D131960B356CF2028AA49404CB50FA8B86EAD6B640BB2DCFE67F9BEF85C3B79B0C7257EA29CD
                                                                                            Malicious:true
                                                                                            Yara Hits:
                                                                                            • Rule: INDICATOR_EXE_Packed_Enigma, Description: Detects executables packed with Enigma, Source: C:\Program Files (x86)\Gsm_X_Team\Avengers\Loader.exe, Author: ditekSHen
                                                                                            Antivirus:
                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                            • Antivirus: ReversingLabs, Detection: 30%
                                                                                            Reputation:low
                                                                                            Preview:MZP.....................@...................................@...PE..L....^B*.............................f............@...........................j......@k..........@......................O...(............DN..................................................:..(....................................................textbss..n..............................text.... ....n..................... ..`.data.........o.....................@....idata..............................@....tls................................ ....enigma0..-.........................`..`.enigma1p.h......h.................`..`.rsrc....DN......h....h.............@..@................................................................................................................................................................................................................................................................................................................................................................................
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                            Category:dropped
                                                                                            Size (bytes):847048
                                                                                            Entropy (8bit):3.5772870955676686
                                                                                            Encrypted:false
                                                                                            SSDEEP:3072:bzgjO/Zd1RePDmZ8tf05iW4uNkEZLXJTse8lna:bzgOjRePDm+G5iWRFZjJTPAna
                                                                                            MD5:EB671D1F4FF604279C1AE8584A7A3526
                                                                                            SHA1:603EC595D93DC49C690E7878031C5E1FA480CFC2
                                                                                            SHA-256:E7B1935ED856C5815914D8D3787FABD7312DBDFEB65A40683560553CC7C6C2BD
                                                                                            SHA-512:AC056633E9D40F5F0927DDCA5CA2BC20CE25937740E84E153232DBD2E23816ED78DF618D9A0A30598A2173A2DCF42ACF50C3437A32D6EB1310698F5F42D3908D
                                                                                            Malicious:true
                                                                                            Reputation:low
                                                                                            Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................4...........C.......P....@..........................P...................@.............................. .......8d..........................................................................................................CODE.....4.......4.................. ..`DATA.........P.......8..............@...BSS..........p.......T...................idata.. ............T..............@....tls.................f...................rdata...............f..............@..P.reloc...............h..............@..P.rsrc...8d.......f...v..............@..P.....................|..............@..P........................................................................................................................................
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:ISO-8859 text, with CRLF line terminators
                                                                                            Category:dropped
                                                                                            Size (bytes):40228
                                                                                            Entropy (8bit):5.25364124986341
                                                                                            Encrypted:false
                                                                                            SSDEEP:192:7keVZh4RT7y/qV5VQ9wBA4tHuf2412vA9W5VhaAnyKG60JkRVsJUURa9FhuFhAoE:YlGwYJbseHt/Wt3Pyf4P6LcPVD
                                                                                            MD5:4435E8D741F5FE7603930D3E6F068D51
                                                                                            SHA1:7390FB41B60CA413F7E2191F679726A96AC5749E
                                                                                            SHA-256:0CE8CA88AB5C2FC9DCAB929CCBD1902F9417A5F5E11694EB733AB46C4AD44136
                                                                                            SHA-512:F3AA945759A4F41FBE4E422B9E1655903AAAA0E458134D9B163C3F58E6FA8DE040B78F4807C4D7A6F2F0916AB27D72D333F37A53A54953F942B7EEB73FAF876B
                                                                                            Malicious:false
                                                                                            Reputation:low
                                                                                            Preview:[f]..1=C:\Program Files (x86)\Gsm_X_Team\Avengers\Avengers.exe..2=C:\Program Files (x86)\Gsm_X_Team\Avengers\cl32.dll..3=C:\Program Files (x86)\Gsm_X_Team\Avengers\cl64.dll..4=C:\Program Files (x86)\Gsm_X_Team\Avengers\icon.ico..5=C:\Program Files (x86)\Gsm_X_Team\Avengers\info.rtf..6=C:\Program Files (x86)\Gsm_X_Team\Avengers\Loader.exe..7=C:\Program Files (x86)\Gsm_X_Team\Avengers\msvcr100.dll..8=C:\Program Files (x86)\Gsm_X_Team\Avengers\need_files\7z.dll..9=C:\Program Files (x86)\Gsm_X_Team\Avengers\need_files\7z.exe..10=C:\Program Files (x86)\Gsm_X_Team\Avengers\need_files\adb.exe..11=C:\Program Files (x86)\Gsm_X_Team\Avengers\need_files\AdbWinApi.dll..12=C:\Program Files (x86)\Gsm_X_Team\Avengers\need_files\AdbWinUsbApi.dll..13=C:\Program Files (x86)\Gsm_X_Team\Avengers\need_files\alcatel_android_definition.inc..14=C:\Program Files (x86)\Gsm_X_Team\Avengers\need_files\alcatel_generic_definition.inc..15=C:\Program Files (x86)\Gsm_X_Team\Avengers\need_files\hslo..16=C:\Program File
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                            Category:dropped
                                                                                            Size (bytes):1263616
                                                                                            Entropy (8bit):6.5695248445815775
                                                                                            Encrypted:false
                                                                                            SSDEEP:24576:zHw6zj0JewyUVaArhdGGPbRoHhsOqJhnEHiDyHvBbP1XmETA12:sijqbnaAtd1R+qJhnEHiuZbLMA
                                                                                            MD5:2E1AC617CD59C20D16EDDCC9AE278088
                                                                                            SHA1:FF68CC18DBFCE4659E1CDD6D9AD75587E2D8522B
                                                                                            SHA-256:C9D4A73999A280B4816B2EB0F77DBDB6CFE1518195A6606AB88B340168800896
                                                                                            SHA-512:5E00A4197964D3106E6B0893FB2F66F9A14CE6E652D46D7E4105B3A998983C0569BB1BB04240EAF49CF0DD398C8F556BDEA5756510BCBB894D7C667488E29877
                                                                                            Malicious:true
                                                                                            Antivirus:
                                                                                            • Antivirus: ReversingLabs, Detection: 2%
                                                                                            Reputation:low
                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......=...y..y..y..b.v.{..b.t.|..b.@.s..b.A.{..p.y.~..y.....b.D.\..y..s..^]..{..b.q.x..b.p.x..b.w.x..Richy..........................PE..L...G..P...........!................"...............................................H.....@.................................<...d................................m..@................................................................................text...x........................... ..`.rdata..R........ ..................@..@.data....(..........................@....rsrc...............................@..@.reloc...s.......t..................@..B........................................................................................................................................................................................................................................................................................
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                            Category:dropped
                                                                                            Size (bytes):1652736
                                                                                            Entropy (8bit):6.399019476992071
                                                                                            Encrypted:false
                                                                                            SSDEEP:24576:Or9OoKO4wwCT4r/bFEfchhMW6w5EYVPpvE6Od+A1cSZ60Lv4FK+q/+6J16GY:OrcoKMT/dwpvu+GcSZXLvY53
                                                                                            MD5:BB0B4691C4C8B45DA79F4422BDE3FD6F
                                                                                            SHA1:BF0A6C994EC2E519999FCE23703712D0E4F4F602
                                                                                            SHA-256:DA34F1D666AC9C2CBAE990D115B377512079239FFB38534499C8160098DD7EF4
                                                                                            SHA-512:02F3ED501E6B9399597126A0D009C6FA856676C3D9CB4381C8E411ABE33F1518ED99217C711738C245D849C05E9BD966AC7F7CBA109242A708153024DB4779AB
                                                                                            Malicious:true
                                                                                            Antivirus:
                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                            Reputation:low
                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......Zz|M............qm......qm......qm......qm.......c..................2...9.o.............................Rich............PE..d......P.........." ......................................................................@.........................................0...v.......d....P.......0...............`.. ...`...................................................8............................text...2........................... ..`.rdata...8.......:..................@..@.data....%..........................@....pdata.......0......................@..@.rsrc........P......................@..@.reloc... ...`..."..................@..B........................................................................................................................................................................................................................................................
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:MS Windows icon resource - 21 icons, 256x256 with PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced, 32 bits/pixel, 256x256, 32 bits/pixel
                                                                                            Category:dropped
                                                                                            Size (bytes):744110
                                                                                            Entropy (8bit):2.8135858242548033
                                                                                            Encrypted:false
                                                                                            SSDEEP:1536:7UHE4EZLiSbPNhCU/TsIwCaATIlIjWpQM0E:7kEZLXJTse8ln
                                                                                            MD5:7A878E11FD99DAFA7FAE1E9B7D1C4AD3
                                                                                            SHA1:7978632CC214474AE12F5558200A26F88257D033
                                                                                            SHA-256:0D2DFB70A31AB5659CD3F3692813B8959BB62123782CACCF4BFE12FBFFFD1280
                                                                                            SHA-512:988D4BBC407521353E974F0DE73E3DEFC6E9E6F885DA5FD254ACBC519554636BE9FC0DD9C12FDA1F0083634489FA5CD69030A8F99A955B411A469E1733C6A84A
                                                                                            Malicious:false
                                                                                            Reputation:low
                                                                                            Preview:............ .X3..V......... .( ...4........ .(....T..``.... ......\..@@.... .(B......00.... ..%...3.. .... .....vY........ ......j........ .h....s..........( ...x..........(...6...``.......p..^`..@@......(2......00.............. ......................H...~,..........h....3..00...........7.. ...........E..............~N..........h...FU...PNG........IHDR.............\r.f..3.IDATx...tT.........z'...zM ..b.QQD. *..D..C......@PDQ..HM.$$.w.I.C..d..wf.ke..&.^...{..)c.a....`...G~...0........C..0..p.....(....<.P...0.....,.Fw..........r......P....;X....`t..@9X...`.(.....,..`.0.....,.Fw..........r......P....;X....`t..@9X..*xxx.X.b......gY....`.NpH....E..p..A$&&...Y....`....'j...-["##.....'....sX....`.B.%.U+D./..W.Z....Y..b.(...q(....U....h.9.?.........,..`.0.#.L.......kc...`......v}..@9X..........~T.n(.....X,....."l.....P....(..Gdd$z..%.5zx v.v..{..;....r...E...G.:ud..=&.U.V..d...;0..<........,..r.........*..o.~r./00.))).k....]B.YYY..L..b..."... ......'*....F....
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:Rich Text Format data, version 1, ANSI, code page 1252, default language ID 1033
                                                                                            Category:dropped
                                                                                            Size (bytes):651
                                                                                            Entropy (8bit):5.207148679958196
                                                                                            Encrypted:false
                                                                                            SSDEEP:12:MXFqFClffUGZG3DaiRx50cAOb1WsH1MKTUdqQLBZIs6+X135ElOOLFz:MnFfYRxnB/UdqeBOlM1rOx
                                                                                            MD5:68DA059046AD4B211345CF2E575BFA0C
                                                                                            SHA1:A68287D4AB2C69E4F22B33C3115AE3AEE208518C
                                                                                            SHA-256:676AA38D50A2BDB9139D644383960298FB71D788547252CDE0F2A00D63FEBEE8
                                                                                            SHA-512:A1989CAF9BD2D11296A4C9C8D90656CBFF40CCCA5D7EBF72D5EF663207CFDC088A90EBEF1D60A2938D472CAC2752B1E6757A7D0D568A76871CF9B8D34C1C37F8
                                                                                            Malicious:false
                                                                                            Reputation:low
                                                                                            Preview:{\rtf1\ansi\ansicpg1252\deff0\deflang1033{\fonttbl{\f0\fnil\fcharset0 Tahoma;}{\f1\fnil\fcharset204 Tahoma;}}..\viewkind4\uc1\pard\qc\b\f0\fs16 <Gsm_X_Team Official>\b0 ..\par ..\par This product is a free product which does not require any additional dongle or box, license or registration to use this software...\par ..\par ..\par We consider this a ReBirth as we have fixed some minor issues and we're now back again in releasing free tools...\par ..\par ALL FILES ARE CLEAN, SO IF YOU GET ANY FLASE DETECTION FROM YOUR ANTI-VIRUS, FEEL FREE TO ADD IT TO EXCLUSIONS...\par ..\par Enjoy, any feedback, you can let us know on our blog.\f1 ..\par }...
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                            Category:dropped
                                                                                            Size (bytes):773968
                                                                                            Entropy (8bit):6.901559811406837
                                                                                            Encrypted:false
                                                                                            SSDEEP:12288:nMmCy3nAgPAxN9ueqix/HEmxsvGrif8ZSy+rdQw2QRAtd74/vmYK6H3BVoe3z:MmCy3KxW3ixPEmxsvGrm8Z6r+JQPzV7z
                                                                                            MD5:0E37FBFA79D349D672456923EC5FBBE3
                                                                                            SHA1:4E880FC7625CCF8D9CA799D5B94CE2B1E7597335
                                                                                            SHA-256:8793353461826FBD48F25EA8B835BE204B758CE7510DB2AF631B28850355BD18
                                                                                            SHA-512:2BEA9BD528513A3C6A54BEAC25096EE200A4E6CCFC2A308AE9CFD1AD8738E2E2DEFD477D59DB527A048E5E9A4FE1FC1D771701DE14EF82B4DBCDC90DF0387630
                                                                                            Malicious:false
                                                                                            Antivirus:
                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                            Joe Sandbox View:
                                                                                            • Filename: Update_2762895.msix, Detection: malicious, Browse
                                                                                            • Filename: Update_9025289.msix, Detection: malicious, Browse
                                                                                            • Filename: JbZaDxFXF3.exe, Detection: malicious, Browse
                                                                                            • Filename: update.js, Detection: malicious, Browse
                                                                                            • Filename: Update_6529495.msix, Detection: malicious, Browse
                                                                                            • Filename: ClientSetup.exe, Detection: malicious, Browse
                                                                                            • Filename: ClientSetup.exe, Detection: malicious, Browse
                                                                                            • Filename: Update_7053228.msix, Detection: malicious, Browse
                                                                                            • Filename: Update_5289856.msix, Detection: malicious, Browse
                                                                                            • Filename: SecuriteInfo.com.Trojan.Siggen16.24785.6589.30170.exe, Detection: malicious, Browse
                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......:.y.~...~...~...w...}...~.......eD.....eD..+...eD..J...eD......eD......eD......eD......Rich~...................PE..L......M.........."!.........................0.....x......................................@..........................H......d...(.......................P.......$L...!..8...........................hE..@............................................text...!........................... ..`.data....Z...0...N..................@....rsrc................f..............@..@.reloc..$L.......N...j..............@..B................................................................................................................................................................................................................................................................................................................................................................
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                            Category:dropped
                                                                                            Size (bytes):941568
                                                                                            Entropy (8bit):6.487811366250389
                                                                                            Encrypted:false
                                                                                            SSDEEP:24576:YBB6ZgFrIvD3zx0j2ZirQbEl5fnRrn7D8a7Eng:/gd0zG6ZifXRrn7oaQn
                                                                                            MD5:AECEF77725F3EE0B84B6B8046EFE5AC0
                                                                                            SHA1:EE72EBED1D5DB6B4B15CC5D31676AA5F17C8F5F8
                                                                                            SHA-256:0548B55F7E6A4BB4C46D18D07C94EAA8675E88AE51458524AB1B3DF1711245DE
                                                                                            SHA-512:13F912BB91886A89882F8802DFFA3C7B302707D112BBE5C8DE1FCE8D615AB1433B6EC1AF07B15133FBD099E67CCC2194A7A82200DB877CC34CF12D4A711939DE
                                                                                            Malicious:false
                                                                                            Antivirus:
                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......$r.A`.i.`.i.`.i...b.c.i...g.i.i...c.d.i...m.b.i...6.a.i.`.h...i...4.g.i.V5b...i..e..A.i..e..b.i...o.a.i..3m.a.i.Rich`.i.........................PE..L.....M...........!.........(......................................................................................P.......t...d........{...................`..@v......................................................L............................text.............................. ..`.rdata..Bi.......j..................@..@.data...P........\..................@....sxdata..............V..............@....rsrc....{.......|...X..............@..@.reloc.......`......................@..B................................................................................................................................................................................................................................................
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                            Category:dropped
                                                                                            Size (bytes):168448
                                                                                            Entropy (8bit):6.272895011985698
                                                                                            Encrypted:false
                                                                                            SSDEEP:3072:g20Ig0skKCnPiF2YuVvF193D17UCT1WxXG4JZHyL9AktY7+JJcfw:bA0sfCy2Ddp7h1KXJZHMtY7Og
                                                                                            MD5:A1EFCEDC97C76B356F7FFA7CF909D733
                                                                                            SHA1:8FBE4A34D3AFEBB12314207DF657993350ED2778
                                                                                            SHA-256:34054651DA2B197A040B1906B3C28D52F136C62676F1BF0B967C1FAB7B2156CA
                                                                                            SHA-512:CA5C5614EF246C7B9A901D2F03D6CA4EE31E54A7FBFED226F35C1DE62337D7F4755E9E8DEFC958D373D4C51D7C0541833A87892ADDDDE41C0B66BF0AD4EA7FF8
                                                                                            Malicious:false
                                                                                            Antivirus:
                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........................................................................................!.....T.......Rich............PE..L...I..M........../.................&.............@..........................................................................i..x....... ............................................................................................................text............................... ..`.rdata..ld.......f..................@..@.data....G.......&...h..............@....rsrc... ...........................@..@................................................................................................................................................................................................................................................................................................................................................
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                            Category:dropped
                                                                                            Size (bytes):96256
                                                                                            Entropy (8bit):6.283637379475246
                                                                                            Encrypted:false
                                                                                            SSDEEP:1536:npCxybY0FS6MqS6WvgD9xj03TabrFvY5J6sCGt:npo0k6ZWVTaif6sCG
                                                                                            MD5:47A6EE3F186B2C2F5057028906BAC0C6
                                                                                            SHA1:FDE9C22A2CFCD5E566CEC2E987D942B78A4EEAE8
                                                                                            SHA-256:14A51482AA003DB79A400F4B15C158397FE6D57EE6606B3D633FA431A7BFDF4B
                                                                                            SHA-512:6A2675DE0C445C75F7D5664EBE8F0E2F69C3312C50156161E483927E40235140D5E28E340112AC552D6462366143890A8CE32DBF65BD37E27CB1EA290FE14584
                                                                                            Malicious:false
                                                                                            Antivirus:
                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........t...............G...............g.......w.......`.......t.......f.......b.....Rich....................PE..L......J...........!.....@...P......?w.......P....@..................................u....@..........................?.......7..P...............................H...................................(/..@...............l............................text....?.......@.................. ..`.data...d-...P.......D..............@....rsrc................V..............@..@.reloc...............\..............@..B........................................................................................................................................................................................................................................................................................................................................................................
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                            Category:dropped
                                                                                            Size (bytes):60928
                                                                                            Entropy (8bit):6.12698147693403
                                                                                            Encrypted:false
                                                                                            SSDEEP:768:HLNk0yiFYWkgALpW+QvSugX0wUepQNXTQXdF+Q+An70edrqqOkIW:+yY8wugEwOVEXdz70e4gI
                                                                                            MD5:5F23F2F936BDFAC90BB0A4970AD365CF
                                                                                            SHA1:12E14244B1A5D04A261759547C3D930547F52FA3
                                                                                            SHA-256:041C6859BB4FC78D3A903DD901298CD1ECFB75B6BE0646B74954CD722280A407
                                                                                            SHA-512:49A7769D5E6CB2FDA9249039D90465F7A4E612805BBA48B7036456A3BBD230E4D13DA72E4ADE5155DDC08FE460735EC8D6DF3BB11B72FF28E1149221E2FC3048
                                                                                            Malicious:false
                                                                                            Antivirus:
                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......3.<w..ow..ow..oPj.os..o...o~..ow..o...oPj.of..oPj.o>..oPj.ov..oPj.o]..oPj.ov..oPj.ov..oRichw..o........................PE..L......J...........!.........6.......>............@.......................... ......0.....@.........................p...^...<...d.......(.......................8...................................x,..@............................................text.............................. ..`.data...............................@....rsrc...(...........................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................................................................................................
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:MS-DOS MSDOS.SYS
                                                                                            Category:dropped
                                                                                            Size (bytes):207
                                                                                            Entropy (8bit):4.644224316647495
                                                                                            Encrypted:false
                                                                                            SSDEEP:6:iAyPAwyHmsqIOWAribH02+KdQGtqUabVchD1AKWjXAROGQ:rZtGjI4riD028FUabVmDy0fQ
                                                                                            MD5:E1F629CB121072D397BB9B201FB97FD2
                                                                                            SHA1:0DEBA5404357825408DD8E9DDEFAE3AAF4FA2522
                                                                                            SHA-256:94FDCABCB16EA97B60FB90E60A92138F907BF88649EB8AA3C082CD23BD555CF1
                                                                                            SHA-512:B3936D2FE3ADDC4155C4F747B06DDF31E78B9AFBBDBC66CA0A6563EE37B741B2785EA363D941C393055390A9621E12F1118AC36B50EDE47B5205549850A18BCD
                                                                                            Malicious:false
                                                                                            Preview:[PATHS]..Path0=/system/bin/..Path1=/system/xbin/..Path2=/system/app/..Path3=/system/lib/..Path4=/data/app/..Path5=/data/priv-app/..Path6=/data/aap-private/..Path7=/data/app-asec/..[INFO]..Signature=NckTeam..
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:PE32 executable (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                            Category:dropped
                                                                                            Size (bytes):819200
                                                                                            Entropy (8bit):6.523993528290067
                                                                                            Encrypted:false
                                                                                            SSDEEP:12288:k9HrN4wOM78flPVOj5tcB7LsxFD90EoSZSzGywzRwxZrO2fJpUGpsmTDHoov5R:84TM2lP0j5tq7LMFDaSQZjTbd5R
                                                                                            MD5:EB5425FDD219C3FFA503866D5651C1F2
                                                                                            SHA1:BC6F95BDF55A4C279EEC2AEF3E7267F3FE499E9C
                                                                                            SHA-256:D3F2B91042F78FBEE3C561CC60005AF52FE5850BD995B19CC7D4542CCFE6A191
                                                                                            SHA-512:3FC536B8DBF2733E0CCF987F26779C7F021C536A72E383D22CED819FCD50140C3BB0A297AC6EBC821CF9E5098A3855AF99D889716352E6431DEE552F828B06ED
                                                                                            Malicious:true
                                                                                            Antivirus:
                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....LhR.........................T..0.............@.................................{R........ ......................................................................................................................................................text............................... .P`.data...............................@.`..rdata..`...........................@.`@.bss.....R............................@..idata...............j..............@.0.........................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):152959
                                                                                            Entropy (8bit):3.8262037917106313
                                                                                            Encrypted:false
                                                                                            SSDEEP:768:VP9GLtFzIWVS9SLQurmRJ7xbYTQeOY+nZfia+bMBk2PSKvdD8jTVwrq+qyaMfSBS:VP9GLtFMWVoSgsOZrL08
                                                                                            MD5:03A0B9F15129049E69D23276AA5BC169
                                                                                            SHA1:F7863BE91885225F6E405D2028F0D178DCF8D8F3
                                                                                            SHA-256:6DE9DE1D42271E403F51C233E6967D837B702BCC78D3A180932E3C3C0F5C3005
                                                                                            SHA-512:9755D50D7F3ED1888AD02A66F90C48A343324C25466A09075494942C50D44F57D374B64042854AB032C63172E228E3A12139CB8C0C0480790D903EE536FC502A
                                                                                            Malicious:false
                                                                                            Preview:......id..........PHONE_MODEL..........PROVIDER_ID..........,...........OT-5020N....E4US1........OT-918X....ALZA1........OT-918X....ALRS3........OT-918X....BHBA1........OT-918X....BHBA3........OT-918X....ALBW1........OT-918X....TENL1........OT-918X....TBAL3........OT-918X....RGTE3........OT-918X....TWHU1........OT-918X....NRFR1........OT-918X....ALFR1........OT-918X....ALAP3........OT-918X....KPNL1........OT-918X....OTFA1........OT-918X....ALME1........OT-918X....VDKE1........OT-918X....TEHR1........OT-918X....ALZM1........OT-918X....ALEU1........OT-918X....WJHK1........OT-918X....C6AO1........OT-918X....BGKZ1........OT-918X....ALAP1........OT-918X....NFOM3........OT-918X....ALEG1........OT-918X....MCMA1........OT-918X....C9G11........OT-918X....ALDZ1........OT-918X....RGMU1........OT-918X....C9PC1........OT-918X....ODMM1........OT-918X....RGFR3........OT-918X....ATGA1........OT-918X....ATTE3........OT-918X....ATTE1........OT-918X....ALES1........OT-918X....RGFA3........OT-918X....ALIT
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):230138
                                                                                            Entropy (8bit):4.010015114275867
                                                                                            Encrypted:false
                                                                                            SSDEEP:3072:MD48a4qTZGeQXVicWL3i8+O4npPd07oOTDB/3TyrnNPLNH9/L5jE5P+iHBfSU:Wfq
                                                                                            MD5:8093230D210D8ED1028F4FF1A2672348
                                                                                            SHA1:505A8CDF7D661A8F027490E27D3C9F30F66F9AED
                                                                                            SHA-256:E1588E01EF79956B107EBEEDE5BDD1BF5B2C1D8E8DC708A6FEF80F09F9B209A6
                                                                                            SHA-512:C4053A111E12B0238D9EA1968F4BF894DEA4EE736342F627ED38F6183870DC1D90A55293D13BDCC142F344644D17DDBAFBD34BC4880D543896228D02E22AB800
                                                                                            Malicious:false
                                                                                            Preview:......id..........PHONE_MODEL..........PROVIDER_ID..........Z#..........AMSTERDAM....TLVE3........AMSTERDAM....RGES1........AMSTERDAM....PMPT1........AMSTERDAM....BYFR1........AMSTERDAM....ALGH1........AMSTERDAM....ALDE1........AMSTERDAM....ALFR1........AMSTERDAM....ALMX1........AMSTERDAM....JCAU1........AMSTERDAM....LRFR1........AMSTERDAM....PAHU2........AMSTERDAM....RGRE1........AMSTERDAM....OTFA1........AMSTERDAM....ALAO1........AMSTERDAM....AVCL1........AMSTERDAM....ALUSH........AMSTERDAM....WCUSH........AMSTERDAM....OCUSH........AMSTERDAM....IUUSH........AMSTERDAM....VVBG1........AMSTERDAM....TIIT1........AMSTERDAM....ALRU1........AMSTERDAM....AVDO3........AMSTERDAM....TGMX3........AMSTERDAM....ALUA1........AMSTERDAM....UCUSH........AMSTERDAM....UVUSH........AMSTERDAM....GUUSH........AMSTERDAM....LIAR1........AMSTERDAM....ALAP1........AMSTERDAM....VMVE3........AMSTERDAM....SDUSH........AMSTERDAM....ALPL1........AMSTERDAM....RGTE5........AMSTERDAM....CJUSH........AMSTERDAM....TLGT3
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:ELF 32-bit LSB executable, ARM, EABI5 version 1 (GNU/Linux), statically linked, no section header
                                                                                            Category:dropped
                                                                                            Size (bytes):8592
                                                                                            Entropy (8bit):7.610205709668506
                                                                                            Encrypted:false
                                                                                            SSDEEP:192:HYrcMJs5vcKWxogB7HGRORR9XeC2DodRdjvDw7CpA3sTRIe0rWG:rVWrNRR9OC2DEfjv07CpJVIDv
                                                                                            MD5:E84CD5638401B76795668793A4DAB874
                                                                                            SHA1:F8DB176F3BC0456A8CABDA4C8CB21B704E33E1CB
                                                                                            SHA-256:5482A08951BC16D5EAFFD9A6C0114B3D61B0B12BFE72457A636C6431DE55ADD3
                                                                                            SHA-512:F8980A94128F6F424C618E9257C68988D15D854B454FCD37776B3F460ABC210E65838D350B22B25A6941918C922DB03247AF75FFB143080B0A996587797F6C36
                                                                                            Malicious:true
                                                                                            Antivirus:
                                                                                            • Antivirus: ReversingLabs, Detection: 3%
                                                                                            Preview:.ELF..............(.........4...........4. ...(.........................................(...(...(...................[.d.UPX!,........5...5..4.............ELF.d.?..(.~..[4..X1.6... ...~......w.I.......w......'.....*......#....... ...'.u...tw|...@.......o..cQ.t.d..[?6.|p< .<...]R.?...._0.....H..!.......P.../system/.bin/o.}ker..........C.d.2 ..4%..,O.3..:.K..].d..i..o..v.{...........".C.`.3 I......'......C...(.%..__libc._..it.c.xa_a..x.}fputs..sF.m..seh._.rlen..cpy..tac.k2h..faila.?guardc)m.p.N7cB.;opwGdup.2.l..l6[m..n..sf.epOg.nu_Unw..d_F..H.dx.abor..beg.k./ma*{1..tyQ._m.k...ca.ll_un=[.ck.[Gdm.a..bss.Mk..C.ms-".++.so..m..c.....W...M..4...t......`...7..M.. ..>V.Cl........d...............n....f..h..Pl......Y.......,.....,.....,......,......,......,......,......,......,......,......8...-..............97..........a.......................x.p..h.`..X.P..H.@..8.0.\....H-.X0o........M......0....0..D.........8.......,3....$ .7K.&7.....K.....8..m.....M..6. .K. ko...8.| pG8..
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):6515
                                                                                            Entropy (8bit):4.533832380490793
                                                                                            Encrypted:false
                                                                                            SSDEEP:192:T3YBzxS/Jk3Z8V/qgOlRA6F0ibS4HlZLkrxgWWDwaPpg1VCac9H:T3OZ8V/qgOlRA6F0ibS4HlZLkrxgWMw0
                                                                                            MD5:1A75C7B274ECA48F6E4F11BCD0666D35
                                                                                            SHA1:FA67C8DC2CE2218DEF734E8DF134A4D754B026BA
                                                                                            SHA-256:F738E0DE9F54C755225B5EE46AD993C1991C984082A0FC62E0BE53D9BF16A55B
                                                                                            SHA-512:6CCE92637E51E42743CD850162AC9B8A84DB15941700166E311F499E5C12C99B647F9DA29C86C2B94D907AD5DED0CEE537D18BAC93E62C10081582A981F9FCBE
                                                                                            Malicious:false
                                                                                            Preview:......id..........M_NAME..........M_NOTE......................!....18adc07171ab49165b769d5db1fafef1.................a.................apkolr.................b.................c.................cf_link.................d.................d.................df.................f.................g.................h.................ld.js.................ls.................su.................sys.apk................14484189659397837.apk................14502358444681046.apk............$...17524a4086b7bbc8e7e467dd5db21b59.apk............$...17c8176d0241cc2041dd4f1c5fe86e5e.apk............$...19bedad8c7ec0dc3de2335d8db13456d.apk................2015-10-DDMMYY................2015121416126315.apk............$...2c8a6c4c484494799a2228682c1c8461.apk............$...33c4a2e500bc302bb51e808e9e3102b3.apk................42435.apk................42450.apk................42503.apk................42788.apk............$...532eb80331bf8417171618641e28676e.apk................54879.apk................55726.apk.....
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:ELF 32-bit LSB executable, ARM, EABI5 version 1 (GNU/Linux), statically linked, no section header
                                                                                            Category:dropped
                                                                                            Size (bytes):12644
                                                                                            Entropy (8bit):7.743595293355445
                                                                                            Encrypted:false
                                                                                            SSDEEP:384:9G6G0vGG6gs+KemzyRatrmv07CpZVIDgl:cN0OG6b3emjmc7CnVrl
                                                                                            MD5:487E88282E1CB18A339F5737FC16CCCB
                                                                                            SHA1:8AA5E6C995F44FF59CF5E593AD3094780A43CAD7
                                                                                            SHA-256:D6192B9C4DFF97D8C8EA5730921F4B3FA80F3D83B6CBB5255F7AFC171FCFAE58
                                                                                            SHA-512:8F6AC2047A07492A10AC3EB50DB599D0765BB431E2877EEC8791E3DF0099BAC06CEF59166CEA0F51EFF0C6058038D7F7AC1BB9984096A81EA777C103068FF735
                                                                                            Malicious:true
                                                                                            Antivirus:
                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                            Preview:.ELF..............(.........4...........4. ...(.....................................................................,...UPX!,.......PU..PU..4.............ELF.d.?..(.~...[4..hQ.6... ...~......w.I.......w......'.....*......?....... N..'...gw...i@.@.@.i...cQ.td.e.l?...p.=.........R?`.w._H.......$..=...#......./system/.bin/l.}ker..........C.v.u.Y....1Hf8.kf".O.c.!.i.p...k...|...................$3.H....O..........(HdI.`Hdw..Hd...k..........]...8./....] ;..O.....$!.+.1!.8.....G..X..l.9T....7a/.@ .m..$..zA...f..t..0On....A......w..d.....!....i...Hl.....|.(..!.........Ht2.C'4..`.3..?.?..H..,..Q$3^e....f.n..H.2vC~4.........`.d0...|..........i.....@f......!.w..M.4`..'.....=....C.!..^A.P..l|..Y.....6..c.K."{.,a...@.._....0..iP...`@r..... ..H.32eW..2fB...R... 5f...w......l....k..X..s.HH....8..4X...........1l....@..HZ3\l5..v..I.>f....A...i...i.......jO..........*A...\-.<.>$3MHh.i... 2.C.4........d&....f..."A....4..66..K.M.....__..bc_K.i.t.cx.a_a..x..aea-.._unw..d.p.p_pr.F.
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:ELF 32-bit LSB executable, ARM, EABI5 version 1 (GNU/Linux), statically linked, no section header
                                                                                            Category:dropped
                                                                                            Size (bytes):8304
                                                                                            Entropy (8bit):7.598288445908232
                                                                                            Encrypted:false
                                                                                            SSDEEP:192:PIeTqVPeAbm6qkxdeGnG8vDw7CpA3sTRIe0rhW5E:QeUeAtqkzBv07CpJVIDhWS
                                                                                            MD5:784949C04B8E7EDE9045A3466261FE33
                                                                                            SHA1:512684112477ED34678B95AC04F53434D7371007
                                                                                            SHA-256:3E615EC3222D3EE0BF6E1C71F4374042950D49F60BD5235E09C263A77B03C039
                                                                                            SHA-512:A3CA4CD568C76E0E71DC53242D741A3468E72395375C3EF12D141BCCEBCCE0F6BFF2386466FD80804862D2768C2B539C78FEF3CB942371DCA5EB7C727DBB0BEC
                                                                                            Malicious:true
                                                                                            Antivirus:
                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                            Preview:.ELF..............(.........4...........4. ...(.....................................................................[.d.UPX!,........5...5..4.............ELF.d.?..(.~.(.[4..\1.6... ...~......w.I.......w......'.....*.....#.......0...'...gw...mP....y..7..cQ..td....?.>p.!].....v.]R.?...._0.....H.o".......P.../system/.bin/o.}ker..........C.d.2 C1 3.IC.J...Q..X.._.d..j.o..v.|........................"..C.d.0... .....'y.?.......:.../._li.bc_>wit.|cxa_amSx..ioctlp..back..h.{fai...b...guarX.m.se./..le1..unl...rena...<..lc.p.uts.{lop.\.7.m.c.p.r.tfk..^0.>w.k..v $j.Hg.moc.s[epuTa..1.Zr.l?wV...gn.u_Unw.{d_F...d.x.cp.y.abor..b.eg...;.a1p`..ty.._m..l..cal.l_..Dp.etmNd..a.pbss..Mk|.C;7.Fd.++.so..m..c....H;4#.w.H 3.^..:'.i......i!............2...`.3.H.3.H.6.......C.....H.2.......\...d....|.Y......,.....,.....,.....,.....,.....,......,......,......,......,......,......,......,......,....-..............8............................x.p..h.`..X.P..H.@..8.0..(. ................
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:ELF 32-bit LSB executable, ARM, EABI5 version 1 (SYSV), dynamically linked, interpreter /system/bin/linker, not stripped
                                                                                            Category:dropped
                                                                                            Size (bytes):10812
                                                                                            Entropy (8bit):3.598171925041284
                                                                                            Encrypted:false
                                                                                            SSDEEP:96:hTNcjV3kCQulCEzN8Q3ts2dbdux0luksOft5ungKPpnEHhlfA2d:hJi3mqCc13tLu2luhyuVpnE1
                                                                                            MD5:84D0B2867A5A929AE245B32D5255EE9C
                                                                                            SHA1:F89C78ABF4B84F4464662233D66D3AC7AA9FA7E9
                                                                                            SHA-256:914EBF77A89D740A54333851721404EE02BB995EACC772C5805C71BEF41183E4
                                                                                            SHA-512:520668145D96E873775A1915CD6CF1BFE7B10008B6D942F88C9C54B04050F3C4BFAE0FDE753A2CBA614381923D145234DBE36A161ECFD15B81F88EBC704040BF
                                                                                            Malicious:true
                                                                                            Antivirus:
                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                            Preview:.ELF..............(........4...|&......4. ...(.........4...4...4...................................................................d...d...........................L...P.........................................Q.td............................R.td............L...L.........../system/bin/linker..................................................................!...............(...............>...............E...............J...............O...............T...............Y..............._...............d...............j...............q...............x................................................__libc_init.__cxa_atexit.malloc.memset.__system_property_get.strstr.open.puts.free.exit.lseek.read.close.printf.usleep._edata.__bss_start._end.libc.so.libdl.so.....................................................................................................................................................................................................................................
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):105029
                                                                                            Entropy (8bit):7.993726472474723
                                                                                            Encrypted:true
                                                                                            SSDEEP:3072:MJuzTfvrIZ78I0u70siuRNclX/yEtaJr6:EC7EZGuQsEPyqaB6
                                                                                            MD5:169C474E671DB2CCC383A53375D8CBF6
                                                                                            SHA1:00CD221096D6FF449970FBF6FDE22AB8C84DA7A9
                                                                                            SHA-256:C84456FE07511944AB3DE48E65BEC039D6A9A27A243F7180BD1ECF1694111C90
                                                                                            SHA-512:11F805E6FF972B98464438DC83844D1AD1BAF7604AD6B001182254E624A41A39C7409E5B280A7420DAF86B35CE2344640B647B6ADF85202C30899C4F49A6548C
                                                                                            Malicious:false
                                                                                            Preview:...|..8|g.4Z-.`.0#..cV..bH.....1....I...E.B.4A......!d$..,/@.84ni..$..4.v..}.$}c...Mm.z..sG2........'.s.=...s."...#.v2.?...;/t...(..G~....r......p....w......y..@.E].B&.-.Yq..6N.H$f.A=b[...v..6.0..3.S...gx.a.#. 4.).....Yt..#..h....|.|".z*...-a=..y..t*.U....tJ....<.r......~..U...Z....K.P..2.......u.....t...L....P...g.......bK...v..C..t.jK......i9Ozv...Y..[..<.8...cQ.y....b.}]:..D.B....5v].i_|.x.. '.....s.f.t...."X.J@....h.......{..D....*B0.Em.N....W{.....e.a.%.K...te.o...T............m.N.b.O.1.@.....6.*L{_..!..s...s..F....K6.dC.l(T..&|.lh.uU.~...q....p:%..z,...l...l..!..s..[..Mo.....w..h{.&3x.d..<.:......&..T.6|.....r.mN......z..[.n0)..f.Z.Bq.Z.;..k.>.z.y.1w....$........6.`.PXo>}..."u...k.p.....{QI..........q}J.....s(.....R4a....}.R.....L$9.p...}}o.....U...>."...HO..G..N.D.]h.P..3K....J..0d..M....B6.....K.h:n.$Mn......^!..QC....b|.h...e..r4.....:...ph.3....<..7.x....(d.fd.P.xD.F.D.zk<....".,.x.x..S....._...Kv.f..!......W..2....jw
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):2896
                                                                                            Entropy (8bit):7.90278828776859
                                                                                            Encrypted:false
                                                                                            SSDEEP:48:zAx/OqDZ1toG8ASwW8gufJbEBlNNwpNlCsq/B:zcB5oXL8nBbE3wpb4/B
                                                                                            MD5:951E9288E6364253023E945812F9BFE9
                                                                                            SHA1:6DF3665431B616608F2AEF47E413EE242815419E
                                                                                            SHA-256:E1A8B2373BBD3A905C3DF05AE87BABC16B6CC5F5F69E977771CF9066E01C9947
                                                                                            SHA-512:4A3F6C73A914051F1675E08876ADC1CAD572D95650A4496CF5403C54756FF44BB066845D868B2054BBB33DCADA67EEF8CE8AAD0DD45D57A67166C624A979B2D3
                                                                                            Malicious:false
                                                                                            Preview:._l....g....=.5.$&X..q$.J.K...(\...a.b;.E)r...Z...>q6.c.<..J}iw.>...B.U.......T.%B.....~rpP0.?.....[..%Q..'.....7..|.s...B...x.\.i.v.....%w.y.v...d..$j<.D7..Xq.....X.`.|..9...U......T.]...?..........~.../n..."....o.;..A..f...M+.f.%.!...*.;9x9xNv......|I.?g......X...>.a-.K..t....:U.}d...&....*.....LXXH}...X.i.K..V.0.F.gT.H...?l...3.r5.Ur..r.V....%....R.....[c.GN..M...@\..e.V.R...? ...C.wR.)..c...wZJ.p>?..<......M....zI.y.h.....?.~@c..E...?...?D....%.7..d...{....$....6..oU.<...V2(.w.d&=Y%.u..'...f.....d...o....\.........z...#.xJ...c..I.l.{+.3..&d..h...wj..'........N|(....y.{.<y....i]......p.;+...Z|iN...7.Yq4.3.0..,.II.....k.v3Z.L..<.xi......F~O............@.,S...03.8=.j;.J9....G.lI..i.D....A/.9a=...........3S.S..<..7.6v.c..>O=z..L.E.G.}o.^^....Z......."o#l[......v...P...4.a.+d..<j.&...v..hC..Z.b...3cfG.!0;....v.....&..........S...ITr.X.l.Rl..%...a...L....I.G[_.Y.>.^m..m..4.'..b..f.........Z...Z.}h?1...m.9......&.C#5...&....nL.
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):237156
                                                                                            Entropy (8bit):6.489852899040511
                                                                                            Encrypted:false
                                                                                            SSDEEP:6144:OiBl4ZHxmZaDnZq8P1UZQEd6y58LTLwvKG:lBKZHxEabjUuE3MTuKG
                                                                                            MD5:DB43E6A4F52E822247CA0D4D7FBEE18C
                                                                                            SHA1:96F978891B4958F8ED16CE243FAF4EB855992A63
                                                                                            SHA-256:EA101A982A14364D0CF4F97342D38D11BFB388D93F04BEADEC1D9EE183201DF2
                                                                                            SHA-512:968D6632D1142BE7FDCBCCB9D07E1703FF019AB43335855C9109C000BEE8EAAF3188862CA5A460152218C9C55F0570773B72031EC2DDDD0B576E0D9FB3680D37
                                                                                            Malicious:false
                                                                                            Preview:e...e...ii.i..ii.i}8iY.5iYf.Y...f.e!..g..-a.b!.-`.f.Auh.g.|.i.X.mu@uiIh...Iux.Y.a.m.q..zii.zii..iiii9.w.Fx.li.y.mul.h.}...Huh...y.a.q.a.h...h.a.q...iiii;.hy..w.F.....y.muau..h.h...iA`.kuIuh.h..hIk.y.a.q.iI..a.hH`Ih...h.a.q...Q.lueuiIh.0.ouAq.+g../Yuh...nuj.iH`Ih...i..+i.lu.ph...nu..Au.ph.P..+m..rXu..h.....a.q.y.muh....Huh.G.y.a.q.y.mCg.jub*.nc.a.y..+k.mSmC...+h.mQmPiCk.iIy....nh.h[l.j.e.hXhY.+n.j.e.hXhY.+h.kS..qr..ii..iiiI.mi8.aiiSj.y.diicm...ki5.hI..hI..hI..ey(.oii...hI.MhI.MhI.-w.F...iiiI.i)D.kY.k..k..Iy8.e9.Ae9.AIy8K...Chw.e9.Aei.!i).hx.mI.Mw.FhhI.-hI.-)mx.hI.}w.F...iiji;.Wii.j.y.aiichY..ki5.eI.h...hY..hY.]mI+.h...hY.]jYx.wiicmI;.FiiSj.X.ki:.aiicfii.E].m..mI;.eU.mY...Chy.Jii.EQ.m..mI;.eQ.mY...Cky.rii.EU.m..mI;.e].mY...Cjy.zii...iiy)D.II;.liiSq9.Aq9.Aq9.Aq9.AII;K...Ck..q9.Aq9.Aqi.!qi.!y).k..mY.MmY.Mw.Fh.F.hI.-hY.Mh..MhI.-hY.Mh..Mw.F...ii.Yh.ky.jM.kA.....ii.My.ii.+(Y[.iy.K...IiiSH...fiiSim..M.H...~iiSH...`iiSim..A.H...im.H.E.JH...giiSi...
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):1856
                                                                                            Entropy (8bit):5.5416120299648925
                                                                                            Encrypted:false
                                                                                            SSDEEP:24:cMmLN4QDYN81g3aqRhDSVSU63rhUXJSPRTMvEBZ14uW5DxbqRnU1eMvkY9DQ:9k4QyRdHbWsPdMvYZ2uW5z1eukYNQ
                                                                                            MD5:208E7DCD3EF205D03CB2E6FE75108B7D
                                                                                            SHA1:F31F72FB972D8264309EF6C05017E081BB3B6BD7
                                                                                            SHA-256:910C0EC480FA9CCEE830B4409B9B44A1DE1AC9FBF843E9CC9C323C0F9F074919
                                                                                            SHA-512:4DD1D9CCC15E29FF0EF9464A1E3C6A6C91907B3EFEB6707DA6A8E36CA27214BC920DFBBC397A51E7CB3FC187B49FF22220D17E0A5E52F3650E621DF406DFF1CC
                                                                                            Malicious:false
                                                                                            Preview:.hi.gii.dii.eii.bii.ii.hii.aii..,Jhm.'..6D.ei..Y.F.....*k.y.F..iiuy)D..)..ii.hi..9...5....ai..)n.ai.mi..)n.mi..i.Whi.ii.hi..9...5....ay..mi.)~.ay.my..)~..my....i)Y9y)D..)..ii..ie..y..Id.ih..Y.F.ai...i.ai..y...i...|.}y..i..mi...y..hi.ii..y..hi.ii.w.F.y)D..)..ii.hi..9...5....ai..)n.ai.mi..)n.mi.-i.`hi.ii.hi..9...5....ay..mi.)~.ay.my..)~..my....iIY9-niuIhy9.niu)niui)Y9.&D..j..jy.iy...7..z...y......j..ai.yi.ei.ii.yi.hi..%z..my.i..a..)z..ay.ii.hi.).9...5K...SAz..Aj..ai.)t.li.ai.9m.(y.iy.ez..my..t.ay.yi.(y.iy.{..my..t(.ay.Yi.(y.iy.{..my.{..ay.{...K...g..I...D..I...i.ie..ei...i.ei..ai.ii..m...eI...I..eI..eI..jI.eI..eI..aI.eI..eI..yI.eI..m...aI..kI.aI..aI..mI.aI..aI..hI.aI..iy.hy.).8...5K...SQ{..U...ii.mi.mi.ki.ai.hi.ei.q{..ii.ix..hi.Ii9....Sak...y..i..ik..ay.yy.Y..h...y..y...|.}y.yy...|..yy..i..ii........i...ii..ii.i...h..i).i..i...i=..i=z.).jhiic.ii.i)..i=.Xiicnii..i=.
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):62041
                                                                                            Entropy (8bit):6.877002603956348
                                                                                            Encrypted:false
                                                                                            SSDEEP:1536:V9aVkASeZsOrnojGNOcS1bS55lVdYmmwWN2tS3xxcE:V99ASQD5OcSolYmmXsg8E
                                                                                            MD5:539B15E456B5F5D0DF7627AE58F1D50B
                                                                                            SHA1:BB0D09788B98980DEB703605A751B2C158BC9FF5
                                                                                            SHA-256:CDDC2F080F04A0C8E585FA951582C4BFB1FDB46AAD45CBCB5BC3837DEF588808
                                                                                            SHA-512:03133CCC3A76A95E14D9AB686298B24E88770242CC95A95A31B401CF0EC09CE0E9106D7A953591135B863EBAB3C85B0C812265F28F80662348C76C5FA03DBA10
                                                                                            Malicious:false
                                                                                            Preview:.i.i.F.u...yfx.ly.hi..hc.yfh.a...w.F.iiYi.]w..i.....J"iM..*.-i.q.H$iAa.gIA.Iit"=Z.-..a.q..Hh.Yii...p&HiQ.h.e.q kKYi.-i...mit.x".-q.b....Ak.2IA.z.jHh.Yib..`"AH.-s.Yio.Jib...jHi.k.Yib...Q.h...i.ioii.hh..ih.9oii..mit iI.*`Nu'.+n.u .+m..h.q . oj.^...a.q.~$iHA..*h....iAo.^.A.h..iI.*..jHK.Iib.S.bH..Iib.\.oijH..Iib.F..HIii...A.h...Yi....h..hh...h..ih....t".....-q.iN.*iAj.p gIa.L.)Hh.Aii.&..'PiY.h...} jKAi.-i...miy.jHh.Aib...KiCHo.Aib...nijHk.Aib...Y.h.7.o"Qirt.-..a.q.iiioii.hh..ih.9oii....L".....-1.iL.*iAj.H gIa.\..Hk.Yii.`.w&@iQ.h.Z.u kKYi.-i...miI.|".-1.b....Aj.z 2Ia.|.kHk.Yib..d"mH.-..Yii.3.n.Jib...likHj.Yib...Q.h.a.o"AiaZ.-..a.q.iiioii.hh..ih.=oii....W".....-1.iO.*diiAh.h.iDj.Q gIa.N..Hk.Iii..\&XiQ.i...Z mKIi.-i.,.mi{.k.kHk.b.>.GHi.n.h.Bik.b.8.oij.kHk.b. .Q.i..YiM"aZ.-..a.q...I"iO2+.-r".*.-1.diiAh.h.iDj.~ gIa.N..Hk.Iii...}&XiQ.i...{ mKIi.-i.j.mi{.k.jHk.b.|.FHi.n.h.Bik.b.f.oij.jHk.b.n.Q.i...Yi.ioii.hh..ih.=oii..mis!`Ns'.+n.s!.+m..hIq).)oh.^.e..$iHA..*i.1...iAn.^.A.
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:ASCII text, with very long lines (11645), with no line terminators
                                                                                            Category:dropped
                                                                                            Size (bytes):11645
                                                                                            Entropy (8bit):3.5598035528651635
                                                                                            Encrypted:false
                                                                                            SSDEEP:192:vIXg7f/oD5wSIBidWCPlD9j7GKRh2yuqtjbHrMwUxPlVr07I2ld8CSdHPKZkaXnM:AXg7IDsBovNtxl1tjbLMwoTcIw8CAKZW
                                                                                            MD5:C781FB374DD93DD6BBDD69CBD5A251ED
                                                                                            SHA1:2E516F8E7875C819A3233521C5EB71DFF2A835E3
                                                                                            SHA-256:5CA4EBD693EAED4E531989123AB8CFB793F775F6C80108491946DF17A13CE4FE
                                                                                            SHA-512:9592A518D05FC7BFFCC2B7F394C9AD121BC53ECA503265F6E9A482208A9C782ADD56B76CBED65A174AB9F989488E6F2C232904E7D13FA2FEC0E26550DCB1ABE2
                                                                                            Malicious:false
                                                                                            Preview:SY[YYYYY]X/]YP+dcSXYYYYYYY-ZYY(Y,ZYY/Y[/,X[*-YP/,\XYY/XX,,/*dcSXYYYXYYYY\XY(Y,ZYXYY*Y,XYXY(QY,ZXYY/YX,,[(dcSXYYY[YYYXQ]YP/,\XQYYP/,\Y]YYQ],\X],YP/,\^ZdcSXYYYZYYYX,//[/,XY(Y[(Y,ZXY//[/,X*]X[]YX/+YdcSXYYY]YYYYY[YYY^YY/Y/YYYYQ*Y]]YX/YZYY\[,Z-+dcSXYYY\YYYZ-YYYYP(YZ*YXY,[YQYYYYY(YXZY-X,]X*dcSXYYY_YYYY[YY\*,ZY*[YQ[,YYX*Y-XP]YXZY*Y,]*_dcSXYYY^YYYYXZY-XZ]YX*Y*YP]Y][Y][,[YXZY*YZ]*QdcSXYYYQYYYYZZYXX,[X-YYYYY(Y][Y\[,[[,YYYYZ(_ZdcSXYYYPYYYYZ*YZX,^Y[YY\Z,ZYQYYYYY(Y/YYYYQ(([dcSXYYY(YYY[*Z](Y,XY]*Y+X,\Y][Y\[,[Y*Z*QZ,XXXdcSXYYY+YYYY]ZYQY,]/P////[(YXXYQX,[[[YYYY,(Y^dcSXYYY*YYY[*ZQ(Y,XY]*Y+X,\Y][Y\[,[Y*ZQQZ,X/XdcSXYYY-YYYY]ZYQY,]/P////[(Y[XYQX,[X(YYYY,(,,dcSXYYY,YYY[*Z*(Y,XY]*Y+X,\Y][Y\[,[Y*Z]QZ,X-XdcSXYYY/YYYY]ZYQY,]/P////[(YZXYQX,[X[YYYY,(-\dcSXYYXYYYY[Y[Y\[,[XY]Y[-,PY\YYYYZ(XQ\Y+X[QP\dcSXYYXXYYYXQ\Y(Y[QXQ\Y+X[QXQ\Y(Y[Q[Y[Y\[[[Q(dcSXYYX[YYY/P////[(Y[*,+Y,XXQ\Y+X[QXQ\Y(Y[Q-*dcSXYYXZYYYXQYY+X]QXQYY(Y]QY[*/+Y,XXY]Y+-,Q\^dcSXYYX]YYYY]ZYPX[]Y]ZYQY[]X,//[/YXQ[[/+Y,X\/dcSXYYX\YYYYX[Y-X]]YXZY-X[]YX*Y-X[]YX[Y*
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):59112
                                                                                            Entropy (8bit):6.882830137706333
                                                                                            Encrypted:false
                                                                                            SSDEEP:1536:+9Q2or8OMiWMYEVi0zuCdxnrN0cLw5umTNdGl0sOmxe:+9QR8sLni0zFrNM5uA6l9e
                                                                                            MD5:2258D1022DF62B0B93DB5695927083EF
                                                                                            SHA1:D5F9643874F4641CF46F67CF6C6F1CC1F5ACF9D9
                                                                                            SHA-256:7E927FD52048B5B2A7CB1E7073FB64DB30468BC91DBD87C589F7CD7AF01D03E7
                                                                                            SHA-512:B73BEF72D51F59616FCDE15147F1CD32FE48C79FAA88B5684740CF0490AEE20C2352E100637FB7DE8D742F2941B20FE8F113EA2167C921B906E48CF6B2875A57
                                                                                            Malicious:false
                                                                                            Preview:.i.i.F.u...yfx.ly.hi..hc.yfh.a...w.F.iiYi.]w..i.....J"iM..*.-i.q.H$iAa.gIA.Iit"=Z.-..a.q..Hh.Yii...p&HiQ.h.e.q kKYi.-i...mit.x".-q.b.9..Ak.2IA.z.jHh.Yib...`"AH.-s.Yio.Jib...jHi.k.Yib...Q.h...i.ioii.hh..ih.9oii..mit iI.*`Nu'.+n.u .+m..h.q . oj.^...a.q.~$iHA..*h....iAo.^.A.h..iI.*..jHK.Iib._.bH..Iib.X.oijH..Iib.B..HIii...A.h...Yi....h..hh...h..ih....t".....-q.iN.*iAj.p gIa.L.)Hh.Aii.&..'PiY.h...} jKAi.-i...miy.jHh.Aib...KiCHo.Aib...nijHk.Aib...Y.h.7.o"Qirt.-..a.q.iiioii.hh..ih.9oii....L".....-1.iL.*iAj.H gIa.\..Hk.Yii.`.w&@iQ.h.Z.u kKYi.-i...miI.|".-1.b....Aj.z 2Ia.|.kHk.Yib..d"mH.-..Yii.3.n.Jib..likHj.Yib...Q.h.a.o"AiaZ.-..a.q.iiioii.hh..ih.=oii....W".....-1.iO.*diiAh.h.iDj.Q gIa.N..Hk.Iii..\&XiQ.i...Z mKIi.-i.,.mi{.k.kHk.b.:.GHi.n.h.Bik.b.$.oij.kHk.b.,.Q.i..YiM"aZ.-..a.q...I"iO2+.-r".*.-1.diiAh.h.iDj.~ gIa.N..Hk.Iii...}&XiQ.i...{ mKIi.-i.j.mi{.k.jHk.b.x.FHi.n.h.Bik.b.b.oij.jHk.b.j.Q.i...Yi.ioii.hh..ih.=oii..mis!`Ns'.+n.s!.+m..hIq).)oh.^.e..$iHA..*i.1...iAn.^.A.
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:ASCII text, with very long lines (7248), with no line terminators
                                                                                            Category:dropped
                                                                                            Size (bytes):7248
                                                                                            Entropy (8bit):3.5290510917377227
                                                                                            Encrypted:false
                                                                                            SSDEEP:192:v6ng7fonhG1hSIOs3ioz2sxZKTM1fGvfLC61ZuVBzHPfc2qM:yng7ghGFOsyozLMa4e61kzc2L
                                                                                            MD5:A9B28F43547CC8D288A0B992F1F0631F
                                                                                            SHA1:55B72E103D08DCD2A66B734B00A166D107DD9A99
                                                                                            SHA-256:3DB5DFB0458AEE8D8E0EBD99514BE9F20C0A27C51B209AFEB3A8D5E2A4E623C0
                                                                                            SHA-512:C6527277B265CE86CA20E470774320FF84E15157ABE372D87FC5AA32A30FB606849EB48BBED5DEB13940691BAB011C235EBD20C203C40A4EE303799DE6F85B25
                                                                                            Malicious:false
                                                                                            Preview:SY[YYYYY]X/]YP+dcSXYYYYYYY-ZYY(Y,ZYY/Y[/,X[*-YP/,\XYY/XX,,/*dcSXYYYXYYYY\XY(Y,ZYXYY*Y,XYXY(QY,ZXYY/YX,,[(dcSXYYY[YYYXQ]YP/,\XQYYP/,\Y]YYQ],\X],YP/,\^ZdcSXYYYZYYYX,//[/,XY(Y[(Y,ZXY//[/,X-*Y+]YX/P/dcSXYYY]YYYYY[YYY^YY/Y/YYYY(YY]]YX/YZYY\[,Z*^dcSXYYY\YYYZ-YYYYP(YZ*YXY,[YQYYYYY(YXZY-X,]X*dcSXYYY_YYYY[YY\*,ZY*[YQ[,YYX*Y-XP]YXZY*Y,]*_dcSXYYY^YYYYXZY-XZ]YX*Y*YP]Y][Y][,[YXZY*YZ]*QdcSXYYYQYYYYZZYXX,[X-YYYYY(Y][Y\[,[[,YYYYZ(_ZdcSXYYYPYYYYZ*YZX,^Y[YY\Z,ZYQYYYYY(Y/YYYYQ(([dcSXYYY(YYY[*Z](Y,XY]*Y+X,\Y][Y\[,[Y*Z*QZ,XXXdcSXYYY+YYYY]ZYQY,]/P////[(YXXYQX,[[[YYYY,(Y^dcSXYYY*YYY[*ZQ(Y,XY]*Y+X,\Y][Y\[,[Y*ZQQZ,X/XdcSXYYY-YYYY]ZYQY,]/P////[(Y[XYQX,[X(YYYY,(,,dcSXYYY,YYY[*Z*(Y,XY]*Y+X,\Y][Y\[,[Y*Z]QZ,X-XdcSXYYY/YYYY]ZYQY,]/P////[(YZXYQX,[X[YYYY,(-\dcSXYYXYYYY[Y[Y\[,[XY]Y[-,PY\YYYYZ(XQ\Y+X[QP\dcSXYYXXYYYXQ\Y(Y[QXQ\Y+X[QXQ\Y(Y[Q[Y[Y\[[[Q(dcSXYYX[YYY/P////[(Y[*,+Y,XXQ\Y+X[QXQ\Y(Y[Q-*dcSXYYXZYYYXQYY+X]QXQYY(Y]QY[*/+Y,XXY]Y+-,Q\^dcSXYYX]YYYY]ZYPX[]Y]ZYQY[]X,//[/YXQ[[/+Y,X\/dcSXYYX\YYYYX[Y-X]]YXZY-X[]YX*Y-X[]YX[Y*
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):100596
                                                                                            Entropy (8bit):6.7438152426749065
                                                                                            Encrypted:false
                                                                                            SSDEEP:1536:qDtLbmLR2tcM+o8FnN14aiSYFLOj20qcohyY79VjECAz2A6Z6ymvfjo:Eft/+o8BX4iYSaSyyY79ZERPHE
                                                                                            MD5:7E8AAF35D47D70D4E2EE774204601AD2
                                                                                            SHA1:1B2383C044AED422F78260E6CCC2BA2E62CB5A25
                                                                                            SHA-256:21B3291EBE10C3FC7ED2BFD514EE4330299C473F076AB74D2B889D9A6936E6E5
                                                                                            SHA-512:E4FA9F03C4925FFF2D11D3D1753682A3151E1D7398C55C2E50FB5C65DE407B455CBF4AB1DB9EBCE33113F2A1901C5BD9056BF7D542CC998E585B8FFE2C95F101
                                                                                            Malicious:false
                                                                                            Preview:.i.i.F.u...yfx.ly.hi..hc.yfh.a...w.F.ii.iQ.?.7i.....Q.miai./i...iAa.kii.Iii...Q.hIa.q.Q.iIa.q.hHy.`Ii...y.a.q...Q.lieiiIi...oiAq.+g.Yi./i.?.nij.iH`Ii.3.i..+i.li.pi.'..tni.a..Ai.i'pi.5..+m..r..Xii.....a.q.y.mii._.Hi..i.8.y.a.q...li..gi.ob...iMi..u.+d..+..X4i@..n.iMi..u.+..Y4iA....ir..Ai././[pXiB.Aii.y...ip..Ai././..a.q...iO~.yi.@....{.c././iAk.)+z.a.c....nh.x.k. nl.y.hOk.c././iMk.l.i...YXKi.u.=iA..Bii.c.Kik.i.(.d..a.q.iiiiDiiiBiiiIiiif.` u.o../.-i.l.i..miiI./i...Iiu.a.m.q.Rnii.Yk.jM.kA.7ii.ji;.Tii.j.y.aiichY..ki5.eI.h...hY..hY.]h...mI+.hY.]jYx.tiicmI;.GiiSj.X.ki:.aiicfii.E].m..mI;.eU.mY...Chy.Kii.EQ.m..mI;.eQ.mY...Cky.sii.EU.m..mI;.e].mY...Cjy.{ii.II;.y)D.liiSq9.Aq9.Aq9.Aq9.AII;K...Ck..q9.Aq9.Aqi.!qi.!k..y).mY.MmY.Mw.Fh.F.hI.-hY.Mh..MhI.-hY.Mh..Mw.F.iI.Iy8.i)D.k..kY.k..e9.Ae9.AIy8K...Chw.e9.Aei.!hx.i).mI.Mw.FhhI.-hI.-hhx.hI.}w.F.iI.mi8.aiiSj.y....cm...hI..ki5.hI..ey(.hI........hI.MhI.MhI.-w.F.jib*ki.n..y.f%.hi.a.a.tr.*\+..po`gx.;ui@d.rc..b. uz.
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:ASCII text, with very long lines (6266), with no line terminators
                                                                                            Category:dropped
                                                                                            Size (bytes):6266
                                                                                            Entropy (8bit):3.504965710291516
                                                                                            Encrypted:false
                                                                                            SSDEEP:192:vjDk6FNs16f7O8vu8kafOdHZX9iK9B+RYM:rQB6fi+Maf25txk
                                                                                            MD5:7E8BB70179ED79380D50BE31458604D3
                                                                                            SHA1:589ABC511883596FA050D31AB8FB2F845D650B0F
                                                                                            SHA-256:BD317CC5CEC748F323B76DA46BC740ED51297FD44D4FDABAE02706C94507601F
                                                                                            SHA-512:ED0E8F7DA5A05C6D3AFCB46835F8D1BED2369C01706D72DD59A7DA8CC6D3ECC8ABC386D208154C042360F0E18784CAB94E2204788E91B7D99F4CE717CD1C2416
                                                                                            Malicious:false
                                                                                            Preview:SY[YYYYY]X/]YP+dcSXYYYYYYY-ZYY(Y,ZYY/Y[/,X[*-YP/,\XYY/XX,,/*dcSXYYYXYYYY\XY(Y,ZYXYY*Y,XYXY(QY,ZXYY/YX,,[(dcSXYYY[YYYXQ]YP/,\XQYYP/,\Y]YYQ],\X],YP/,\^ZdcSXYYYZYYYX,//[/,XY(Y[(Y,ZXY//[/,XQYY(]YX//*dcSXYYY]YYYYY[YYY^YY/Y/YYYY\]YZ]YX/YX*Y\,,\]QdcSXYYY\YYYY*YY\Z,XYZZY-,Z^Y*ZY-,[^QZ*YQ,,Y[_dcSXYYY_YYYX*//[/,XXY]Y[-,P[YYY(Y,ZZQYXYY/([PdcSXYYY^YYYYYYY\Y,ZYXYYYYX(YYYY(Y,ZZ-YXYY/(^^dcSXYYYQYYYY(YY(Y,ZQ-YXYY,+Y[XY(Y,ZYYYY(Y,Z\[dcSXYYYPYYY-*YYYY/(XY]Y+-,QY[YY(Y,ZZ-YXYY,(,QdcSXYYY(YYY/,]/[-,PY(][(Y,ZYYQY(Y,ZYYYY(Y,ZPQdcSXYYY+YYYY]YYQ-,\YY_Y(Y,ZZ]X[P/,\YPY[(Y,ZQ/dcSXYYY*YYYYYYYQX,\[*Y[P/,\YYYYPY,\YYYYPY,\[,dcSXYYY-YYYYQYYQ-,\[Y([P/,\YY+Y(Y,ZYQYYP-,\(ZdcSXYYY,YYY,YYXYY/(-XYY\Y,Z[/YYYYY(Y(YYYY*([]dcSXYYY/YYYY^YY\Y,ZY,YYYYY(+XYY\Y,ZZ\YYYYY(Q+dcSXYYXYYYY+[YY\Y,Z/]////X(YQYY\_,X__YYYY[([/dcSXYYXXYYYYY^Y(Y,ZYY\Y(Y,Z\YYYYY,(-PYY\Y,Z-ZdcSXYYX[YYY[^YYYYY(//YY\Y,Z,+////X(*Y////,+*YdcSXYYXZYYY,P////,(YQYYP-,\*(YXYY/(YYYY\Y,Z_*dcSXYYX]YYYY^YYYYY(YXYY\Y,ZY^YYYYY(Y[YY\Y,Z[]dcSXYYX\YYYY^YYYYY(YZYY\Y,ZY^YYYYX(X+\Y(
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):57952
                                                                                            Entropy (8bit):6.886243052689049
                                                                                            Encrypted:false
                                                                                            SSDEEP:1536:iCU2Z+8Og67lJ4nF8Er/pLK9ppXIZA+3lNsDLpqrN:iCUj8ArW8Er/MpAA+VWDiN
                                                                                            MD5:60A5180438DF6C12D77ED49FC581D944
                                                                                            SHA1:2AF660302D13B29482CCCC5A03CB97CC0AD462CC
                                                                                            SHA-256:18BD5DF6916C17CC71E5F9588E4B7A8819EBC8979B34E59D24125EED9FA596DC
                                                                                            SHA-512:617E2C229E678B2A1080BEDC179D3DD8AFD10AC16AB3D8C5194E78E1A98AAE6C0A8321FA1A26128DEF7A94721816CBCEA45C22E886EE137F4100CF576B242FA4
                                                                                            Malicious:false
                                                                                            Preview:.i.i.F.u...yfx.ly.hi..hc.yfh.a...w.F.iiYi1]w.%.i.....J"iM..*.-i.q.H$iAa.gIA.Iit"=Z.-..a.q..Hh.Yii./.p&HiQ.h...q kKYi.-i...mit.x".-q.b..Ak.2IA.z.jHh.Yib..`"AH.-s.Yio.Jib..jHi.k.Yib..Q.h.!.i.ioii.hh.9ih.9oii..mit iI.*`Nu'.+n.u .+m..h.q . oj.^...a.q.~$iHA..*h.K...iAo.^.A.h.u.iI.*..jHK.Iib...bH..Iib...oijH..Iib.6..HIii...A.h.k.Yi..%.h..hh.-.h.9ih....W".....-1.iO.*diiAh.h.iDj.Q gIa.N..Hk.Iii..\&XiQ.i...Z mKIi.-i.,.mi{.k.kHk.b.J.GHi.n.h.Bik.b.t.oij.kHk.b.|.Q.i..YiM"aZ.-..a.q...I"iO2+.-r".*.-1.diiAh.h.iDj.~ gIa.N..Hk.Iii...}&XiQ.i...{ mKIi.-i.j.mi{.k.jHk.b...FHi.n.h.Bik.b...oij.jHk.b...Q.i...Yi.ioii.hh.9ih.=oii..mis!`Ns'.+n.s!.+m..hIq).)oh.^.e..$iHA..*i.1...iAn.^.A.i.;.iI..a.q.kHK.Iib...NH..Iib..oikH..Iib...A.i.R.Yi..ii%.h..hh.-.h.9ih....k.N$iAh.k.}IA.J.M'iHY..*i.v.K%J!J l..+k.eIA.x..q..iC..)HIii...jKIik.i...liiNiAn...Y.i.k.iI..a.q.kHK.Iib.&.CiOH..Iib.#.likH..Iib.*.iDi...Y.i....I.ih.Iqc...Ai..ii.hh.9ih.%.h..h.%oii..i.iN.*~$iAh.gIl.i.c....Ak.2IA.r.{'PiY.i..y!m.iEk.kIA.
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:ASCII text, with very long lines (7248), with no line terminators
                                                                                            Category:dropped
                                                                                            Size (bytes):7248
                                                                                            Entropy (8bit):3.5290510917377227
                                                                                            Encrypted:false
                                                                                            SSDEEP:192:v6ng7fonhG1hSIOs3ioz2sxZKTM1fGvfLC61ZuVBzHPfc2qM:yng7ghGFOsyozLMa4e61kzc2L
                                                                                            MD5:A9B28F43547CC8D288A0B992F1F0631F
                                                                                            SHA1:55B72E103D08DCD2A66B734B00A166D107DD9A99
                                                                                            SHA-256:3DB5DFB0458AEE8D8E0EBD99514BE9F20C0A27C51B209AFEB3A8D5E2A4E623C0
                                                                                            SHA-512:C6527277B265CE86CA20E470774320FF84E15157ABE372D87FC5AA32A30FB606849EB48BBED5DEB13940691BAB011C235EBD20C203C40A4EE303799DE6F85B25
                                                                                            Malicious:false
                                                                                            Preview:SY[YYYYY]X/]YP+dcSXYYYYYYY-ZYY(Y,ZYY/Y[/,X[*-YP/,\XYY/XX,,/*dcSXYYYXYYYY\XY(Y,ZYXYY*Y,XYXY(QY,ZXYY/YX,,[(dcSXYYY[YYYXQ]YP/,\XQYYP/,\Y]YYQ],\X],YP/,\^ZdcSXYYYZYYYX,//[/,XY(Y[(Y,ZXY//[/,X-*Y+]YX/P/dcSXYYY]YYYYY[YYY^YY/Y/YYYY(YY]]YX/YZYY\[,Z*^dcSXYYY\YYYZ-YYYYP(YZ*YXY,[YQYYYYY(YXZY-X,]X*dcSXYYY_YYYY[YY\*,ZY*[YQ[,YYX*Y-XP]YXZY*Y,]*_dcSXYYY^YYYYXZY-XZ]YX*Y*YP]Y][Y][,[YXZY*YZ]*QdcSXYYYQYYYYZZYXX,[X-YYYYY(Y][Y\[,[[,YYYYZ(_ZdcSXYYYPYYYYZ*YZX,^Y[YY\Z,ZYQYYYYY(Y/YYYYQ(([dcSXYYY(YYY[*Z](Y,XY]*Y+X,\Y][Y\[,[Y*Z*QZ,XXXdcSXYYY+YYYY]ZYQY,]/P////[(YXXYQX,[[[YYYY,(Y^dcSXYYY*YYY[*ZQ(Y,XY]*Y+X,\Y][Y\[,[Y*ZQQZ,X/XdcSXYYY-YYYY]ZYQY,]/P////[(Y[XYQX,[X(YYYY,(,,dcSXYYY,YYY[*Z*(Y,XY]*Y+X,\Y][Y\[,[Y*Z]QZ,X-XdcSXYYY/YYYY]ZYQY,]/P////[(YZXYQX,[X[YYYY,(-\dcSXYYXYYYY[Y[Y\[,[XY]Y[-,PY\YYYYZ(XQ\Y+X[QP\dcSXYYXXYYYXQ\Y(Y[QXQ\Y+X[QXQ\Y(Y[Q[Y[Y\[[[Q(dcSXYYX[YYY/P////[(Y[*,+Y,XXQ\Y+X[QXQ\Y(Y[Q-*dcSXYYXZYYYXQYY+X]QXQYY(Y]QY[*/+Y,XXY]Y+-,Q\^dcSXYYX]YYYY]ZYPX[]Y]ZYQY[]X,//[/YXQ[[/+Y,X\/dcSXYYX\YYYYX[Y-X]]YXZY-X[]YX*Y-X[]YX[Y*
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):58592
                                                                                            Entropy (8bit):6.886229586364964
                                                                                            Encrypted:false
                                                                                            SSDEEP:1536:wz7TSClO9BFLbZuUlzgivRm2RJbNfsOqCN4TPzJD9jD:wz7hlg1FuUlzgiLJ9sO1qLXjD
                                                                                            MD5:904547BCAB8E748E5A1256127E65A892
                                                                                            SHA1:79AC2D4F7B20C2593EE9464C49D6716E654D1A42
                                                                                            SHA-256:801BB69335867D635707E3104197F5E29356486C3DFA43E11D16F9877B529993
                                                                                            SHA-512:0B66CA818FF4C9125D504B907BA4DBC83B027609AC32F1A906AFD631F32F0585B218E176389643E804E218F786E8C1695F2560215E443184AD0B4707650C2DB2
                                                                                            Malicious:false
                                                                                            Preview:.i.i.F.u...yfx.ly.hi..hc.yfh.a...w.F.iiYi.]w..i.....J"iM..*.-i.q.H$iAa.gIA.Iit"=Z.-..a.q..Hh.Yii.&.p&HiQ.h...q kKYi.-i...mit.x".-q.b...Ak.2IA.z.jHh.Yib...`"CH.-s.Yio.Jib...jHi.k.Yib...Q.h.;.i.ioii.hh.9ih.9oii..mit iI.*`Nu'.+n.u .+m..h.q . oj.^...a.q.~$iHA..*h.E...iAo.^.A.h.O.iI.*..jHK.Iib...bH..Iib...oijH..Iib....HIii...A.h.e.Yi..%.h..hh.-.h.9ih....I".....-1.iO.*diiAh.h.iDj.s gIa.N..Hk.Iii..~&XiQ.i...| mKIi.-i.'.mi{.k.kHk.b.<.XHi.n.h.Bik.b.&.oij.kHk.b...Q.i...o"YiaZ.-..a.q.iiioii.hh.9ih.=oii..mi_!`N_'.+n._!.+m..hIq).)oh.^.e.[$iHA..*i.....iAn.^.A.i..iI..a.q.kHK.Iib.d.NH..Iib.a.oikH..Iib.k.A.i..Yi....mir!`Nr'.+..n.s!.+m..hIq).)oh.^.e..$iHA..*i.....iAn.^.A.i...iI..a.q.kHK.Iib...RH..k.Iib...oikH..Iib...A.i.!.Yi..%.h..hh.-.h.9ih....k.N$iAh.k.}IA.J.M'iHY..*i.D.K%J!J l..+k.eIA.x..q..iC..)HIii...jKIik.i..liiNiAn...Y.i.y.iI..a.q.kHK.Iib..CiOH..Iib..likH..Iib...iDi...Y.i....I.ih.Iqc..Ai..ii.hh.9ih.%.h..h.%oii..i.iN.*~$iAh.gIl.i.b.{..Ak.2IA.r.{'PiY.i...y!m.iEk.kIA.e.Iii.yY
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:ASCII text, with very long lines (7632), with no line terminators
                                                                                            Category:dropped
                                                                                            Size (bytes):7632
                                                                                            Entropy (8bit):3.5368352667570093
                                                                                            Encrypted:false
                                                                                            SSDEEP:192:vPPg7fFzPomFSI8aOx17rG1UjRDWJVAOE1Nt3wA5M:HPg7NzPaB17ieO+NA
                                                                                            MD5:69B53262A3E29ACB476738566CC6D9F3
                                                                                            SHA1:859D340E838D14E14DB7036E5A1470150DC1E70F
                                                                                            SHA-256:CB36EB3D4996DADE58789E4E31197660B3E00ED62732C5D6F3B624705BE78436
                                                                                            SHA-512:E4CC2837930FDC447605B62F042C9F63290E897EE4B69ED418538B9CE67BCC6878BA1344A05390B778A094099E123DEC841D18FDB63E34441E59632849601F5C
                                                                                            Malicious:false
                                                                                            Preview:SY[YYYYY]X/]YP+dcSXYYYYYYY-ZYY(Y,ZYY/Y[/,X[*-YP/,\XYY/XX,,/*dcSXYYYXYYYY\XY(Y,ZYXYY*Y,XYXY(QY,ZXYY/YX,,[(dcSXYYY[YYYXQ]YP/,\XQYYP/,\Y]YYQ],\X],YP/,\^ZdcSXYYYZYYYX,//[/,XY(Y[(Y,ZXY//[/,X_QY*]YX/X[dcSXYYY]YYYYY[YYY^YY/Y/YYYY/]Y]]YX/YZYY\[,Z^ZdcSXYYY\YYYZ-YYYYP(YZ*YXY,[YQYYYYY(YXZY-X,]X*dcSXYYY_YYYY[YY\*,ZY*[YQ[,YYX*Y-XP]YXZY*Y,]*_dcSXYYY^YYYYXZY-XZ]YX*Y*YP]Y][Y][,[YXZY*YZ]*QdcSXYYYQYYYYZZYXX,[X-YYYYY(Y][Y\[,[[,YYYYZ(_ZdcSXYYYPYYYYZ*YZX,^Y[YY\Z,ZYQYYYYY(Y/YYYYQ(([dcSXYYY(YYY[*Z](Y,XY]*Y+X,\Y][Y\[,[Y*Z*QZ,XXXdcSXYYY+YYYY]ZYQY,]/P////[(YXXYQX,[[[YYYY,(Y^dcSXYYY*YYY[*ZQ(Y,XY]*Y+X,\Y][Y\[,[Y*ZQQZ,X/XdcSXYYY-YYYY]ZYQY,]/P////[(Y[XYQX,[X(YYYY,(,,dcSXYYY,YYY[*Z*(Y,XY]*Y+X,\Y][Y\[,[Y*Z]QZ,X-XdcSXYYY/YYYY]ZYQY,]/P////[(YZXYQX,[X[YYYY,(-\dcSXYYXYYYY[Y[Y\[,[XY]Y[-,PY\YYYYZ(XQ\Y+X[QP\dcSXYYXXYYYXQ\Y(Y[QXQ\Y+X[QXQ\Y(Y[Q[Y[Y\[[[Q(dcSXYYX[YYY/P////[(Y[*,+Y,XXQ\Y+X[QXQ\Y(Y[Q-*dcSXYYXZYYYXQYY+X]QXQYY(Y]QY[*/+Y,XXY]Y+-,Q\^dcSXYYX]YYYY]ZYPX[]Y]ZYQY[]X,//[/YXQ[[/+Y,X\/dcSXYYX\YYYYX[Y-X]]YXZY-X[]YX*Y-X[]YX[Y*
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):58592
                                                                                            Entropy (8bit):6.886248437428728
                                                                                            Encrypted:false
                                                                                            SSDEEP:1536:wz7TSCxO9BFLbZuUlzgivRm2RJbNfsOqCN4TPzJD9jD:wz7hxg1FuUlzgiLJ9sO1qLXjD
                                                                                            MD5:BBF8DA5F87ABB651C82F7DEEDA370F0B
                                                                                            SHA1:E17F3FF66B28180543B8DFED0D91B4E2F032BFA3
                                                                                            SHA-256:2FDF7B4D8907CAE4ABC270855058F71ED729412B70CB378ADD73C90F7A3A50FA
                                                                                            SHA-512:600E3B6C5F8767A04417A794CD1FFE2F4C32C818A09257F4EC2161AC9970373C90780D81804DFC9353ECC9664591F3E7AFC9ECF2C02915CDE7A3838CA1B4CD05
                                                                                            Malicious:false
                                                                                            Preview:.i.i.F.u...yfx.ly.hi..hc.yfh.a...w.F.iiYi.]w..i.....J"iM..*.-i.q.H$iAa.gIA.Iit"=Z.-..a.q..Hh.Yii.&.p&HiQ.h...q kKYi.-i...mit.x".-q.b...Ak.2IA.z.jHh.Yib...`"CH.-s.Yio.Jib...jHi.k.Yib...Q.h.;.i.ioii.hh.9ih.9oii..mit iI.*`Nu'.+n.u .+m..h.q . oj.^...a.q.~$iHA..*h.E...iAo.^.A.h.O.iI.*..jHK.Iib...bH..Iib...oijH..Iib....HIii...A.h.e.Yi..%.h..hh.-.h.9ih....I".....-1.iO.*diiAh.h.iDj.s gIa.N..Hk.Iii..~&XiQ.i...| mKIi.-i.'.mi{.k.kHk.b.<.XHi.n.h.Bik.b.&.oij.kHk.b...Q.i...o"YiaZ.-..a.q.iiioii.hh.9ih.=oii..mi_!`N_'.+n._!.+m..hIq).)oh.^.e.[$iHA..*i.....iAn.^.A.i..iI..a.q.kHK.Iib.d.NH..Iib.a.oikH..Iib.k.A.i..Yi....mir!`Nr'.+..n.s!.+m..hIq).)oh.^.e..$iHA..*i.....iAn.^.A.i...iI..a.q.kHK.Iib...RH..k.Iib...oikH..Iib...A.i.!.Yi..%.h..hh.-.h.9ih....k.N$iAh.k.}IA.J.M'iHY..*i.D.K%J!J l..+k.eIA.x..q..iC..)HIii...jKIik.i..liiNiAn...Y.i.y.iI..a.q.kHK.Iib..CiOH..Iib..likH..Iib...iDi...Y.i....I.ih.Iqc..Ai..ii.hh.9ih.%.h..h.%oii..i.iN.*~$iAh.gIl.i.b.{..Ak.2IA.r.{'PiY.i...y!m.iEk.kIA.e.Iii.yY
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:ASCII text, with very long lines (7632), with no line terminators
                                                                                            Category:dropped
                                                                                            Size (bytes):7632
                                                                                            Entropy (8bit):3.5368352667570093
                                                                                            Encrypted:false
                                                                                            SSDEEP:192:vPPg7fFzPomFSI8aOx17rG1UjRDWJVAOE1Nt3wA5M:HPg7NzPaB17ieO+NA
                                                                                            MD5:69B53262A3E29ACB476738566CC6D9F3
                                                                                            SHA1:859D340E838D14E14DB7036E5A1470150DC1E70F
                                                                                            SHA-256:CB36EB3D4996DADE58789E4E31197660B3E00ED62732C5D6F3B624705BE78436
                                                                                            SHA-512:E4CC2837930FDC447605B62F042C9F63290E897EE4B69ED418538B9CE67BCC6878BA1344A05390B778A094099E123DEC841D18FDB63E34441E59632849601F5C
                                                                                            Malicious:false
                                                                                            Preview:SY[YYYYY]X/]YP+dcSXYYYYYYY-ZYY(Y,ZYY/Y[/,X[*-YP/,\XYY/XX,,/*dcSXYYYXYYYY\XY(Y,ZYXYY*Y,XYXY(QY,ZXYY/YX,,[(dcSXYYY[YYYXQ]YP/,\XQYYP/,\Y]YYQ],\X],YP/,\^ZdcSXYYYZYYYX,//[/,XY(Y[(Y,ZXY//[/,X_QY*]YX/X[dcSXYYY]YYYYY[YYY^YY/Y/YYYY/]Y]]YX/YZYY\[,Z^ZdcSXYYY\YYYZ-YYYYP(YZ*YXY,[YQYYYYY(YXZY-X,]X*dcSXYYY_YYYY[YY\*,ZY*[YQ[,YYX*Y-XP]YXZY*Y,]*_dcSXYYY^YYYYXZY-XZ]YX*Y*YP]Y][Y][,[YXZY*YZ]*QdcSXYYYQYYYYZZYXX,[X-YYYYY(Y][Y\[,[[,YYYYZ(_ZdcSXYYYPYYYYZ*YZX,^Y[YY\Z,ZYQYYYYY(Y/YYYYQ(([dcSXYYY(YYY[*Z](Y,XY]*Y+X,\Y][Y\[,[Y*Z*QZ,XXXdcSXYYY+YYYY]ZYQY,]/P////[(YXXYQX,[[[YYYY,(Y^dcSXYYY*YYY[*ZQ(Y,XY]*Y+X,\Y][Y\[,[Y*ZQQZ,X/XdcSXYYY-YYYY]ZYQY,]/P////[(Y[XYQX,[X(YYYY,(,,dcSXYYY,YYY[*Z*(Y,XY]*Y+X,\Y][Y\[,[Y*Z]QZ,X-XdcSXYYY/YYYY]ZYQY,]/P////[(YZXYQX,[X[YYYY,(-\dcSXYYXYYYY[Y[Y\[,[XY]Y[-,PY\YYYYZ(XQ\Y+X[QP\dcSXYYXXYYYXQ\Y(Y[QXQ\Y+X[QXQ\Y(Y[Q[Y[Y\[[[Q(dcSXYYX[YYY/P////[(Y[*,+Y,XXQ\Y+X[QXQ\Y(Y[Q-*dcSXYYXZYYYXQYY+X]QXQYY(Y]QY[*/+Y,XXY]Y+-,Q\^dcSXYYX]YYYY]ZYPX[]Y]ZYQY[]X,//[/YXQ[[/+Y,X\/dcSXYYX\YYYYX[Y-X]]YXZY-X[]YX*Y-X[]YX[Y*
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):57820
                                                                                            Entropy (8bit):6.890280847014666
                                                                                            Encrypted:false
                                                                                            SSDEEP:1536:zfbFRSxprQAHCS6LqI3wJ/RW9Yn/7QktfSfDJNu7oFgL:zfbOpbZLI3wJJj7vfSfVMpL
                                                                                            MD5:6DC49623B000301EB49B67769A03C584
                                                                                            SHA1:78F0C9D46F725F6F55E51FB40A797FB9BF39BBC4
                                                                                            SHA-256:968346B07067C978293EE7D98959988AE66EEA1B998514767CA4804C02345348
                                                                                            SHA-512:10024490CBA78DC0FA0345F75C5B946412C2CDAFF6CA442BD9831965F0AFF3203A6EE469AD165D8B1A1BDA06870B88D0E627509F4C0E10A05D77222EC1DB7CE7
                                                                                            Malicious:false
                                                                                            Preview:.i.i.F.u...yfx.ly.hi..hc.yfh.a...w.F.iiYi1]w..i.....J"iM..*.-i.q.H$iAa.gIA.Iit"=Z.-..a.q..Hh.Yii./.p&HiQ.h...q kKYi.-i...mit.x".-q.b.}..Ak.2IA.z.jHh.Yib.).`"AH.-s.Yio.Jib.S.jHi.k.Yib.X.Q.h.!.i.ioii.hh.9ih.9oii..mit iI.*`Nu'.+n.u .+m..h.q . oj.^...a.q.~$iHA..*h.K...iAo.^.A.h.u.iI.*..jHK.Iib...bH..Iib...oijH..Iib....HIii...A.h.k.Yi..%.h..hh.-.h.9ih....W".....-1.iO.*diiAh.h.iDj.Q gIa.N..Hk.Iii..\&XiQ.i...Z mKIi.-i.,.mi{.k.kHk.b..GHi.n.h.Bik.b..oij.kHk.b..Q.i..YiM"aZ.-..a.q...I"iO2+.-r".*.-1.diiAh.h.iDj.~ gIa.N..Hk.Iii...}&XiQ.i...{ mKIi.-i.j.mi{.k.jHk.b...FHi.n.h.Bik.b...oij.jHk.b...Q.i...Yi.ioii.hh.9ih.=oii..mis!`Ns'.+n.s!.+m..hIq).)oh.^.e..$iHA..*i.1...iAn.^.A.i.;.iI..a.q.kHK.Iib.F.NH..Iib.C.oikH..Iib.M.A.i.R.Yi..ii%.h..hh.-.h.9ih....k.N$iAh.k.}IA.J.M'iHY..*i.v.K%J!J l..+k.eIA.x..q..iC..)HIii...jKIik.i...liiNiAn...Y.i.k.iI..a.q.kHK.Iib...CiOH..Iib...likH..Iib...iDi...Y.i....I.ih.Iqc.`.Ai..ii.hh.9ih.%.h..h.%oii..i.iN.*~$iAh.gIl.i.c....Ak.2IA.r.{'PiY.i..y!m.iEk.kIA.
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:ASCII text, with very long lines (7714), with no line terminators
                                                                                            Category:dropped
                                                                                            Size (bytes):7714
                                                                                            Entropy (8bit):3.5378236940996657
                                                                                            Encrypted:false
                                                                                            SSDEEP:192:vCPg7f4Ru6EFSInZY9rY1H/iz9Xjyix5YJmUo2py5mM:aPg7QRuTY9EEByq55UQ
                                                                                            MD5:DD883FAEEB9E5F946D03C332260D7732
                                                                                            SHA1:522C89AE183E9A221DE3537C0D90C40E6B7AF1BC
                                                                                            SHA-256:CCC6181F965533F77E40F150438040F1E7E0998206AF8FB1FCFEF091C50024BB
                                                                                            SHA-512:B57713D88E0A5F4254C8FA1FFC54051D1A6383C60F671996B1297798844336C07B69CCF0064646BC28415A688B9A2228F43426901E32296C26B6960284C7F535
                                                                                            Malicious:false
                                                                                            Preview:SY[YYYYY]X/]YP+dcSXYYYYYYY-ZYY(Y,ZYY/Y[/,X[*-YP/,\XYY/XX,,/*dcSXYYYXYYYY\XY(Y,ZYXYY*Y,XYXY(QY,ZXYY/YX,,[(dcSXYYY[YYYXQ]YP/,\XQYYP/,\Y]YYQ],\X],YP/,\^ZdcSXYYYZYYYX,//[/,XY(Y[(Y,ZXY//[/,XQ]Y*]YX//_dcSXYYY]YYYYY[YYY^YY/Y/YYYY/]Y]]YX/YZYY\[,Z^ZdcSXYYY\YYYZ-YYYYP(YZ*YXY,[YQYYYYY(YXZY-X,]X*dcSXYYY_YYYY[YY\*,ZY*[YQ[,YYX*Y-XP]YXZY*Y,]*_dcSXYYY^YYYYXZY-XZ]YX*Y*YP]Y][Y][,[YXZY*YZ]*QdcSXYYYQYYYYZZYXX,[X-YYYYY(Y][Y\[,[[,YYYYZ(_ZdcSXYYYPYYYYZ*YZX,^Y[YY\Z,ZYQYYYYY(Y/YYYYQ(([dcSXYYY(YYY[*Z](Y,XY]*Y+X,\Y][Y\[,[Y*Z*QZ,XXXdcSXYYY+YYYY]ZYQY,]/P////[(YXXYQX,[[[YYYY,(Y^dcSXYYY*YYY[*ZQ(Y,XY]*Y+X,\Y][Y\[,[Y*ZQQZ,X/XdcSXYYY-YYYY]ZYQY,]/P////[(Y[XYQX,[X(YYYY,(,,dcSXYYY,YYY[*Z*(Y,XY]*Y+X,\Y][Y\[,[Y*Z]QZ,X-XdcSXYYY/YYYY]ZYQY,]/P////[(YZXYQX,[X[YYYY,(-\dcSXYYXYYYY[Y[Y\[,[XY]Y[-,PY\YYYYZ(XQ\Y+X[QP\dcSXYYXXYYYXQ\Y(Y[QXQ\Y+X[QXQ\Y(Y[Q[Y[Y\[[[Q(dcSXYYX[YYY/P////[(Y[*,+Y,XXQ\Y+X[QXQ\Y(Y[Q-*dcSXYYXZYYYXQYY+X]QXQYY(Y]QY[*/+Y,XXY]Y+-,Q\^dcSXYYX]YYYY]ZYPX[]Y]ZYQY[]X,//[/YXQ[[/+Y,X\/dcSXYYX\YYYYX[Y-X]]YXZY-X[]YX*Y-X[]YX[Y*
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):58592
                                                                                            Entropy (8bit):6.886248437428728
                                                                                            Encrypted:false
                                                                                            SSDEEP:1536:wz7TSCxO9BFLbZuUlzgivRm2RJbNfsOqCN4TPzJD9jD:wz7hxg1FuUlzgiLJ9sO1qLXjD
                                                                                            MD5:BBF8DA5F87ABB651C82F7DEEDA370F0B
                                                                                            SHA1:E17F3FF66B28180543B8DFED0D91B4E2F032BFA3
                                                                                            SHA-256:2FDF7B4D8907CAE4ABC270855058F71ED729412B70CB378ADD73C90F7A3A50FA
                                                                                            SHA-512:600E3B6C5F8767A04417A794CD1FFE2F4C32C818A09257F4EC2161AC9970373C90780D81804DFC9353ECC9664591F3E7AFC9ECF2C02915CDE7A3838CA1B4CD05
                                                                                            Malicious:false
                                                                                            Preview:.i.i.F.u...yfx.ly.hi..hc.yfh.a...w.F.iiYi.]w..i.....J"iM..*.-i.q.H$iAa.gIA.Iit"=Z.-..a.q..Hh.Yii.&.p&HiQ.h...q kKYi.-i...mit.x".-q.b...Ak.2IA.z.jHh.Yib...`"CH.-s.Yio.Jib...jHi.k.Yib...Q.h.;.i.ioii.hh.9ih.9oii..mit iI.*`Nu'.+n.u .+m..h.q . oj.^...a.q.~$iHA..*h.E...iAo.^.A.h.O.iI.*..jHK.Iib...bH..Iib...oijH..Iib....HIii...A.h.e.Yi..%.h..hh.-.h.9ih....I".....-1.iO.*diiAh.h.iDj.s gIa.N..Hk.Iii..~&XiQ.i...| mKIi.-i.'.mi{.k.kHk.b.<.XHi.n.h.Bik.b.&.oij.kHk.b...Q.i...o"YiaZ.-..a.q.iiioii.hh.9ih.=oii..mi_!`N_'.+n._!.+m..hIq).)oh.^.e.[$iHA..*i.....iAn.^.A.i..iI..a.q.kHK.Iib.d.NH..Iib.a.oikH..Iib.k.A.i..Yi....mir!`Nr'.+..n.s!.+m..hIq).)oh.^.e..$iHA..*i.....iAn.^.A.i...iI..a.q.kHK.Iib...RH..k.Iib...oikH..Iib...A.i.!.Yi..%.h..hh.-.h.9ih....k.N$iAh.k.}IA.J.M'iHY..*i.D.K%J!J l..+k.eIA.x..q..iC..)HIii...jKIik.i..liiNiAn...Y.i.y.iI..a.q.kHK.Iib..CiOH..Iib..likH..Iib...iDi...Y.i....I.ih.Iqc..Ai..ii.hh.9ih.%.h..h.%oii..i.iN.*~$iAh.gIl.i.b.{..Ak.2IA.r.{'PiY.i...y!m.iEk.kIA.e.Iii.yY
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:ASCII text, with very long lines (7632), with no line terminators
                                                                                            Category:dropped
                                                                                            Size (bytes):7632
                                                                                            Entropy (8bit):3.5368352667570093
                                                                                            Encrypted:false
                                                                                            SSDEEP:192:vPPg7fFzPomFSI8aOx17rG1UjRDWJVAOE1Nt3wA5M:HPg7NzPaB17ieO+NA
                                                                                            MD5:69B53262A3E29ACB476738566CC6D9F3
                                                                                            SHA1:859D340E838D14E14DB7036E5A1470150DC1E70F
                                                                                            SHA-256:CB36EB3D4996DADE58789E4E31197660B3E00ED62732C5D6F3B624705BE78436
                                                                                            SHA-512:E4CC2837930FDC447605B62F042C9F63290E897EE4B69ED418538B9CE67BCC6878BA1344A05390B778A094099E123DEC841D18FDB63E34441E59632849601F5C
                                                                                            Malicious:false
                                                                                            Preview:SY[YYYYY]X/]YP+dcSXYYYYYYY-ZYY(Y,ZYY/Y[/,X[*-YP/,\XYY/XX,,/*dcSXYYYXYYYY\XY(Y,ZYXYY*Y,XYXY(QY,ZXYY/YX,,[(dcSXYYY[YYYXQ]YP/,\XQYYP/,\Y]YYQ],\X],YP/,\^ZdcSXYYYZYYYX,//[/,XY(Y[(Y,ZXY//[/,X_QY*]YX/X[dcSXYYY]YYYYY[YYY^YY/Y/YYYY/]Y]]YX/YZYY\[,Z^ZdcSXYYY\YYYZ-YYYYP(YZ*YXY,[YQYYYYY(YXZY-X,]X*dcSXYYY_YYYY[YY\*,ZY*[YQ[,YYX*Y-XP]YXZY*Y,]*_dcSXYYY^YYYYXZY-XZ]YX*Y*YP]Y][Y][,[YXZY*YZ]*QdcSXYYYQYYYYZZYXX,[X-YYYYY(Y][Y\[,[[,YYYYZ(_ZdcSXYYYPYYYYZ*YZX,^Y[YY\Z,ZYQYYYYY(Y/YYYYQ(([dcSXYYY(YYY[*Z](Y,XY]*Y+X,\Y][Y\[,[Y*Z*QZ,XXXdcSXYYY+YYYY]ZYQY,]/P////[(YXXYQX,[[[YYYY,(Y^dcSXYYY*YYY[*ZQ(Y,XY]*Y+X,\Y][Y\[,[Y*ZQQZ,X/XdcSXYYY-YYYY]ZYQY,]/P////[(Y[XYQX,[X(YYYY,(,,dcSXYYY,YYY[*Z*(Y,XY]*Y+X,\Y][Y\[,[Y*Z]QZ,X-XdcSXYYY/YYYY]ZYQY,]/P////[(YZXYQX,[X[YYYY,(-\dcSXYYXYYYY[Y[Y\[,[XY]Y[-,PY\YYYYZ(XQ\Y+X[QP\dcSXYYXXYYYXQ\Y(Y[QXQ\Y+X[QXQ\Y(Y[Q[Y[Y\[[[Q(dcSXYYX[YYY/P////[(Y[*,+Y,XXQ\Y+X[QXQ\Y(Y[Q-*dcSXYYXZYYYXQYY+X]QXQYY(Y]QY[*/+Y,XXY]Y+-,Q\^dcSXYYX]YYYY]ZYPX[]Y]ZYQY[]X,//[/YXQ[[/+Y,X\/dcSXYYX\YYYYX[Y-X]]YXZY-X[]YX*Y-X[]YX[Y*
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):58604
                                                                                            Entropy (8bit):6.88542340338783
                                                                                            Encrypted:false
                                                                                            SSDEEP:1536:EFZhU45OSGottas6yE8PfFllS9vf7OoQN4TbFw1DFD:EFZv5GMIs6yEgSB7OdqfoFD
                                                                                            MD5:8B59CA09FF15BA01242B09D4B6245441
                                                                                            SHA1:B8ECFE3573A587FDA39664E823B3E55ADC2514E5
                                                                                            SHA-256:13846B3ED755159FB4B47F768F2812455B7AFD2693A5E867FCB809502A920F4C
                                                                                            SHA-512:63222D37623C95DBA5422450B2EED7A8CB7F8E402EB91D30F85D66D71716736FCF1479972BC66BE5346577F4077A4D02E8184BDF352204B0E80F29D31281B557
                                                                                            Malicious:false
                                                                                            Preview:.i.i.F.u...yfx.ly.hi..hc.yfh.a...w.F.iiYi.]w.a.i.....J"iM..*.-i.q.H$iAa.gIA.Iit"=Z.-..a.q..Hh.Yii.&.p&HiQ.h...q kKYi.-i...mit.x".-q.b...Ak.2IA.z.jHh.Yib...`"CH.-s.Yio.Jib...jHi.k.Yib...Q.h.;.i.ioii.hh.9ih.9oii..mit iI.*`Nu'.+n.u .+m..h.q . oj.^...a.q.~$iHA..*h.E...iAo.^.A.h.O.iI.*..jHK.Iib..bH..Iib...oijH..Iib....HIii...A.h.e.Yi..%.h..hh.-.h.9ih....I".....-1.iO.*diiAh.h.iDj.s gIa.N..Hk.Iii..~&XiQ.i...| mKIi.-i.'.mi{.k.kHk.b.2.XHi.n.h.Bik.b.<.oij.kHk.b.$.Q.i...o"YiaZ.-..a.q.iiioii.hh.9ih.=oii..mi_!`N_'.+n._!.+m..hIq).)oh.^.e.[$iHA..*i.....iAn.^.A.i..iI..a.q.kHK.Iib.z.NH..Iib.g.oikH..Iib.a.A.i..Yi....mir!`Nr'.+..n.s!.+m..hIq).)oh.^.e..$iHA..*i.....iAn.^.A.i...iI..a.q.kHK.Iib...RH..k.Iib...oikH..Iib...A.i.!.Yi..%.h..hh.-.h.9ih....k.N$iAh.k.}IA.J.M'iHY..*i.D.K%J!J l..+k.eIA.x..q..iC..)HIii...jKIik.i..liiNiAn...Y.i.y.iI..a.q.kHK.Iib..CiOH..Iib..likH..Iib...iDi...Y.i....I.ih.Iqc...Ai..ii.hh.9ih.%.h..h.%oii..i.iN.*~$iAh.gIl.i.b.q..Ak.2IA.r.{'PiY.i...y!m.iEk.kIA.e.Iii.yY
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:ASCII text, with very long lines (7632), with no line terminators
                                                                                            Category:dropped
                                                                                            Size (bytes):7632
                                                                                            Entropy (8bit):3.5368352667570093
                                                                                            Encrypted:false
                                                                                            SSDEEP:192:vPPg7fFzPomFSI8aOx17rG1UjRDWJVAOE1Nt3wA5M:HPg7NzPaB17ieO+NA
                                                                                            MD5:69B53262A3E29ACB476738566CC6D9F3
                                                                                            SHA1:859D340E838D14E14DB7036E5A1470150DC1E70F
                                                                                            SHA-256:CB36EB3D4996DADE58789E4E31197660B3E00ED62732C5D6F3B624705BE78436
                                                                                            SHA-512:E4CC2837930FDC447605B62F042C9F63290E897EE4B69ED418538B9CE67BCC6878BA1344A05390B778A094099E123DEC841D18FDB63E34441E59632849601F5C
                                                                                            Malicious:false
                                                                                            Preview:SY[YYYYY]X/]YP+dcSXYYYYYYY-ZYY(Y,ZYY/Y[/,X[*-YP/,\XYY/XX,,/*dcSXYYYXYYYY\XY(Y,ZYXYY*Y,XYXY(QY,ZXYY/YX,,[(dcSXYYY[YYYXQ]YP/,\XQYYP/,\Y]YYQ],\X],YP/,\^ZdcSXYYYZYYYX,//[/,XY(Y[(Y,ZXY//[/,X_QY*]YX/X[dcSXYYY]YYYYY[YYY^YY/Y/YYYY/]Y]]YX/YZYY\[,Z^ZdcSXYYY\YYYZ-YYYYP(YZ*YXY,[YQYYYYY(YXZY-X,]X*dcSXYYY_YYYY[YY\*,ZY*[YQ[,YYX*Y-XP]YXZY*Y,]*_dcSXYYY^YYYYXZY-XZ]YX*Y*YP]Y][Y][,[YXZY*YZ]*QdcSXYYYQYYYYZZYXX,[X-YYYYY(Y][Y\[,[[,YYYYZ(_ZdcSXYYYPYYYYZ*YZX,^Y[YY\Z,ZYQYYYYY(Y/YYYYQ(([dcSXYYY(YYY[*Z](Y,XY]*Y+X,\Y][Y\[,[Y*Z*QZ,XXXdcSXYYY+YYYY]ZYQY,]/P////[(YXXYQX,[[[YYYY,(Y^dcSXYYY*YYY[*ZQ(Y,XY]*Y+X,\Y][Y\[,[Y*ZQQZ,X/XdcSXYYY-YYYY]ZYQY,]/P////[(Y[XYQX,[X(YYYY,(,,dcSXYYY,YYY[*Z*(Y,XY]*Y+X,\Y][Y\[,[Y*Z]QZ,X-XdcSXYYY/YYYY]ZYQY,]/P////[(YZXYQX,[X[YYYY,(-\dcSXYYXYYYY[Y[Y\[,[XY]Y[-,PY\YYYYZ(XQ\Y+X[QP\dcSXYYXXYYYXQ\Y(Y[QXQ\Y+X[QXQ\Y(Y[Q[Y[Y\[[[Q(dcSXYYX[YYY/P////[(Y[*,+Y,XXQ\Y+X[QXQ\Y(Y[Q-*dcSXYYXZYYYXQYY+X]QXQYY(Y]QY[*/+Y,XXY]Y+-,Q\^dcSXYYX]YYYY]ZYPX[]Y]ZYQY[]X,//[/YXQ[[/+Y,X\/dcSXYYX\YYYYX[Y-X]]YXZY-X[]YX*Y-X[]YX[Y*
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):58604
                                                                                            Entropy (8bit):6.885551684282524
                                                                                            Encrypted:false
                                                                                            SSDEEP:1536:EFZhU45OSGottas6yE8PfFllS9vf7OoQN2TbFw1DFR:EFZv5GMIs6yEgSB7OdAfoFR
                                                                                            MD5:9A82DA7FCB5F935F7109F8001CC793E2
                                                                                            SHA1:E8842221E813C816A9B620207565C914CB82DCA2
                                                                                            SHA-256:58EE85FF03EC44AE2AA0835749347F27BE3D80B6836E1E31F40BAE880401CD62
                                                                                            SHA-512:93341F894B3D42D8CB9C37F0D752FE94D3D786F42726B83D79C6210EC5CFF8D7DAF739F973EB4D46F6386FC19132504001B96D52789656FC9F16E6F7D95A7F30
                                                                                            Malicious:false
                                                                                            Preview:.i.i.F.u...yfx.ly.hi..hc.yfh.a...w.F.iiYi.]w.a.i.....J"iM..*.-i.q.H$iAa.gIA.Iit"=Z.-..a.q..Hh.Yii.&.p&HiQ.h...q kKYi.-i...mit.x".-q.b...Ak.2IA.z.jHh.Yib...`"CH.-s.Yio.Jib...jHi.k.Yib...Q.h.;.i.ioii.hh.9ih.9oii..mit iI.*`Nu'.+n.u .+m..h.q . oj.^...a.q.~$iHA..*h.E...iAo.^.A.h.O.iI.*..jHK.Iib..bH..Iib...oijH..Iib....HIii...A.h.e.Yi..%.h..hh.-.h.9ih....I".....-1.iO.*diiAh.h.iDj.s gIa.N..Hk.Iii..~&XiQ.i...| mKIi.-i.'.mi{.k.kHk.b.2.XHi.n.h.Bik.b.<.oij.kHk.b.$.Q.i...o"YiaZ.-..a.q.iiioii.hh.9ih.=oii..mi_!`N_'.+n._!.+m..hIq).)oh.^.e.[$iHA..*i.....iAn.^.A.i..iI..a.q.kHK.Iib.z.NH..Iib.g.oikH..Iib.a.A.i..Yi....mir!`Nr'.+..n.s!.+m..hIq).)oh.^.e..$iHA..*i.....iAn.^.A.i...iI..a.q.kHK.Iib...RH..k.Iib...oikH..Iib...A.i.!.Yi..%.h..hh.-.h.9ih....k.N$iAh.k.}IA.J.M'iHY..*i.D.K%J!J l..+k.eIA.x..q..iC..)HIii...jKIik.i..liiNiAn...Y.i.y.iI..a.q.kHK.Iib..CiOH..Iib..likH..Iib...iDi...Y.i....I.ih.Iqc...Ai..ii.hh.9ih.%.h..h.%oii..i.iN.*~$iAh.gIl.i.b.q..Ak.2IA.r.{'PiY.i...y!m.iEk.kIA.e.Iii.yY
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:ASCII text, with very long lines (7632), with no line terminators
                                                                                            Category:dropped
                                                                                            Size (bytes):7632
                                                                                            Entropy (8bit):3.5368352667570093
                                                                                            Encrypted:false
                                                                                            SSDEEP:192:vPPg7fFzPomFSI8aOx17rG1ULRDWJVAOE1Nt3wA5M:HPg7NzPaB17iuO+NA
                                                                                            MD5:9901F9FFD794725BCFE90E20429B4C2B
                                                                                            SHA1:D7DC843534C5AEC3D674A03A18EF6323580EE9A4
                                                                                            SHA-256:DBBC85D078087988760DA13CE5F01670E3911E5E36B5467B564A6A4373F1A177
                                                                                            SHA-512:95DA5C27CB126D4C9106009B844AB42FE9E6BFF3C98625B4B3955C95751E93902E004B602494CDD156F8FD2A995A566D1F06FFBAFED96F5E9326F91A91789F20
                                                                                            Malicious:false
                                                                                            Preview:SY[YYYYY]X/]YP+dcSXYYYYYYY-ZYY(Y,ZYY/Y[/,X[*-YP/,\XYY/XX,,/*dcSXYYYXYYYY\XY(Y,ZYXYY*Y,XYXY(QY,ZXYY/YX,,[(dcSXYYY[YYYXQ]YP/,\XQYYP/,\Y]YYQ],\X],YP/,\^ZdcSXYYYZYYYX,//[/,XY(Y[(Y,ZXY//[/,X_QY*]YX/X[dcSXYYY]YYYYY[YYY^YY/Y/YYYY/]Y]]YX/YZYY\[,Z^ZdcSXYYY\YYYZ-YYYYP(YZ*YXY,[YQYYYYY(YXZY-X,]X*dcSXYYY_YYYY[YY\*,ZY*[YQ[,YYX*Y-XP]YXZY*Y,]*_dcSXYYY^YYYYXZY-XZ]YX*Y*YP]Y][Y][,[YXZY*YZ]*QdcSXYYYQYYYYZZYXX,[X-YYYYY(Y][Y\[,[[,YYYYZ(_ZdcSXYYYPYYYYZ*YZX,^Y[YY\Z,ZYQYYYYY(Y/YYYYQ(([dcSXYYY(YYY[*Z](Y,XY]*Y+X,\Y][Y\[,[Y*Z*QZ,XXXdcSXYYY+YYYY]ZYQY,]/P////[(YXXYQX,[[[YYYY,(Y^dcSXYYY*YYY[*ZQ(Y,XY]*Y+X,\Y][Y\[,[Y*ZQQZ,X/XdcSXYYY-YYYY]ZYQY,]/P////[(Y[XYQX,[X(YYYY,(,,dcSXYYY,YYY[*Z*(Y,XY]*Y+X,\Y][Y\[,[Y*Z]QZ,X-XdcSXYYY/YYYY]ZYQY,]/P////[(YZXYQX,[X[YYYY,(-\dcSXYYXYYYY[Y[Y\[,[XY]Y[-,PY\YYYYZ(XQ\Y+X[QP\dcSXYYXXYYYXQ\Y(Y[QXQ\Y+X[QXQ\Y(Y[Q[Y[Y\[[[Q(dcSXYYX[YYY/P////[(Y[*,+Y,XXQ\Y+X[QXQ\Y(Y[Q-*dcSXYYXZYYYXQYY+X]QXQYY(Y]QY[*/+Y,XXY]Y+-,Q\^dcSXYYX]YYYY]ZYPX[]Y]ZYQY[]X,//[/YXQ[[/+Y,X\/dcSXYYX\YYYYX[Y-X]]YXZY-X[]YX*Y-X[]YX[Y*
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):58604
                                                                                            Entropy (8bit):6.885551684282524
                                                                                            Encrypted:false
                                                                                            SSDEEP:1536:EFZhU45OSGottas6yE8PfFllS9vf7OoQN2TbFw1DFR:EFZv5GMIs6yEgSB7OdAfoFR
                                                                                            MD5:9A82DA7FCB5F935F7109F8001CC793E2
                                                                                            SHA1:E8842221E813C816A9B620207565C914CB82DCA2
                                                                                            SHA-256:58EE85FF03EC44AE2AA0835749347F27BE3D80B6836E1E31F40BAE880401CD62
                                                                                            SHA-512:93341F894B3D42D8CB9C37F0D752FE94D3D786F42726B83D79C6210EC5CFF8D7DAF739F973EB4D46F6386FC19132504001B96D52789656FC9F16E6F7D95A7F30
                                                                                            Malicious:false
                                                                                            Preview:.i.i.F.u...yfx.ly.hi..hc.yfh.a...w.F.iiYi.]w.a.i.....J"iM..*.-i.q.H$iAa.gIA.Iit"=Z.-..a.q..Hh.Yii.&.p&HiQ.h...q kKYi.-i...mit.x".-q.b...Ak.2IA.z.jHh.Yib...`"CH.-s.Yio.Jib...jHi.k.Yib...Q.h.;.i.ioii.hh.9ih.9oii..mit iI.*`Nu'.+n.u .+m..h.q . oj.^...a.q.~$iHA..*h.E...iAo.^.A.h.O.iI.*..jHK.Iib..bH..Iib...oijH..Iib....HIii...A.h.e.Yi..%.h..hh.-.h.9ih....I".....-1.iO.*diiAh.h.iDj.s gIa.N..Hk.Iii..~&XiQ.i...| mKIi.-i.'.mi{.k.kHk.b.2.XHi.n.h.Bik.b.<.oij.kHk.b.$.Q.i...o"YiaZ.-..a.q.iiioii.hh.9ih.=oii..mi_!`N_'.+n._!.+m..hIq).)oh.^.e.[$iHA..*i.....iAn.^.A.i..iI..a.q.kHK.Iib.z.NH..Iib.g.oikH..Iib.a.A.i..Yi....mir!`Nr'.+..n.s!.+m..hIq).)oh.^.e..$iHA..*i.....iAn.^.A.i...iI..a.q.kHK.Iib...RH..k.Iib...oikH..Iib...A.i.!.Yi..%.h..hh.-.h.9ih....k.N$iAh.k.}IA.J.M'iHY..*i.D.K%J!J l..+k.eIA.x..q..iC..)HIii...jKIik.i..liiNiAn...Y.i.y.iI..a.q.kHK.Iib..CiOH..Iib..likH..Iib...iDi...Y.i....I.ih.Iqc...Ai..ii.hh.9ih.%.h..h.%oii..i.iN.*~$iAh.gIl.i.b.q..Ak.2IA.r.{'PiY.i...y!m.iEk.kIA.e.Iii.yY
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:ASCII text, with very long lines (7632), with no line terminators
                                                                                            Category:dropped
                                                                                            Size (bytes):7632
                                                                                            Entropy (8bit):3.5368352667570093
                                                                                            Encrypted:false
                                                                                            SSDEEP:192:vPPg7fFzPomFSI8aOx17rG1ULRDWJVAOE1Nt3wA5M:HPg7NzPaB17iuO+NA
                                                                                            MD5:9901F9FFD794725BCFE90E20429B4C2B
                                                                                            SHA1:D7DC843534C5AEC3D674A03A18EF6323580EE9A4
                                                                                            SHA-256:DBBC85D078087988760DA13CE5F01670E3911E5E36B5467B564A6A4373F1A177
                                                                                            SHA-512:95DA5C27CB126D4C9106009B844AB42FE9E6BFF3C98625B4B3955C95751E93902E004B602494CDD156F8FD2A995A566D1F06FFBAFED96F5E9326F91A91789F20
                                                                                            Malicious:false
                                                                                            Preview:SY[YYYYY]X/]YP+dcSXYYYYYYY-ZYY(Y,ZYY/Y[/,X[*-YP/,\XYY/XX,,/*dcSXYYYXYYYY\XY(Y,ZYXYY*Y,XYXY(QY,ZXYY/YX,,[(dcSXYYY[YYYXQ]YP/,\XQYYP/,\Y]YYQ],\X],YP/,\^ZdcSXYYYZYYYX,//[/,XY(Y[(Y,ZXY//[/,X_QY*]YX/X[dcSXYYY]YYYYY[YYY^YY/Y/YYYY/]Y]]YX/YZYY\[,Z^ZdcSXYYY\YYYZ-YYYYP(YZ*YXY,[YQYYYYY(YXZY-X,]X*dcSXYYY_YYYY[YY\*,ZY*[YQ[,YYX*Y-XP]YXZY*Y,]*_dcSXYYY^YYYYXZY-XZ]YX*Y*YP]Y][Y][,[YXZY*YZ]*QdcSXYYYQYYYYZZYXX,[X-YYYYY(Y][Y\[,[[,YYYYZ(_ZdcSXYYYPYYYYZ*YZX,^Y[YY\Z,ZYQYYYYY(Y/YYYYQ(([dcSXYYY(YYY[*Z](Y,XY]*Y+X,\Y][Y\[,[Y*Z*QZ,XXXdcSXYYY+YYYY]ZYQY,]/P////[(YXXYQX,[[[YYYY,(Y^dcSXYYY*YYY[*ZQ(Y,XY]*Y+X,\Y][Y\[,[Y*ZQQZ,X/XdcSXYYY-YYYY]ZYQY,]/P////[(Y[XYQX,[X(YYYY,(,,dcSXYYY,YYY[*Z*(Y,XY]*Y+X,\Y][Y\[,[Y*Z]QZ,X-XdcSXYYY/YYYY]ZYQY,]/P////[(YZXYQX,[X[YYYY,(-\dcSXYYXYYYY[Y[Y\[,[XY]Y[-,PY\YYYYZ(XQ\Y+X[QP\dcSXYYXXYYYXQ\Y(Y[QXQ\Y+X[QXQ\Y(Y[Q[Y[Y\[[[Q(dcSXYYX[YYY/P////[(Y[*,+Y,XXQ\Y+X[QXQ\Y(Y[Q-*dcSXYYXZYYYXQYY+X]QXQYY(Y]QY[*/+Y,XXY]Y+-,Q\^dcSXYYX]YYYY]ZYPX[]Y]ZYQY[]X,//[/YXQ[[/+Y,X\/dcSXYYX\YYYYX[Y-X]]YXZY-X[]YX*Y-X[]YX[Y*
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:ASCII text, with very long lines (7714), with no line terminators
                                                                                            Category:dropped
                                                                                            Size (bytes):7714
                                                                                            Entropy (8bit):3.5378236940996657
                                                                                            Encrypted:false
                                                                                            SSDEEP:192:vCPg7f4Ru6EFSInZY9rY1H/iz9Xjyix5YJmUo2py5mM:aPg7QRuTY9EEByq55UQ
                                                                                            MD5:DD883FAEEB9E5F946D03C332260D7732
                                                                                            SHA1:522C89AE183E9A221DE3537C0D90C40E6B7AF1BC
                                                                                            SHA-256:CCC6181F965533F77E40F150438040F1E7E0998206AF8FB1FCFEF091C50024BB
                                                                                            SHA-512:B57713D88E0A5F4254C8FA1FFC54051D1A6383C60F671996B1297798844336C07B69CCF0064646BC28415A688B9A2228F43426901E32296C26B6960284C7F535
                                                                                            Malicious:false
                                                                                            Preview:SY[YYYYY]X/]YP+dcSXYYYYYYY-ZYY(Y,ZYY/Y[/,X[*-YP/,\XYY/XX,,/*dcSXYYYXYYYY\XY(Y,ZYXYY*Y,XYXY(QY,ZXYY/YX,,[(dcSXYYY[YYYXQ]YP/,\XQYYP/,\Y]YYQ],\X],YP/,\^ZdcSXYYYZYYYX,//[/,XY(Y[(Y,ZXY//[/,XQ]Y*]YX//_dcSXYYY]YYYYY[YYY^YY/Y/YYYY/]Y]]YX/YZYY\[,Z^ZdcSXYYY\YYYZ-YYYYP(YZ*YXY,[YQYYYYY(YXZY-X,]X*dcSXYYY_YYYY[YY\*,ZY*[YQ[,YYX*Y-XP]YXZY*Y,]*_dcSXYYY^YYYYXZY-XZ]YX*Y*YP]Y][Y][,[YXZY*YZ]*QdcSXYYYQYYYYZZYXX,[X-YYYYY(Y][Y\[,[[,YYYYZ(_ZdcSXYYYPYYYYZ*YZX,^Y[YY\Z,ZYQYYYYY(Y/YYYYQ(([dcSXYYY(YYY[*Z](Y,XY]*Y+X,\Y][Y\[,[Y*Z*QZ,XXXdcSXYYY+YYYY]ZYQY,]/P////[(YXXYQX,[[[YYYY,(Y^dcSXYYY*YYY[*ZQ(Y,XY]*Y+X,\Y][Y\[,[Y*ZQQZ,X/XdcSXYYY-YYYY]ZYQY,]/P////[(Y[XYQX,[X(YYYY,(,,dcSXYYY,YYY[*Z*(Y,XY]*Y+X,\Y][Y\[,[Y*Z]QZ,X-XdcSXYYY/YYYY]ZYQY,]/P////[(YZXYQX,[X[YYYY,(-\dcSXYYXYYYY[Y[Y\[,[XY]Y[-,PY\YYYYZ(XQ\Y+X[QP\dcSXYYXXYYYXQ\Y(Y[QXQ\Y+X[QXQ\Y(Y[Q[Y[Y\[[[Q(dcSXYYX[YYY/P////[(Y[*,+Y,XXQ\Y+X[QXQ\Y(Y[Q-*dcSXYYXZYYYXQYY+X]QXQYY(Y]QY[*/+Y,XXY]Y+-,Q\^dcSXYYX]YYYY]ZYPX[]Y]ZYQY[]X,//[/YXQ[[/+Y,X\/dcSXYYX\YYYYX[Y-X]]YXZY-X[]YX*Y-X[]YX[Y*
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):57820
                                                                                            Entropy (8bit):6.890176679257524
                                                                                            Encrypted:false
                                                                                            SSDEEP:1536:zfbFRSxprQAHCS6LqI3wJ/RW9Yn/7QktfSfDJNu7oFgL:zfbOpbZLI3wJJj7vfSfVMpL
                                                                                            MD5:015B3EC9CF81A452027443962D76490B
                                                                                            SHA1:96545B7334FD5AE33BBEAAE77899637DBD67AF21
                                                                                            SHA-256:03F24C787B1A977F4127C41EF4911CA2EAAB0DA6663296D8F645BC128D4488F2
                                                                                            SHA-512:46A1132D9FFA3179D54F733E94E11458EEFED99AE5BED8CF744404EB7BFC377E0F0BB22E73D048CF59621327BC5F292B02B635EB2C5469685BCFE986BFABEE04
                                                                                            Malicious:false
                                                                                            Preview:.i.i.F.u...yfx.ly.hi..hc.yfh.a...w.F.iiYi1]w..i.....J"iM..*.-i.q.H$iAa.gIA.Iit"=Z.-..a.q..Hh.Yii./.p&HiQ.h...q kKYi.-i...mit.x".-q.b.}..Ak.2IA.z.jHh.Yib.).`"AH.-s.Yio.Jib.S.jHi.k.Yib.X.Q.h.!.i.ioii.hh.9ih.9oii..mit iI.*`Nu'.+n.u .+m..h.q . oj.^...a.q.~$iHA..*h.K...iAo.^.A.h.u.iI.*..jHK.Iib...bH..Iib...oijH..Iib....HIii...A.h.k.Yi..%.h..hh.-.h.9ih....W".....-1.iO.*diiAh.h.iDj.Q gIa.N..Hk.Iii..\&XiQ.i...Z mKIi.-i.,.mi{.k.kHk.b..GHi.n.h.Bik.b..oij.kHk.b..Q.i..YiM"aZ.-..a.q...I"iO2+.-r".*.-1.diiAh.h.iDj.~ gIa.N..Hk.Iii...}&XiQ.i...{ mKIi.-i.j.mi{.k.jHk.b...FHi.n.h.Bik.b...oij.jHk.b...Q.i...Yi.ioii.hh.9ih.=oii..mis!`Ns'.+n.s!.+m..hIq).)oh.^.e..$iHA..*i.1...iAn.^.A.i.;.iI..a.q.kHK.Iib.F.NH..Iib.C.oikH..Iib.M.A.i.R.Yi..ii%.h..hh.-.h.9ih....k.N$iAh.k.}IA.J.M'iHY..*i.v.K%J!J l..+k.eIA.x..q..iC..)HIii...jKIik.i...liiNiAn...Y.i.k.iI..a.q.kHK.Iib...CiOH..Iib...likH..Iib...iDi...Y.i....I.ih.Iqc.`.Ai..ii.hh.9ih.%.h..h.%oii..i.iN.*~$iAh.gIl.i.c....Ak.2IA.r.{'PiY.i..y!m.iEk.kIA.
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:ASCII text, with very long lines (7714), with no line terminators
                                                                                            Category:dropped
                                                                                            Size (bytes):7714
                                                                                            Entropy (8bit):3.5378236940996657
                                                                                            Encrypted:false
                                                                                            SSDEEP:192:vCPg7f4Ru6EFSInZY9rY1H/iz9Xjyix5YJmUo2py5mM:aPg7QRuTY9EEByq55UQ
                                                                                            MD5:DD883FAEEB9E5F946D03C332260D7732
                                                                                            SHA1:522C89AE183E9A221DE3537C0D90C40E6B7AF1BC
                                                                                            SHA-256:CCC6181F965533F77E40F150438040F1E7E0998206AF8FB1FCFEF091C50024BB
                                                                                            SHA-512:B57713D88E0A5F4254C8FA1FFC54051D1A6383C60F671996B1297798844336C07B69CCF0064646BC28415A688B9A2228F43426901E32296C26B6960284C7F535
                                                                                            Malicious:false
                                                                                            Preview:SY[YYYYY]X/]YP+dcSXYYYYYYY-ZYY(Y,ZYY/Y[/,X[*-YP/,\XYY/XX,,/*dcSXYYYXYYYY\XY(Y,ZYXYY*Y,XYXY(QY,ZXYY/YX,,[(dcSXYYY[YYYXQ]YP/,\XQYYP/,\Y]YYQ],\X],YP/,\^ZdcSXYYYZYYYX,//[/,XY(Y[(Y,ZXY//[/,XQ]Y*]YX//_dcSXYYY]YYYYY[YYY^YY/Y/YYYY/]Y]]YX/YZYY\[,Z^ZdcSXYYY\YYYZ-YYYYP(YZ*YXY,[YQYYYYY(YXZY-X,]X*dcSXYYY_YYYY[YY\*,ZY*[YQ[,YYX*Y-XP]YXZY*Y,]*_dcSXYYY^YYYYXZY-XZ]YX*Y*YP]Y][Y][,[YXZY*YZ]*QdcSXYYYQYYYYZZYXX,[X-YYYYY(Y][Y\[,[[,YYYYZ(_ZdcSXYYYPYYYYZ*YZX,^Y[YY\Z,ZYQYYYYY(Y/YYYYQ(([dcSXYYY(YYY[*Z](Y,XY]*Y+X,\Y][Y\[,[Y*Z*QZ,XXXdcSXYYY+YYYY]ZYQY,]/P////[(YXXYQX,[[[YYYY,(Y^dcSXYYY*YYY[*ZQ(Y,XY]*Y+X,\Y][Y\[,[Y*ZQQZ,X/XdcSXYYY-YYYY]ZYQY,]/P////[(Y[XYQX,[X(YYYY,(,,dcSXYYY,YYY[*Z*(Y,XY]*Y+X,\Y][Y\[,[Y*Z]QZ,X-XdcSXYYY/YYYY]ZYQY,]/P////[(YZXYQX,[X[YYYY,(-\dcSXYYXYYYY[Y[Y\[,[XY]Y[-,PY\YYYYZ(XQ\Y+X[QP\dcSXYYXXYYYXQ\Y(Y[QXQ\Y+X[QXQ\Y(Y[Q[Y[Y\[[[Q(dcSXYYX[YYY/P////[(Y[*,+Y,XXQ\Y+X[QXQ\Y(Y[Q-*dcSXYYXZYYYXQYY+X]QXQYY(Y]QY[*/+Y,XXY]Y+-,Q\^dcSXYYX]YYYY]ZYPX[]Y]ZYQY[]X,//[/YXQ[[/+Y,X\/dcSXYYX\YYYYX[Y-X]]YXZY-X[]YX*Y-X[]YX[Y*
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):57820
                                                                                            Entropy (8bit):6.890176679257524
                                                                                            Encrypted:false
                                                                                            SSDEEP:1536:zfbFRSxprQAHCS6LqI3wJ/RW9Yn/7QktfSfDJNu7oFgL:zfbOpbZLI3wJJj7vfSfVMpL
                                                                                            MD5:015B3EC9CF81A452027443962D76490B
                                                                                            SHA1:96545B7334FD5AE33BBEAAE77899637DBD67AF21
                                                                                            SHA-256:03F24C787B1A977F4127C41EF4911CA2EAAB0DA6663296D8F645BC128D4488F2
                                                                                            SHA-512:46A1132D9FFA3179D54F733E94E11458EEFED99AE5BED8CF744404EB7BFC377E0F0BB22E73D048CF59621327BC5F292B02B635EB2C5469685BCFE986BFABEE04
                                                                                            Malicious:false
                                                                                            Preview:.i.i.F.u...yfx.ly.hi..hc.yfh.a...w.F.iiYi1]w..i.....J"iM..*.-i.q.H$iAa.gIA.Iit"=Z.-..a.q..Hh.Yii./.p&HiQ.h...q kKYi.-i...mit.x".-q.b.}..Ak.2IA.z.jHh.Yib.).`"AH.-s.Yio.Jib.S.jHi.k.Yib.X.Q.h.!.i.ioii.hh.9ih.9oii..mit iI.*`Nu'.+n.u .+m..h.q . oj.^...a.q.~$iHA..*h.K...iAo.^.A.h.u.iI.*..jHK.Iib...bH..Iib...oijH..Iib....HIii...A.h.k.Yi..%.h..hh.-.h.9ih....W".....-1.iO.*diiAh.h.iDj.Q gIa.N..Hk.Iii..\&XiQ.i...Z mKIi.-i.,.mi{.k.kHk.b..GHi.n.h.Bik.b..oij.kHk.b..Q.i..YiM"aZ.-..a.q...I"iO2+.-r".*.-1.diiAh.h.iDj.~ gIa.N..Hk.Iii...}&XiQ.i...{ mKIi.-i.j.mi{.k.jHk.b...FHi.n.h.Bik.b...oij.jHk.b...Q.i...Yi.ioii.hh.9ih.=oii..mis!`Ns'.+n.s!.+m..hIq).)oh.^.e..$iHA..*i.1...iAn.^.A.i.;.iI..a.q.kHK.Iib.F.NH..Iib.C.oikH..Iib.M.A.i.R.Yi..ii%.h..hh.-.h.9ih....k.N$iAh.k.}IA.J.M'iHY..*i.v.K%J!J l..+k.eIA.x..q..iC..)HIii...jKIik.i...liiNiAn...Y.i.k.iI..a.q.kHK.Iib...CiOH..Iib...likH..Iib...iDi...Y.i....I.ih.Iqc.`.Ai..ii.hh.9ih.%.h..h.%oii..i.iN.*~$iAh.gIl.i.c....Ak.2IA.r.{'PiY.i..y!m.iEk.kIA.
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:ASCII text, with very long lines (7714), with no line terminators
                                                                                            Category:dropped
                                                                                            Size (bytes):7714
                                                                                            Entropy (8bit):3.5378236940996657
                                                                                            Encrypted:false
                                                                                            SSDEEP:192:vCPg7f4Ru6EFSInZY9rY1H/iz9Xjyix5YJmUo2py5mM:aPg7QRuTY9EEByq55UQ
                                                                                            MD5:DD883FAEEB9E5F946D03C332260D7732
                                                                                            SHA1:522C89AE183E9A221DE3537C0D90C40E6B7AF1BC
                                                                                            SHA-256:CCC6181F965533F77E40F150438040F1E7E0998206AF8FB1FCFEF091C50024BB
                                                                                            SHA-512:B57713D88E0A5F4254C8FA1FFC54051D1A6383C60F671996B1297798844336C07B69CCF0064646BC28415A688B9A2228F43426901E32296C26B6960284C7F535
                                                                                            Malicious:false
                                                                                            Preview:SY[YYYYY]X/]YP+dcSXYYYYYYY-ZYY(Y,ZYY/Y[/,X[*-YP/,\XYY/XX,,/*dcSXYYYXYYYY\XY(Y,ZYXYY*Y,XYXY(QY,ZXYY/YX,,[(dcSXYYY[YYYXQ]YP/,\XQYYP/,\Y]YYQ],\X],YP/,\^ZdcSXYYYZYYYX,//[/,XY(Y[(Y,ZXY//[/,XQ]Y*]YX//_dcSXYYY]YYYYY[YYY^YY/Y/YYYY/]Y]]YX/YZYY\[,Z^ZdcSXYYY\YYYZ-YYYYP(YZ*YXY,[YQYYYYY(YXZY-X,]X*dcSXYYY_YYYY[YY\*,ZY*[YQ[,YYX*Y-XP]YXZY*Y,]*_dcSXYYY^YYYYXZY-XZ]YX*Y*YP]Y][Y][,[YXZY*YZ]*QdcSXYYYQYYYYZZYXX,[X-YYYYY(Y][Y\[,[[,YYYYZ(_ZdcSXYYYPYYYYZ*YZX,^Y[YY\Z,ZYQYYYYY(Y/YYYYQ(([dcSXYYY(YYY[*Z](Y,XY]*Y+X,\Y][Y\[,[Y*Z*QZ,XXXdcSXYYY+YYYY]ZYQY,]/P////[(YXXYQX,[[[YYYY,(Y^dcSXYYY*YYY[*ZQ(Y,XY]*Y+X,\Y][Y\[,[Y*ZQQZ,X/XdcSXYYY-YYYY]ZYQY,]/P////[(Y[XYQX,[X(YYYY,(,,dcSXYYY,YYY[*Z*(Y,XY]*Y+X,\Y][Y\[,[Y*Z]QZ,X-XdcSXYYY/YYYY]ZYQY,]/P////[(YZXYQX,[X[YYYY,(-\dcSXYYXYYYY[Y[Y\[,[XY]Y[-,PY\YYYYZ(XQ\Y+X[QP\dcSXYYXXYYYXQ\Y(Y[QXQ\Y+X[QXQ\Y(Y[Q[Y[Y\[[[Q(dcSXYYX[YYY/P////[(Y[*,+Y,XXQ\Y+X[QXQ\Y(Y[Q-*dcSXYYXZYYYXQYY+X]QXQYY(Y]QY[*/+Y,XXY]Y+-,Q\^dcSXYYX]YYYY]ZYPX[]Y]ZYQY[]X,//[/YXQ[[/+Y,X\/dcSXYYX\YYYYX[Y-X]]YXZY-X[]YX*Y-X[]YX[Y*
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):57820
                                                                                            Entropy (8bit):6.890176679257524
                                                                                            Encrypted:false
                                                                                            SSDEEP:1536:zfbFRSxprQAHCS6LqI3wJ/RW9Yn/7QktfSfDJNu7oFgL:zfbOpbZLI3wJJj7vfSfVMpL
                                                                                            MD5:015B3EC9CF81A452027443962D76490B
                                                                                            SHA1:96545B7334FD5AE33BBEAAE77899637DBD67AF21
                                                                                            SHA-256:03F24C787B1A977F4127C41EF4911CA2EAAB0DA6663296D8F645BC128D4488F2
                                                                                            SHA-512:46A1132D9FFA3179D54F733E94E11458EEFED99AE5BED8CF744404EB7BFC377E0F0BB22E73D048CF59621327BC5F292B02B635EB2C5469685BCFE986BFABEE04
                                                                                            Malicious:false
                                                                                            Preview:.i.i.F.u...yfx.ly.hi..hc.yfh.a...w.F.iiYi1]w..i.....J"iM..*.-i.q.H$iAa.gIA.Iit"=Z.-..a.q..Hh.Yii./.p&HiQ.h...q kKYi.-i...mit.x".-q.b.}..Ak.2IA.z.jHh.Yib.).`"AH.-s.Yio.Jib.S.jHi.k.Yib.X.Q.h.!.i.ioii.hh.9ih.9oii..mit iI.*`Nu'.+n.u .+m..h.q . oj.^...a.q.~$iHA..*h.K...iAo.^.A.h.u.iI.*..jHK.Iib...bH..Iib...oijH..Iib....HIii...A.h.k.Yi..%.h..hh.-.h.9ih....W".....-1.iO.*diiAh.h.iDj.Q gIa.N..Hk.Iii..\&XiQ.i...Z mKIi.-i.,.mi{.k.kHk.b..GHi.n.h.Bik.b..oij.kHk.b..Q.i..YiM"aZ.-..a.q...I"iO2+.-r".*.-1.diiAh.h.iDj.~ gIa.N..Hk.Iii...}&XiQ.i...{ mKIi.-i.j.mi{.k.jHk.b...FHi.n.h.Bik.b...oij.jHk.b...Q.i...Yi.ioii.hh.9ih.=oii..mis!`Ns'.+n.s!.+m..hIq).)oh.^.e..$iHA..*i.1...iAn.^.A.i.;.iI..a.q.kHK.Iib.F.NH..Iib.C.oikH..Iib.M.A.i.R.Yi..ii%.h..hh.-.h.9ih....k.N$iAh.k.}IA.J.M'iHY..*i.v.K%J!J l..+k.eIA.x..q..iC..)HIii...jKIik.i...liiNiAn...Y.i.k.iI..a.q.kHK.Iib...CiOH..Iib...likH..Iib...iDi...Y.i....I.ih.Iqc.`.Ai..ii.hh.9ih.%.h..h.%oii..i.iN.*~$iAh.gIl.i.c....Ak.2IA.r.{'PiY.i..y!m.iEk.kIA.
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):59120
                                                                                            Entropy (8bit):6.8814718494705165
                                                                                            Encrypted:false
                                                                                            SSDEEP:1536:Kj6RK0Ymle3OKr1ykHbTRGmLo/zU4oXwWuaPNZGtckKWFa:KjGYnekykHbFILUwWu4Gtta
                                                                                            MD5:06A12B2B43A5C778E13F67CA19B66418
                                                                                            SHA1:685915DA6F385E34722A5081A43A19B1B031B0EB
                                                                                            SHA-256:58679AC1BF758AE5F8F22A68D8AEEC6E3CD566BC0C4F6B8C63BB2226465B96F4
                                                                                            SHA-512:F7D98700B3CB3B75E97A6835D2425AB36399EF1236D65F83AEE4A2415895E4889AF7CCAA929EE1B9DAC5CB7242A22FFE1B4FDAF03B0A738BB428247CE6FCBC14
                                                                                            Malicious:false
                                                                                            Preview:.i.i.F.u...yfx.ly.hi..hc.yfh.a...w.F.iiYi.]w..i.....J"iM..*.-i.q.H$iAa.gIA.Iit"=Z.-..a.q..Hh.Yii...p&HiQ.h.e.q kKYi.-i...mit.x".-q.b.=..Ak.2IA.z.jHh.Yib..`"AH.-s.Yio.Jib...jHi.k.Yib...Q.h...i.ioii.hh..ih.9oii..mit iI.*`Nu'.+n.u .+m..h.q . oj.^...a.q.~$iHA..*h....iAo.^.A.h..iI.*..jHK.Iib.S.bH..Iib.\.oijH..Iib.F..HIii...A.h...Yi....h..hh...h..ih....t".....-q.iN.*iAj.p gIa.L.)Hh.Aii.&..'PiY.h...} jKAi.-i...miy.jHh.Aib...KiCHo.Aib...nijHk.Aib...Y.h.7.o"Qirt.-..a.q.iiioii.hh..ih.9oii....L".....-1.iL.*iAj.H gIa.\..Hk.Yii.`.w&@iQ.h.Z.u kKYi.-i...miI.|".-1.b....Aj.z 2Ia.|.kHk.Yib..d"mH.-..Yii.3.n.Jib...likHj.Yib...Q.h.a.o"AiaZ.-..a.q.iiioii.hh..ih.=oii....W".....-1.iO.*diiAh.h.iDj.Q gIa.N..Hk.Iii..\&XiQ.i...Z mKIi.-i.,.mi{.k.kHk.b.>.GHi.n.h.Bik.b.8.oij.kHk.b. .Q.i..YiM"aZ.-..a.q...I"iO2+.-r".*.-1.diiAh.h.iDj.~ gIa.N..Hk.Iii...}&XiQ.i...{ mKIi.-i.j.mi{.k.jHk.b.|.FHi.n.h.Bik.b.f.oij.jHk.b.n.Q.i...Yi.ioii.hh..ih.=oii..mis!`Ns'.+n.s!.+m..hIq).)oh.^.e..$iHA..*i.1...iAn.^.A.
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:ASCII text, with very long lines (7248), with no line terminators
                                                                                            Category:dropped
                                                                                            Size (bytes):7248
                                                                                            Entropy (8bit):3.5290510917377227
                                                                                            Encrypted:false
                                                                                            SSDEEP:192:v6ng7fonhG1hSIOs3ioz2sxZKTM1fGvfLC61ZuVBzHPfc2qM:yng7ghGFOsyozLMa4e61kzc2L
                                                                                            MD5:A9B28F43547CC8D288A0B992F1F0631F
                                                                                            SHA1:55B72E103D08DCD2A66B734B00A166D107DD9A99
                                                                                            SHA-256:3DB5DFB0458AEE8D8E0EBD99514BE9F20C0A27C51B209AFEB3A8D5E2A4E623C0
                                                                                            SHA-512:C6527277B265CE86CA20E470774320FF84E15157ABE372D87FC5AA32A30FB606849EB48BBED5DEB13940691BAB011C235EBD20C203C40A4EE303799DE6F85B25
                                                                                            Malicious:false
                                                                                            Preview:SY[YYYYY]X/]YP+dcSXYYYYYYY-ZYY(Y,ZYY/Y[/,X[*-YP/,\XYY/XX,,/*dcSXYYYXYYYY\XY(Y,ZYXYY*Y,XYXY(QY,ZXYY/YX,,[(dcSXYYY[YYYXQ]YP/,\XQYYP/,\Y]YYQ],\X],YP/,\^ZdcSXYYYZYYYX,//[/,XY(Y[(Y,ZXY//[/,X-*Y+]YX/P/dcSXYYY]YYYYY[YYY^YY/Y/YYYY(YY]]YX/YZYY\[,Z*^dcSXYYY\YYYZ-YYYYP(YZ*YXY,[YQYYYYY(YXZY-X,]X*dcSXYYY_YYYY[YY\*,ZY*[YQ[,YYX*Y-XP]YXZY*Y,]*_dcSXYYY^YYYYXZY-XZ]YX*Y*YP]Y][Y][,[YXZY*YZ]*QdcSXYYYQYYYYZZYXX,[X-YYYYY(Y][Y\[,[[,YYYYZ(_ZdcSXYYYPYYYYZ*YZX,^Y[YY\Z,ZYQYYYYY(Y/YYYYQ(([dcSXYYY(YYY[*Z](Y,XY]*Y+X,\Y][Y\[,[Y*Z*QZ,XXXdcSXYYY+YYYY]ZYQY,]/P////[(YXXYQX,[[[YYYY,(Y^dcSXYYY*YYY[*ZQ(Y,XY]*Y+X,\Y][Y\[,[Y*ZQQZ,X/XdcSXYYY-YYYY]ZYQY,]/P////[(Y[XYQX,[X(YYYY,(,,dcSXYYY,YYY[*Z*(Y,XY]*Y+X,\Y][Y\[,[Y*Z]QZ,X-XdcSXYYY/YYYY]ZYQY,]/P////[(YZXYQX,[X[YYYY,(-\dcSXYYXYYYY[Y[Y\[,[XY]Y[-,PY\YYYYZ(XQ\Y+X[QP\dcSXYYXXYYYXQ\Y(Y[QXQ\Y+X[QXQ\Y(Y[Q[Y[Y\[[[Q(dcSXYYX[YYY/P////[(Y[*,+Y,XXQ\Y+X[QXQ\Y(Y[Q-*dcSXYYXZYYYXQYY+X]QXQYY(Y]QY[*/+Y,XXY]Y+-,Q\^dcSXYYX]YYYY]ZYPX[]Y]ZYQY[]X,//[/YXQ[[/+Y,X\/dcSXYYX\YYYYX[Y-X]]YXZY-X[]YX*Y-X[]YX[Y*
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):59120
                                                                                            Entropy (8bit):6.8814668899483
                                                                                            Encrypted:false
                                                                                            SSDEEP:1536:Kj6RK04mle3OKr1ykHbTRGmLo/zU4oXwWuaPNZGtckKWFa:KjG4nekykHbFILUwWu4Gtta
                                                                                            MD5:3D57454D871F956068C161DE875CFD14
                                                                                            SHA1:3072B8FC16B17671C4FFB608E5FE0448A2E85032
                                                                                            SHA-256:97A912613A820E1171B799AA759C2ED997D5C80791960D2A28102E9E7EDB02A1
                                                                                            SHA-512:5003DEC22D1B4965EF5C1252B5E27DF4C75D5D3ECC6E831BF9A353FB3F80C15E6AAC268FA0E402D18BEE01186E86C811420FAAC6A2A18DB803BEE2130655D4C3
                                                                                            Malicious:false
                                                                                            Preview:.i.i.F.u...yfx.ly.hi..hc.yfh.a...w.F.iiYi.]w..i.....J"iM..*.-i.q.H$iAa.gIA.Iit"=Z.-..a.q..Hh.Yii...p&HiQ.h.e.q kKYi.-i...mit.x".-q.b.=..Ak.2IA.z.jHh.Yib..`"AH.-s.Yio.Jib...jHi.k.Yib...Q.h...i.ioii.hh..ih.9oii..mit iI.*`Nu'.+n.u .+m..h.q . oj.^...a.q.~$iHA..*h....iAo.^.A.h..iI.*..jHK.Iib.S.bH..Iib.\.oijH..Iib.F..HIii...A.h...Yi....h..hh...h..ih....t".....-q.iN.*iAj.p gIa.L.)Hh.Aii.&..'PiY.h...} jKAi.-i...miy.jHh.Aib...KiCHo.Aib...nijHk.Aib...Y.h.7.o"Qirt.-..a.q.iiioii.hh..ih.9oii....L".....-1.iL.*iAj.H gIa.\..Hk.Yii.`.w&@iQ.h.Z.u kKYi.-i...miI.|".-1.b....Aj.z 2Ia.|.kHk.Yib..d"mH.-..Yii.3.n.Jib...likHj.Yib...Q.h.a.o"AiaZ.-..a.q.iiioii.hh..ih.=oii....W".....-1.iO.*diiAh.h.iDj.Q gIa.N..Hk.Iii..\&XiQ.i...Z mKIi.-i.,.mi{.k.kHk.b.>.GHi.n.h.Bik.b.8.oij.kHk.b. .Q.i..YiM"aZ.-..a.q...I"iO2+.-r".*.-1.diiAh.h.iDj.~ gIa.N..Hk.Iii...}&XiQ.i...{ mKIi.-i.j.mi{.k.jHk.b.|.FHi.n.h.Bik.b.f.oij.jHk.b.n.Q.i...Yi.ioii.hh..ih.=oii..mis!`Ns'.+n.s!.+m..hIq).)oh.^.e..$iHA..*i.1...iAn.^.A.
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:ASCII text, with very long lines (7248), with no line terminators
                                                                                            Category:dropped
                                                                                            Size (bytes):7248
                                                                                            Entropy (8bit):3.5290510917377227
                                                                                            Encrypted:false
                                                                                            SSDEEP:192:v6ng7fonhG1hSIOs3ioz2sxZKTM1fGvfLC61ZuVBzHPfc2qM:yng7ghGFOsyozLMa4e61kzc2L
                                                                                            MD5:A9B28F43547CC8D288A0B992F1F0631F
                                                                                            SHA1:55B72E103D08DCD2A66B734B00A166D107DD9A99
                                                                                            SHA-256:3DB5DFB0458AEE8D8E0EBD99514BE9F20C0A27C51B209AFEB3A8D5E2A4E623C0
                                                                                            SHA-512:C6527277B265CE86CA20E470774320FF84E15157ABE372D87FC5AA32A30FB606849EB48BBED5DEB13940691BAB011C235EBD20C203C40A4EE303799DE6F85B25
                                                                                            Malicious:false
                                                                                            Preview:SY[YYYYY]X/]YP+dcSXYYYYYYY-ZYY(Y,ZYY/Y[/,X[*-YP/,\XYY/XX,,/*dcSXYYYXYYYY\XY(Y,ZYXYY*Y,XYXY(QY,ZXYY/YX,,[(dcSXYYY[YYYXQ]YP/,\XQYYP/,\Y]YYQ],\X],YP/,\^ZdcSXYYYZYYYX,//[/,XY(Y[(Y,ZXY//[/,X-*Y+]YX/P/dcSXYYY]YYYYY[YYY^YY/Y/YYYY(YY]]YX/YZYY\[,Z*^dcSXYYY\YYYZ-YYYYP(YZ*YXY,[YQYYYYY(YXZY-X,]X*dcSXYYY_YYYY[YY\*,ZY*[YQ[,YYX*Y-XP]YXZY*Y,]*_dcSXYYY^YYYYXZY-XZ]YX*Y*YP]Y][Y][,[YXZY*YZ]*QdcSXYYYQYYYYZZYXX,[X-YYYYY(Y][Y\[,[[,YYYYZ(_ZdcSXYYYPYYYYZ*YZX,^Y[YY\Z,ZYQYYYYY(Y/YYYYQ(([dcSXYYY(YYY[*Z](Y,XY]*Y+X,\Y][Y\[,[Y*Z*QZ,XXXdcSXYYY+YYYY]ZYQY,]/P////[(YXXYQX,[[[YYYY,(Y^dcSXYYY*YYY[*ZQ(Y,XY]*Y+X,\Y][Y\[,[Y*ZQQZ,X/XdcSXYYY-YYYY]ZYQY,]/P////[(Y[XYQX,[X(YYYY,(,,dcSXYYY,YYY[*Z*(Y,XY]*Y+X,\Y][Y\[,[Y*Z]QZ,X-XdcSXYYY/YYYY]ZYQY,]/P////[(YZXYQX,[X[YYYY,(-\dcSXYYXYYYY[Y[Y\[,[XY]Y[-,PY\YYYYZ(XQ\Y+X[QP\dcSXYYXXYYYXQ\Y(Y[QXQ\Y+X[QXQ\Y(Y[Q[Y[Y\[[[Q(dcSXYYX[YYY/P////[(Y[*,+Y,XXQ\Y+X[QXQ\Y(Y[Q-*dcSXYYXZYYYXQYY+X]QXQYY(Y]QY[*/+Y,XXY]Y+-,Q\^dcSXYYX]YYYY]ZYPX[]Y]ZYQY[]X,//[/YXQ[[/+Y,X\/dcSXYYX\YYYYX[Y-X]]YXZY-X[]YX*Y-X[]YX[Y*
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):57812
                                                                                            Entropy (8bit):6.891640338946368
                                                                                            Encrypted:false
                                                                                            SSDEEP:1536:BFTh4sNW9jRDTc4g+MnGnKOXbKwAtqSfXFNfnoJ8v:BFTh4J9d4wMnGnKbqSf1Rtv
                                                                                            MD5:1D25F77C27EBD41E611A9D5808CA9224
                                                                                            SHA1:85D66DD320F82FC31B7262EB8F9EE104FE738F5D
                                                                                            SHA-256:5BF18F42561311D848800ABC10F893D50AD3C253D332BEA921B3ADA2969DB167
                                                                                            SHA-512:528B520A274A1A3359ECCFD6B867DD881ABA6D084B2D684015A8761EB76EBD9CB701946DC12E3A4E50114C777FCCE7A2BD81166DB4E8CEC44F6CB2625050B5BC
                                                                                            Malicious:false
                                                                                            Preview:.i.i.F.u...yfx.ly.hi..hc.yfh.a...w.F.iiYi1]w...i.....J"iM..*.-i.q.H$iAa.gIA.Iit"=Z.-..a.q..Hh.Yii./.p&HiQ.h...q kKYi.-i...mit.x".-q.b.y..Ak.2IA.z.jHh.Yib.U.`"AH.-s.Yio.Jib._.jHi.k.Yib.D.Q.h.!.i.ioii.hh.9ih.9oii..mit iI.*`Nu'.+n.u .+m..h.q . oj.^...a.q.~$iHA..*h.K...iAo.^.A.h.u.iI.*..jHK.Iib...bH..Iib...oijH..Iib....HIii...A.h.k.Yi..%.h..hh.-.h.9ih....W".....-1.iO.*diiAh.h.iDj.Q gIa.N..Hk.Iii..\&XiQ.i...Z mKIi.-i.,.mi{.k.kHk.b..GHi.n.h.Bik.b...oij.kHk.b..Q.i..YiM"aZ.-..a.q...I"iO2+.-r".*.-1.diiAh.h.iDj.~ gIa.N..Hk.Iii...}&XiQ.i...{ mKIi.-i.j.mi{.k.jHk.b...FHi.n.h.Bik.b...oij.jHk.b.6.Q.i...Yi.ioii.hh.9ih.=oii..mis!`Ns'.+n.s!.+m..hIq).)oh.^.e..$iHA..*i.1...iAn.^.A.i.;.iI..a.q.kHK.Iib.B.NH..Iib.O.oikH..Iib.I.A.i.R.Yi..ii%.h..hh.-.h.9ih....k.N$iAh.k.}IA.J.M'iHY..*i.v.K%J!J l..+k.eIA.x..q..iC..)HIii...jKIik.i...liiNiAn...Y.i.k.iI..a.q.kHK.Iib...CiOH..Iib...likH..Iib...iDi...Y.i....I.ih.Iqc.l.Ai..ii.hh.9ih.%.h..h.%oii..i.iN.*~$iAh.gIl.i.c....Ak.2IA.r.{'PiY.i..y!m.iEk.kIA.
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:ASCII text, with very long lines (7714), with no line terminators
                                                                                            Category:dropped
                                                                                            Size (bytes):7714
                                                                                            Entropy (8bit):3.538045885723688
                                                                                            Encrypted:false
                                                                                            SSDEEP:192:vCPg7f4Ru6EFSInZY9rY1L/iz9Xjyix5YJmUo2py5mM:aPg7QRuTY9E4Byq55UQ
                                                                                            MD5:2C8B9BA6BA3B9A42A480EA0576890735
                                                                                            SHA1:D55D5D3FC080FBEC8DC89923EA8A4ABFEAD28ED2
                                                                                            SHA-256:92AD6EB81731CE5598FA8CDDC3B3AA2CF4FA2343320DCEA391B01FB07540CC8C
                                                                                            SHA-512:7FE3A65E7915325586A0C41944F90C55BB881C81C5D7AA048EE6FD0F538CB6C942454FE12D494FF038BC9DF6B07DA5240579604218C10D71BA931CED64FE6663
                                                                                            Malicious:false
                                                                                            Preview:SY[YYYYY]X/]YP+dcSXYYYYYYY-ZYY(Y,ZYY/Y[/,X[*-YP/,\XYY/XX,,/*dcSXYYYXYYYY\XY(Y,ZYXYY*Y,XYXY(QY,ZXYY/YX,,[(dcSXYYY[YYYXQ]YP/,\XQYYP/,\Y]YYQ],\X],YP/,\^ZdcSXYYYZYYYX,//[/,XY(Y[(Y,ZXY//[/,XQ]Y*]YX//_dcSXYYY]YYYYY[YYY^YY/Y/YYYY/]Y]]YX/YZYY\[,Z^ZdcSXYYY\YYYZ-YYYYP(YZ*YXY,[YQYYYYY(YXZY-X,]X*dcSXYYY_YYYY[YY\*,ZY*[YQ[,YYX*Y-XP]YXZY*Y,]*_dcSXYYY^YYYYXZY-XZ]YX*Y*YP]Y][Y][,[YXZY*YZ]*QdcSXYYYQYYYYZZYXX,[X-YYYYY(Y][Y\[,[[,YYYYZ(_ZdcSXYYYPYYYYZ*YZX,^Y[YY\Z,ZYQYYYYY(Y/YYYYQ(([dcSXYYY(YYY[*Z](Y,XY]*Y+X,\Y][Y\[,[Y*Z*QZ,XXXdcSXYYY+YYYY]ZYQY,]/P////[(YXXYQX,[[[YYYY,(Y^dcSXYYY*YYY[*ZQ(Y,XY]*Y+X,\Y][Y\[,[Y*ZQQZ,X/XdcSXYYY-YYYY]ZYQY,]/P////[(Y[XYQX,[X(YYYY,(,,dcSXYYY,YYY[*Z*(Y,XY]*Y+X,\Y][Y\[,[Y*Z]QZ,X-XdcSXYYY/YYYY]ZYQY,]/P////[(YZXYQX,[X[YYYY,(-\dcSXYYXYYYY[Y[Y\[,[XY]Y[-,PY\YYYYZ(XQ\Y+X[QP\dcSXYYXXYYYXQ\Y(Y[QXQ\Y+X[QXQ\Y(Y[Q[Y[Y\[[[Q(dcSXYYX[YYY/P////[(Y[*,+Y,XXQ\Y+X[QXQ\Y(Y[Q-*dcSXYYXZYYYXQYY+X]QXQYY(Y]QY[*/+Y,XXY]Y+-,Q\^dcSXYYX]YYYY]ZYPX[]Y]ZYQY[]X,//[/YXQ[[/+Y,X\/dcSXYYX\YYYYX[Y-X]]YXZY-X[]YX*Y-X[]YX[Y*
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):57368
                                                                                            Entropy (8bit):6.8904416686048995
                                                                                            Encrypted:false
                                                                                            SSDEEP:1536:KFvhsspWajRDTc4Y+Mn6Hi+XbuwAtqSfX5NA5sp8H7F:KFvhsFad4oMn6fubqSfJK5suF
                                                                                            MD5:6B7E5E3880A8F1803001F6118E93AE0F
                                                                                            SHA1:521282554C5B2D323E3E0451CD152F2BDA5CFFFF
                                                                                            SHA-256:E8126E1A847E98F84C58222E4DE34633DEC60053E0D63BF47D3444E5E7235238
                                                                                            SHA-512:5EEB14768310FB4C4C100C65E74725B5D768062347748901CFB7880316C48A8469F05D621A5BA58FE18F9A520AD4CEF3E40FB9C535A48FF1AF5BE61BCAECFF9B
                                                                                            Malicious:false
                                                                                            Preview:.i.i.F.u...yfx.ly.hi..hc.yfh.a...w.F.iiYiU]w.5.i.....J"iM..*.-i.q.H$iAa.gIA.Iit"=Z.-..a.q..Hh.Yii./.p&HiQ.h...q kKYi.-i...mit.x".-q.b.y..Ak.2IA.z.jHh.Yib.U.`"AH.-s.Yio.Jib._.jHi.k.Yib.D.Q.h.!.i.ioii.hh.9ih.9oii..mit iI.*`Nu'.+n.u .+m..h.q . oj.^...a.q.~$iHA..*h.K...iAo.^.A.h.u.iI.*..jHK.Iib...bH..Iib...oijH..Iib....HIii...A.h.k.Yi..Y.h..hh.A.h.9ih....W".....-1.iO.*diiAh.h.iDj.Q gIa.N..Hk.Iii..\&XiQ.i...Z mKIi.-i.,.mi{.k.kHk.b..GHi.n.h.Bik.b...oij.kHk.b..Q.i..YiM"aZ.-..a.q...I"iO2+.-r".*.-1.diiAh.h.iDj.~ gIa.N..Hk.Iii...}&XiQ.i...{ mKIi.-i.j.mi{.k.jHk.b...FHi.n.h.Bik.b...oij.jHk.b.6.Q.i...Yi.ioii.hh.9ih.=oii..mis!`Ns'.+n.s!.+m..hIq).)oh.^.e..$iHA..*i.1...iAn.^.A.i.;.iI..a.q.kHK.Iib.B.NH..Iib.O.oikH..Iib.I.A.i.R.Yi..iiY.h..hh.A.h.9ih....k.N$iAh.k.}IA.J.M'iHY..*i.v.K%J!J l..+k.eIA.x..q..iC..)HIii...jKIik.i...liiNiAn...Y.i.k.iI..a.q.kHK.Iib...CiOH..Iib...likH..Iib...iDi...Y.i....I.ih.Iqc.l.Ai..ii.hh.9ih.Y.h..h.%oii..i.iN.*~$iAh.gIl.i.c....Ak.2IA.r.{'PiY.i..y!m.iEk.kIA.
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:ASCII text, with very long lines (7714), with no line terminators
                                                                                            Category:dropped
                                                                                            Size (bytes):7714
                                                                                            Entropy (8bit):3.5378236940996657
                                                                                            Encrypted:false
                                                                                            SSDEEP:192:vCPg7f4Ru6EFSInZY9rY1H/iz9Xjyix5YJmUo2py5mM:aPg7QRuTY9EEByq55UQ
                                                                                            MD5:DD883FAEEB9E5F946D03C332260D7732
                                                                                            SHA1:522C89AE183E9A221DE3537C0D90C40E6B7AF1BC
                                                                                            SHA-256:CCC6181F965533F77E40F150438040F1E7E0998206AF8FB1FCFEF091C50024BB
                                                                                            SHA-512:B57713D88E0A5F4254C8FA1FFC54051D1A6383C60F671996B1297798844336C07B69CCF0064646BC28415A688B9A2228F43426901E32296C26B6960284C7F535
                                                                                            Malicious:false
                                                                                            Preview:SY[YYYYY]X/]YP+dcSXYYYYYYY-ZYY(Y,ZYY/Y[/,X[*-YP/,\XYY/XX,,/*dcSXYYYXYYYY\XY(Y,ZYXYY*Y,XYXY(QY,ZXYY/YX,,[(dcSXYYY[YYYXQ]YP/,\XQYYP/,\Y]YYQ],\X],YP/,\^ZdcSXYYYZYYYX,//[/,XY(Y[(Y,ZXY//[/,XQ]Y*]YX//_dcSXYYY]YYYYY[YYY^YY/Y/YYYY/]Y]]YX/YZYY\[,Z^ZdcSXYYY\YYYZ-YYYYP(YZ*YXY,[YQYYYYY(YXZY-X,]X*dcSXYYY_YYYY[YY\*,ZY*[YQ[,YYX*Y-XP]YXZY*Y,]*_dcSXYYY^YYYYXZY-XZ]YX*Y*YP]Y][Y][,[YXZY*YZ]*QdcSXYYYQYYYYZZYXX,[X-YYYYY(Y][Y\[,[[,YYYYZ(_ZdcSXYYYPYYYYZ*YZX,^Y[YY\Z,ZYQYYYYY(Y/YYYYQ(([dcSXYYY(YYY[*Z](Y,XY]*Y+X,\Y][Y\[,[Y*Z*QZ,XXXdcSXYYY+YYYY]ZYQY,]/P////[(YXXYQX,[[[YYYY,(Y^dcSXYYY*YYY[*ZQ(Y,XY]*Y+X,\Y][Y\[,[Y*ZQQZ,X/XdcSXYYY-YYYY]ZYQY,]/P////[(Y[XYQX,[X(YYYY,(,,dcSXYYY,YYY[*Z*(Y,XY]*Y+X,\Y][Y\[,[Y*Z]QZ,X-XdcSXYYY/YYYY]ZYQY,]/P////[(YZXYQX,[X[YYYY,(-\dcSXYYXYYYY[Y[Y\[,[XY]Y[-,PY\YYYYZ(XQ\Y+X[QP\dcSXYYXXYYYXQ\Y(Y[QXQ\Y+X[QXQ\Y(Y[Q[Y[Y\[[[Q(dcSXYYX[YYY/P////[(Y[*,+Y,XXQ\Y+X[QXQ\Y(Y[Q-*dcSXYYXZYYYXQYY+X]QXQYY(Y]QY[*/+Y,XXY]Y+-,Q\^dcSXYYX]YYYY]ZYPX[]Y]ZYQY[]X,//[/YXQ[[/+Y,X\/dcSXYYX\YYYYX[Y-X]]YXZY-X[]YX*Y-X[]YX[Y*
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):57820
                                                                                            Entropy (8bit):6.890280847014666
                                                                                            Encrypted:false
                                                                                            SSDEEP:1536:zfbFRSxprQAHCS6LqI3wJ/RW9Yn/7QktfSfDJNu7oFgL:zfbOpbZLI3wJJj7vfSfVMpL
                                                                                            MD5:6DC49623B000301EB49B67769A03C584
                                                                                            SHA1:78F0C9D46F725F6F55E51FB40A797FB9BF39BBC4
                                                                                            SHA-256:968346B07067C978293EE7D98959988AE66EEA1B998514767CA4804C02345348
                                                                                            SHA-512:10024490CBA78DC0FA0345F75C5B946412C2CDAFF6CA442BD9831965F0AFF3203A6EE469AD165D8B1A1BDA06870B88D0E627509F4C0E10A05D77222EC1DB7CE7
                                                                                            Malicious:false
                                                                                            Preview:.i.i.F.u...yfx.ly.hi..hc.yfh.a...w.F.iiYi1]w..i.....J"iM..*.-i.q.H$iAa.gIA.Iit"=Z.-..a.q..Hh.Yii./.p&HiQ.h...q kKYi.-i...mit.x".-q.b.}..Ak.2IA.z.jHh.Yib.).`"AH.-s.Yio.Jib.S.jHi.k.Yib.X.Q.h.!.i.ioii.hh.9ih.9oii..mit iI.*`Nu'.+n.u .+m..h.q . oj.^...a.q.~$iHA..*h.K...iAo.^.A.h.u.iI.*..jHK.Iib...bH..Iib...oijH..Iib....HIii...A.h.k.Yi..%.h..hh.-.h.9ih....W".....-1.iO.*diiAh.h.iDj.Q gIa.N..Hk.Iii..\&XiQ.i...Z mKIi.-i.,.mi{.k.kHk.b..GHi.n.h.Bik.b..oij.kHk.b..Q.i..YiM"aZ.-..a.q...I"iO2+.-r".*.-1.diiAh.h.iDj.~ gIa.N..Hk.Iii...}&XiQ.i...{ mKIi.-i.j.mi{.k.jHk.b...FHi.n.h.Bik.b...oij.jHk.b...Q.i...Yi.ioii.hh.9ih.=oii..mis!`Ns'.+n.s!.+m..hIq).)oh.^.e..$iHA..*i.1...iAn.^.A.i.;.iI..a.q.kHK.Iib.F.NH..Iib.C.oikH..Iib.M.A.i.R.Yi..ii%.h..hh.-.h.9ih....k.N$iAh.k.}IA.J.M'iHY..*i.v.K%J!J l..+k.eIA.x..q..iC..)HIii...jKIik.i...liiNiAn...Y.i.k.iI..a.q.kHK.Iib...CiOH..Iib...likH..Iib...iDi...Y.i....I.ih.Iqc.`.Ai..ii.hh.9ih.%.h..h.%oii..i.iN.*~$iAh.gIl.i.c....Ak.2IA.r.{'PiY.i..y!m.iEk.kIA.
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:ASCII text, with very long lines (7714), with no line terminators
                                                                                            Category:dropped
                                                                                            Size (bytes):7714
                                                                                            Entropy (8bit):3.5378236940996657
                                                                                            Encrypted:false
                                                                                            SSDEEP:192:vCPg7f4Ru6EFSInZY9rY1H/iz9Xjyix5YJmUo2py5mM:aPg7QRuTY9EEByq55UQ
                                                                                            MD5:DD883FAEEB9E5F946D03C332260D7732
                                                                                            SHA1:522C89AE183E9A221DE3537C0D90C40E6B7AF1BC
                                                                                            SHA-256:CCC6181F965533F77E40F150438040F1E7E0998206AF8FB1FCFEF091C50024BB
                                                                                            SHA-512:B57713D88E0A5F4254C8FA1FFC54051D1A6383C60F671996B1297798844336C07B69CCF0064646BC28415A688B9A2228F43426901E32296C26B6960284C7F535
                                                                                            Malicious:false
                                                                                            Preview:SY[YYYYY]X/]YP+dcSXYYYYYYY-ZYY(Y,ZYY/Y[/,X[*-YP/,\XYY/XX,,/*dcSXYYYXYYYY\XY(Y,ZYXYY*Y,XYXY(QY,ZXYY/YX,,[(dcSXYYY[YYYXQ]YP/,\XQYYP/,\Y]YYQ],\X],YP/,\^ZdcSXYYYZYYYX,//[/,XY(Y[(Y,ZXY//[/,XQ]Y*]YX//_dcSXYYY]YYYYY[YYY^YY/Y/YYYY/]Y]]YX/YZYY\[,Z^ZdcSXYYY\YYYZ-YYYYP(YZ*YXY,[YQYYYYY(YXZY-X,]X*dcSXYYY_YYYY[YY\*,ZY*[YQ[,YYX*Y-XP]YXZY*Y,]*_dcSXYYY^YYYYXZY-XZ]YX*Y*YP]Y][Y][,[YXZY*YZ]*QdcSXYYYQYYYYZZYXX,[X-YYYYY(Y][Y\[,[[,YYYYZ(_ZdcSXYYYPYYYYZ*YZX,^Y[YY\Z,ZYQYYYYY(Y/YYYYQ(([dcSXYYY(YYY[*Z](Y,XY]*Y+X,\Y][Y\[,[Y*Z*QZ,XXXdcSXYYY+YYYY]ZYQY,]/P////[(YXXYQX,[[[YYYY,(Y^dcSXYYY*YYY[*ZQ(Y,XY]*Y+X,\Y][Y\[,[Y*ZQQZ,X/XdcSXYYY-YYYY]ZYQY,]/P////[(Y[XYQX,[X(YYYY,(,,dcSXYYY,YYY[*Z*(Y,XY]*Y+X,\Y][Y\[,[Y*Z]QZ,X-XdcSXYYY/YYYY]ZYQY,]/P////[(YZXYQX,[X[YYYY,(-\dcSXYYXYYYY[Y[Y\[,[XY]Y[-,PY\YYYYZ(XQ\Y+X[QP\dcSXYYXXYYYXQ\Y(Y[QXQ\Y+X[QXQ\Y(Y[Q[Y[Y\[[[Q(dcSXYYX[YYY/P////[(Y[*,+Y,XXQ\Y+X[QXQ\Y(Y[Q-*dcSXYYXZYYYXQYY+X]QXQYY(Y]QY[*/+Y,XXY]Y+-,Q\^dcSXYYX]YYYY]ZYPX[]Y]ZYQY[]X,//[/YXQ[[/+Y,X\/dcSXYYX\YYYYX[Y-X]]YXZY-X[]YX*Y-X[]YX[Y*
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):57820
                                                                                            Entropy (8bit):6.890284172525219
                                                                                            Encrypted:false
                                                                                            SSDEEP:1536:zfbFRSxJrQAHCS6LqI3wJ/RW9Yn/7QktfSfDJNu7oFgL:zfbOJbZLI3wJJj7vfSfVMpL
                                                                                            MD5:47D1E44E7F6F9A5E07CE2251530844B3
                                                                                            SHA1:F0D618B49AC46AA6CF4EBC6ED681AFC6BFC889A4
                                                                                            SHA-256:99FA66544A95B87B8D42974C70D049D862CC0343D8EFC6A389DA3652458128F6
                                                                                            SHA-512:DE5A543B9421EDA791A014A27797B959B2F9B13C92A7494E9185E01CBC7201190D9D2F8CAABC6C45292F0C84881C88BF784E36CE6B4E69733F40F84AA0833755
                                                                                            Malicious:false
                                                                                            Preview:.i.i.F.u...yfx.ly.hi..hc.yfh.a...w.F.iiYi1]w..i.....J"iM..*.-i.q.H$iAa.gIA.Iit"=Z.-..a.q..Hh.Yii./.p&HiQ.h...q kKYi.-i...mit.x".-q.b.}..Ak.2IA.z.jHh.Yib.).`"AH.-s.Yio.Jib.S.jHi.k.Yib.X.Q.h.!.i.ioii.hh.9ih.9oii..mit iI.*`Nu'.+n.u .+m..h.q . oj.^...a.q.~$iHA..*h.K...iAo.^.A.h.u.iI.*..jHK.Iib...bH..Iib...oijH..Iib....HIii...A.h.k.Yi..%.h..hh.-.h.9ih....W".....-1.iO.*diiAh.h.iDj.Q gIa.N..Hk.Iii..\&XiQ.i...Z mKIi.-i.,.mi{.k.kHk.b..GHi.n.h.Bik.b..oij.kHk.b..Q.i..YiM"aZ.-..a.q...I"iO2+.-r".*.-1.diiAh.h.iDj.~ gIa.N..Hk.Iii...}&XiQ.i...{ mKIi.-i.j.mi{.k.jHk.b...FHi.n.h.Bik.b...oij.jHk.b...Q.i...Yi.ioii.hh.9ih.=oii..mis!`Ns'.+n.s!.+m..hIq).)oh.^.e..$iHA..*i.1...iAn.^.A.i.;.iI..a.q.kHK.Iib.F.NH..Iib.C.oikH..Iib.M.A.i.R.Yi..ii%.h..hh.-.h.9ih....k.N$iAh.k.}IA.J.M'iHY..*i.v.K%J!J l..+k.eIA.x..q..iC..)HIii...jKIik.i...liiNiAn...Y.i.k.iI..a.q.kHK.Iib...CiOH..Iib...likH..Iib...iDi...Y.i....I.ih.Iqc.`.Ai..ii.hh.9ih.%.h..h.%oii..i.iN.*~$iAh.gIl.i.c....Ak.2IA.r.{'PiY.i..y!m.iEk.kIA.
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:ASCII text, with very long lines (7714), with no line terminators
                                                                                            Category:dropped
                                                                                            Size (bytes):7714
                                                                                            Entropy (8bit):3.5378236940996657
                                                                                            Encrypted:false
                                                                                            SSDEEP:192:vCPg7f4Ru6EFSInZY9rY1H/iz9Xjyix5YJmUo2py5mM:aPg7QRuTY9EEByq55UQ
                                                                                            MD5:DD883FAEEB9E5F946D03C332260D7732
                                                                                            SHA1:522C89AE183E9A221DE3537C0D90C40E6B7AF1BC
                                                                                            SHA-256:CCC6181F965533F77E40F150438040F1E7E0998206AF8FB1FCFEF091C50024BB
                                                                                            SHA-512:B57713D88E0A5F4254C8FA1FFC54051D1A6383C60F671996B1297798844336C07B69CCF0064646BC28415A688B9A2228F43426901E32296C26B6960284C7F535
                                                                                            Malicious:false
                                                                                            Preview:SY[YYYYY]X/]YP+dcSXYYYYYYY-ZYY(Y,ZYY/Y[/,X[*-YP/,\XYY/XX,,/*dcSXYYYXYYYY\XY(Y,ZYXYY*Y,XYXY(QY,ZXYY/YX,,[(dcSXYYY[YYYXQ]YP/,\XQYYP/,\Y]YYQ],\X],YP/,\^ZdcSXYYYZYYYX,//[/,XY(Y[(Y,ZXY//[/,XQ]Y*]YX//_dcSXYYY]YYYYY[YYY^YY/Y/YYYY/]Y]]YX/YZYY\[,Z^ZdcSXYYY\YYYZ-YYYYP(YZ*YXY,[YQYYYYY(YXZY-X,]X*dcSXYYY_YYYY[YY\*,ZY*[YQ[,YYX*Y-XP]YXZY*Y,]*_dcSXYYY^YYYYXZY-XZ]YX*Y*YP]Y][Y][,[YXZY*YZ]*QdcSXYYYQYYYYZZYXX,[X-YYYYY(Y][Y\[,[[,YYYYZ(_ZdcSXYYYPYYYYZ*YZX,^Y[YY\Z,ZYQYYYYY(Y/YYYYQ(([dcSXYYY(YYY[*Z](Y,XY]*Y+X,\Y][Y\[,[Y*Z*QZ,XXXdcSXYYY+YYYY]ZYQY,]/P////[(YXXYQX,[[[YYYY,(Y^dcSXYYY*YYY[*ZQ(Y,XY]*Y+X,\Y][Y\[,[Y*ZQQZ,X/XdcSXYYY-YYYY]ZYQY,]/P////[(Y[XYQX,[X(YYYY,(,,dcSXYYY,YYY[*Z*(Y,XY]*Y+X,\Y][Y\[,[Y*Z]QZ,X-XdcSXYYY/YYYY]ZYQY,]/P////[(YZXYQX,[X[YYYY,(-\dcSXYYXYYYY[Y[Y\[,[XY]Y[-,PY\YYYYZ(XQ\Y+X[QP\dcSXYYXXYYYXQ\Y(Y[QXQ\Y+X[QXQ\Y(Y[Q[Y[Y\[[[Q(dcSXYYX[YYY/P////[(Y[*,+Y,XXQ\Y+X[QXQ\Y(Y[Q-*dcSXYYXZYYYXQYY+X]QXQYY(Y]QY[*/+Y,XXY]Y+-,Q\^dcSXYYX]YYYY]ZYPX[]Y]ZYQY[]X,//[/YXQ[[/+Y,X\/dcSXYYX\YYYYX[Y-X]]YXZY-X[]YX*Y-X[]YX[Y*
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):57820
                                                                                            Entropy (8bit):6.890251688161233
                                                                                            Encrypted:false
                                                                                            SSDEEP:1536:zfbFRSxJrQAHCS6LqI3wJ/RW9Yn/7QktfSfDJNu7oFgL:zfbOJbZLI3wJJj7vfSfVMpL
                                                                                            MD5:FEBE031B9D6738D02FCF9F7FE30B46A7
                                                                                            SHA1:2DDA2EDFA4FBBE010309E597E1A35E1DCD1E854C
                                                                                            SHA-256:CB20A8495183781F5B505DE0D186AEE8BCB9E0D08AECA18B0943F3F662D01A6C
                                                                                            SHA-512:250E8CCF8D4E77006842B8BA9978C66885210806E0BDA6D813188A7CD0469B26A2D652274AB5FBC1DE4C4CBBCF212F5AC75D6AF7E628991EB3F670E3AF874233
                                                                                            Malicious:false
                                                                                            Preview:.i.i.F.u...yfx.ly.hi..hc.yfh.a...w.F.iiYi1]w..i.....J"iM..*.-i.q.H$iAa.gIA.Iit"=Z.-..a.q..Hh.Yii./.p&HiQ.h...q kKYi.-i...mit.x".-q.b.}..Ak.2IA.z.jHh.Yib.).`"AH.-s.Yio.Jib.S.jHi.k.Yib.X.Q.h.!.i.ioii.hh.9ih.9oii..mit iI.*`Nu'.+n.u .+m..h.q . oj.^...a.q.~$iHA..*h.K...iAo.^.A.h.u.iI.*..jHK.Iib...bH..Iib...oijH..Iib....HIii...A.h.k.Yi..%.h..hh.-.h.9ih....W".....-1.iO.*diiAh.h.iDj.Q gIa.N..Hk.Iii..\&XiQ.i...Z mKIi.-i.,.mi{.k.kHk.b..GHi.n.h.Bik.b..oij.kHk.b..Q.i..YiM"aZ.-..a.q...I"iO2+.-r".*.-1.diiAh.h.iDj.~ gIa.N..Hk.Iii...}&XiQ.i...{ mKIi.-i.j.mi{.k.jHk.b...FHi.n.h.Bik.b...oij.jHk.b...Q.i...Yi.ioii.hh.9ih.=oii..mis!`Ns'.+n.s!.+m..hIq).)oh.^.e..$iHA..*i.1...iAn.^.A.i.;.iI..a.q.kHK.Iib.F.NH..Iib.C.oikH..Iib.M.A.i.R.Yi..ii%.h..hh.-.h.9ih....k.N$iAh.k.}IA.J.M'iHY..*i.v.K%J!J l..+k.eIA.x..q..iC..)HIii...jKIik.i...liiNiAn...Y.i.k.iI..a.q.kHK.Iib...CiOH..Iib...likH..Iib...iDi...Y.i....I.ih.Iqc.`.Ai..ii.hh.9ih.%.h..h.%oii..i.iN.*~$iAh.gIl.i.c....Ak.2IA.r.{'PiY.i..y!m.iEk.kIA.
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):59120
                                                                                            Entropy (8bit):6.8814718494705165
                                                                                            Encrypted:false
                                                                                            SSDEEP:1536:Kj6RK0Ymle3OKr1ykHbTRGmLo/zU4oXwWuaPNZGtckKWFa:KjGYnekykHbFILUwWu4Gtta
                                                                                            MD5:06A12B2B43A5C778E13F67CA19B66418
                                                                                            SHA1:685915DA6F385E34722A5081A43A19B1B031B0EB
                                                                                            SHA-256:58679AC1BF758AE5F8F22A68D8AEEC6E3CD566BC0C4F6B8C63BB2226465B96F4
                                                                                            SHA-512:F7D98700B3CB3B75E97A6835D2425AB36399EF1236D65F83AEE4A2415895E4889AF7CCAA929EE1B9DAC5CB7242A22FFE1B4FDAF03B0A738BB428247CE6FCBC14
                                                                                            Malicious:false
                                                                                            Preview:.i.i.F.u...yfx.ly.hi..hc.yfh.a...w.F.iiYi.]w..i.....J"iM..*.-i.q.H$iAa.gIA.Iit"=Z.-..a.q..Hh.Yii...p&HiQ.h.e.q kKYi.-i...mit.x".-q.b.=..Ak.2IA.z.jHh.Yib..`"AH.-s.Yio.Jib...jHi.k.Yib...Q.h...i.ioii.hh..ih.9oii..mit iI.*`Nu'.+n.u .+m..h.q . oj.^...a.q.~$iHA..*h....iAo.^.A.h..iI.*..jHK.Iib.S.bH..Iib.\.oijH..Iib.F..HIii...A.h...Yi....h..hh...h..ih....t".....-q.iN.*iAj.p gIa.L.)Hh.Aii.&..'PiY.h...} jKAi.-i...miy.jHh.Aib...KiCHo.Aib...nijHk.Aib...Y.h.7.o"Qirt.-..a.q.iiioii.hh..ih.9oii....L".....-1.iL.*iAj.H gIa.\..Hk.Yii.`.w&@iQ.h.Z.u kKYi.-i...miI.|".-1.b....Aj.z 2Ia.|.kHk.Yib..d"mH.-..Yii.3.n.Jib...likHj.Yib...Q.h.a.o"AiaZ.-..a.q.iiioii.hh..ih.=oii....W".....-1.iO.*diiAh.h.iDj.Q gIa.N..Hk.Iii..\&XiQ.i...Z mKIi.-i.,.mi{.k.kHk.b.>.GHi.n.h.Bik.b.8.oij.kHk.b. .Q.i..YiM"aZ.-..a.q...I"iO2+.-r".*.-1.diiAh.h.iDj.~ gIa.N..Hk.Iii...}&XiQ.i...{ mKIi.-i.j.mi{.k.jHk.b.|.FHi.n.h.Bik.b.f.oij.jHk.b.n.Q.i...Yi.ioii.hh..ih.=oii..mis!`Ns'.+n.s!.+m..hIq).)oh.^.e..$iHA..*i.1...iAn.^.A.
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:ASCII text, with very long lines (7248), with no line terminators
                                                                                            Category:dropped
                                                                                            Size (bytes):7248
                                                                                            Entropy (8bit):3.5290510917377227
                                                                                            Encrypted:false
                                                                                            SSDEEP:192:v6ng7fonhG1hSIOs3ioz2sxZKTM1fGvfLC61ZuVBzHPfc2qM:yng7ghGFOsyozLMa4e61kzc2L
                                                                                            MD5:A9B28F43547CC8D288A0B992F1F0631F
                                                                                            SHA1:55B72E103D08DCD2A66B734B00A166D107DD9A99
                                                                                            SHA-256:3DB5DFB0458AEE8D8E0EBD99514BE9F20C0A27C51B209AFEB3A8D5E2A4E623C0
                                                                                            SHA-512:C6527277B265CE86CA20E470774320FF84E15157ABE372D87FC5AA32A30FB606849EB48BBED5DEB13940691BAB011C235EBD20C203C40A4EE303799DE6F85B25
                                                                                            Malicious:false
                                                                                            Preview:SY[YYYYY]X/]YP+dcSXYYYYYYY-ZYY(Y,ZYY/Y[/,X[*-YP/,\XYY/XX,,/*dcSXYYYXYYYY\XY(Y,ZYXYY*Y,XYXY(QY,ZXYY/YX,,[(dcSXYYY[YYYXQ]YP/,\XQYYP/,\Y]YYQ],\X],YP/,\^ZdcSXYYYZYYYX,//[/,XY(Y[(Y,ZXY//[/,X-*Y+]YX/P/dcSXYYY]YYYYY[YYY^YY/Y/YYYY(YY]]YX/YZYY\[,Z*^dcSXYYY\YYYZ-YYYYP(YZ*YXY,[YQYYYYY(YXZY-X,]X*dcSXYYY_YYYY[YY\*,ZY*[YQ[,YYX*Y-XP]YXZY*Y,]*_dcSXYYY^YYYYXZY-XZ]YX*Y*YP]Y][Y][,[YXZY*YZ]*QdcSXYYYQYYYYZZYXX,[X-YYYYY(Y][Y\[,[[,YYYYZ(_ZdcSXYYYPYYYYZ*YZX,^Y[YY\Z,ZYQYYYYY(Y/YYYYQ(([dcSXYYY(YYY[*Z](Y,XY]*Y+X,\Y][Y\[,[Y*Z*QZ,XXXdcSXYYY+YYYY]ZYQY,]/P////[(YXXYQX,[[[YYYY,(Y^dcSXYYY*YYY[*ZQ(Y,XY]*Y+X,\Y][Y\[,[Y*ZQQZ,X/XdcSXYYY-YYYY]ZYQY,]/P////[(Y[XYQX,[X(YYYY,(,,dcSXYYY,YYY[*Z*(Y,XY]*Y+X,\Y][Y\[,[Y*Z]QZ,X-XdcSXYYY/YYYY]ZYQY,]/P////[(YZXYQX,[X[YYYY,(-\dcSXYYXYYYY[Y[Y\[,[XY]Y[-,PY\YYYYZ(XQ\Y+X[QP\dcSXYYXXYYYXQ\Y(Y[QXQ\Y+X[QXQ\Y(Y[Q[Y[Y\[[[Q(dcSXYYX[YYY/P////[(Y[*,+Y,XXQ\Y+X[QXQ\Y(Y[Q-*dcSXYYXZYYYXQYY+X]QXQYY(Y]QY[*/+Y,XXY]Y+-,Q\^dcSXYYX]YYYY]ZYPX[]Y]ZYQY[]X,//[/YXQ[[/+Y,X\/dcSXYYX\YYYYX[Y-X]]YXZY-X[]YX*Y-X[]YX[Y*
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):59120
                                                                                            Entropy (8bit):6.8814668899483
                                                                                            Encrypted:false
                                                                                            SSDEEP:1536:Kj6RK04mle3OKr1ykHbTRGmLo/zU4oXwWuaPNZGtckKWFa:KjG4nekykHbFILUwWu4Gtta
                                                                                            MD5:3D57454D871F956068C161DE875CFD14
                                                                                            SHA1:3072B8FC16B17671C4FFB608E5FE0448A2E85032
                                                                                            SHA-256:97A912613A820E1171B799AA759C2ED997D5C80791960D2A28102E9E7EDB02A1
                                                                                            SHA-512:5003DEC22D1B4965EF5C1252B5E27DF4C75D5D3ECC6E831BF9A353FB3F80C15E6AAC268FA0E402D18BEE01186E86C811420FAAC6A2A18DB803BEE2130655D4C3
                                                                                            Malicious:false
                                                                                            Preview:.i.i.F.u...yfx.ly.hi..hc.yfh.a...w.F.iiYi.]w..i.....J"iM..*.-i.q.H$iAa.gIA.Iit"=Z.-..a.q..Hh.Yii...p&HiQ.h.e.q kKYi.-i...mit.x".-q.b.=..Ak.2IA.z.jHh.Yib..`"AH.-s.Yio.Jib...jHi.k.Yib...Q.h...i.ioii.hh..ih.9oii..mit iI.*`Nu'.+n.u .+m..h.q . oj.^...a.q.~$iHA..*h....iAo.^.A.h..iI.*..jHK.Iib.S.bH..Iib.\.oijH..Iib.F..HIii...A.h...Yi....h..hh...h..ih....t".....-q.iN.*iAj.p gIa.L.)Hh.Aii.&..'PiY.h...} jKAi.-i...miy.jHh.Aib...KiCHo.Aib...nijHk.Aib...Y.h.7.o"Qirt.-..a.q.iiioii.hh..ih.9oii....L".....-1.iL.*iAj.H gIa.\..Hk.Yii.`.w&@iQ.h.Z.u kKYi.-i...miI.|".-1.b....Aj.z 2Ia.|.kHk.Yib..d"mH.-..Yii.3.n.Jib...likHj.Yib...Q.h.a.o"AiaZ.-..a.q.iiioii.hh..ih.=oii....W".....-1.iO.*diiAh.h.iDj.Q gIa.N..Hk.Iii..\&XiQ.i...Z mKIi.-i.,.mi{.k.kHk.b.>.GHi.n.h.Bik.b.8.oij.kHk.b. .Q.i..YiM"aZ.-..a.q...I"iO2+.-r".*.-1.diiAh.h.iDj.~ gIa.N..Hk.Iii...}&XiQ.i...{ mKIi.-i.j.mi{.k.jHk.b.|.FHi.n.h.Bik.b.f.oij.jHk.b.n.Q.i...Yi.ioii.hh..ih.=oii..mis!`Ns'.+n.s!.+m..hIq).)oh.^.e..$iHA..*i.1...iAn.^.A.
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:ASCII text, with very long lines (7248), with no line terminators
                                                                                            Category:dropped
                                                                                            Size (bytes):7248
                                                                                            Entropy (8bit):3.5290510917377227
                                                                                            Encrypted:false
                                                                                            SSDEEP:192:v6ng7fonhG1hSIOs3ioz2sxZKTM1fGvfLC61ZuVBzHPfc2qM:yng7ghGFOsyozLMa4e61kzc2L
                                                                                            MD5:A9B28F43547CC8D288A0B992F1F0631F
                                                                                            SHA1:55B72E103D08DCD2A66B734B00A166D107DD9A99
                                                                                            SHA-256:3DB5DFB0458AEE8D8E0EBD99514BE9F20C0A27C51B209AFEB3A8D5E2A4E623C0
                                                                                            SHA-512:C6527277B265CE86CA20E470774320FF84E15157ABE372D87FC5AA32A30FB606849EB48BBED5DEB13940691BAB011C235EBD20C203C40A4EE303799DE6F85B25
                                                                                            Malicious:false
                                                                                            Preview:SY[YYYYY]X/]YP+dcSXYYYYYYY-ZYY(Y,ZYY/Y[/,X[*-YP/,\XYY/XX,,/*dcSXYYYXYYYY\XY(Y,ZYXYY*Y,XYXY(QY,ZXYY/YX,,[(dcSXYYY[YYYXQ]YP/,\XQYYP/,\Y]YYQ],\X],YP/,\^ZdcSXYYYZYYYX,//[/,XY(Y[(Y,ZXY//[/,X-*Y+]YX/P/dcSXYYY]YYYYY[YYY^YY/Y/YYYY(YY]]YX/YZYY\[,Z*^dcSXYYY\YYYZ-YYYYP(YZ*YXY,[YQYYYYY(YXZY-X,]X*dcSXYYY_YYYY[YY\*,ZY*[YQ[,YYX*Y-XP]YXZY*Y,]*_dcSXYYY^YYYYXZY-XZ]YX*Y*YP]Y][Y][,[YXZY*YZ]*QdcSXYYYQYYYYZZYXX,[X-YYYYY(Y][Y\[,[[,YYYYZ(_ZdcSXYYYPYYYYZ*YZX,^Y[YY\Z,ZYQYYYYY(Y/YYYYQ(([dcSXYYY(YYY[*Z](Y,XY]*Y+X,\Y][Y\[,[Y*Z*QZ,XXXdcSXYYY+YYYY]ZYQY,]/P////[(YXXYQX,[[[YYYY,(Y^dcSXYYY*YYY[*ZQ(Y,XY]*Y+X,\Y][Y\[,[Y*ZQQZ,X/XdcSXYYY-YYYY]ZYQY,]/P////[(Y[XYQX,[X(YYYY,(,,dcSXYYY,YYY[*Z*(Y,XY]*Y+X,\Y][Y\[,[Y*Z]QZ,X-XdcSXYYY/YYYY]ZYQY,]/P////[(YZXYQX,[X[YYYY,(-\dcSXYYXYYYY[Y[Y\[,[XY]Y[-,PY\YYYYZ(XQ\Y+X[QP\dcSXYYXXYYYXQ\Y(Y[QXQ\Y+X[QXQ\Y(Y[Q[Y[Y\[[[Q(dcSXYYX[YYY/P////[(Y[*,+Y,XXQ\Y+X[QXQ\Y(Y[Q-*dcSXYYXZYYYXQYY+X]QXQYY(Y]QY[*/+Y,XXY]Y+-,Q\^dcSXYYX]YYYY]ZYPX[]Y]ZYQY[]X,//[/YXQ[[/+Y,X\/dcSXYYX\YYYYX[Y-X]]YXZY-X[]YX*Y-X[]YX[Y*
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):57820
                                                                                            Entropy (8bit):6.890251688161233
                                                                                            Encrypted:false
                                                                                            SSDEEP:1536:zfbFRSxJrQAHCS6LqI3wJ/RW9Yn/7QktfSfDJNu7oFgL:zfbOJbZLI3wJJj7vfSfVMpL
                                                                                            MD5:FEBE031B9D6738D02FCF9F7FE30B46A7
                                                                                            SHA1:2DDA2EDFA4FBBE010309E597E1A35E1DCD1E854C
                                                                                            SHA-256:CB20A8495183781F5B505DE0D186AEE8BCB9E0D08AECA18B0943F3F662D01A6C
                                                                                            SHA-512:250E8CCF8D4E77006842B8BA9978C66885210806E0BDA6D813188A7CD0469B26A2D652274AB5FBC1DE4C4CBBCF212F5AC75D6AF7E628991EB3F670E3AF874233
                                                                                            Malicious:false
                                                                                            Preview:.i.i.F.u...yfx.ly.hi..hc.yfh.a...w.F.iiYi1]w..i.....J"iM..*.-i.q.H$iAa.gIA.Iit"=Z.-..a.q..Hh.Yii./.p&HiQ.h...q kKYi.-i...mit.x".-q.b.}..Ak.2IA.z.jHh.Yib.).`"AH.-s.Yio.Jib.S.jHi.k.Yib.X.Q.h.!.i.ioii.hh.9ih.9oii..mit iI.*`Nu'.+n.u .+m..h.q . oj.^...a.q.~$iHA..*h.K...iAo.^.A.h.u.iI.*..jHK.Iib...bH..Iib...oijH..Iib....HIii...A.h.k.Yi..%.h..hh.-.h.9ih....W".....-1.iO.*diiAh.h.iDj.Q gIa.N..Hk.Iii..\&XiQ.i...Z mKIi.-i.,.mi{.k.kHk.b..GHi.n.h.Bik.b..oij.kHk.b..Q.i..YiM"aZ.-..a.q...I"iO2+.-r".*.-1.diiAh.h.iDj.~ gIa.N..Hk.Iii...}&XiQ.i...{ mKIi.-i.j.mi{.k.jHk.b...FHi.n.h.Bik.b...oij.jHk.b...Q.i...Yi.ioii.hh.9ih.=oii..mis!`Ns'.+n.s!.+m..hIq).)oh.^.e..$iHA..*i.1...iAn.^.A.i.;.iI..a.q.kHK.Iib.F.NH..Iib.C.oikH..Iib.M.A.i.R.Yi..ii%.h..hh.-.h.9ih....k.N$iAh.k.}IA.J.M'iHY..*i.v.K%J!J l..+k.eIA.x..q..iC..)HIii...jKIik.i...liiNiAn...Y.i.k.iI..a.q.kHK.Iib...CiOH..Iib...likH..Iib...iDi...Y.i....I.ih.Iqc.`.Ai..ii.hh.9ih.%.h..h.%oii..i.iN.*~$iAh.gIl.i.c....Ak.2IA.r.{'PiY.i..y!m.iEk.kIA.
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:ASCII text, with very long lines (7714), with no line terminators
                                                                                            Category:dropped
                                                                                            Size (bytes):7714
                                                                                            Entropy (8bit):3.5378236940996657
                                                                                            Encrypted:false
                                                                                            SSDEEP:192:vCPg7f4Ru6EFSInZY9rY1H/iz9Xjyix5YJmUo2py5mM:aPg7QRuTY9EEByq55UQ
                                                                                            MD5:DD883FAEEB9E5F946D03C332260D7732
                                                                                            SHA1:522C89AE183E9A221DE3537C0D90C40E6B7AF1BC
                                                                                            SHA-256:CCC6181F965533F77E40F150438040F1E7E0998206AF8FB1FCFEF091C50024BB
                                                                                            SHA-512:B57713D88E0A5F4254C8FA1FFC54051D1A6383C60F671996B1297798844336C07B69CCF0064646BC28415A688B9A2228F43426901E32296C26B6960284C7F535
                                                                                            Malicious:false
                                                                                            Preview:SY[YYYYY]X/]YP+dcSXYYYYYYY-ZYY(Y,ZYY/Y[/,X[*-YP/,\XYY/XX,,/*dcSXYYYXYYYY\XY(Y,ZYXYY*Y,XYXY(QY,ZXYY/YX,,[(dcSXYYY[YYYXQ]YP/,\XQYYP/,\Y]YYQ],\X],YP/,\^ZdcSXYYYZYYYX,//[/,XY(Y[(Y,ZXY//[/,XQ]Y*]YX//_dcSXYYY]YYYYY[YYY^YY/Y/YYYY/]Y]]YX/YZYY\[,Z^ZdcSXYYY\YYYZ-YYYYP(YZ*YXY,[YQYYYYY(YXZY-X,]X*dcSXYYY_YYYY[YY\*,ZY*[YQ[,YYX*Y-XP]YXZY*Y,]*_dcSXYYY^YYYYXZY-XZ]YX*Y*YP]Y][Y][,[YXZY*YZ]*QdcSXYYYQYYYYZZYXX,[X-YYYYY(Y][Y\[,[[,YYYYZ(_ZdcSXYYYPYYYYZ*YZX,^Y[YY\Z,ZYQYYYYY(Y/YYYYQ(([dcSXYYY(YYY[*Z](Y,XY]*Y+X,\Y][Y\[,[Y*Z*QZ,XXXdcSXYYY+YYYY]ZYQY,]/P////[(YXXYQX,[[[YYYY,(Y^dcSXYYY*YYY[*ZQ(Y,XY]*Y+X,\Y][Y\[,[Y*ZQQZ,X/XdcSXYYY-YYYY]ZYQY,]/P////[(Y[XYQX,[X(YYYY,(,,dcSXYYY,YYY[*Z*(Y,XY]*Y+X,\Y][Y\[,[Y*Z]QZ,X-XdcSXYYY/YYYY]ZYQY,]/P////[(YZXYQX,[X[YYYY,(-\dcSXYYXYYYY[Y[Y\[,[XY]Y[-,PY\YYYYZ(XQ\Y+X[QP\dcSXYYXXYYYXQ\Y(Y[QXQ\Y+X[QXQ\Y(Y[Q[Y[Y\[[[Q(dcSXYYX[YYY/P////[(Y[*,+Y,XXQ\Y+X[QXQ\Y(Y[Q-*dcSXYYXZYYYXQYY+X]QXQYY(Y]QY[*/+Y,XXY]Y+-,Q\^dcSXYYX]YYYY]ZYPX[]Y]ZYQY[]X,//[/YXQ[[/+Y,X\/dcSXYYX\YYYYX[Y-X]]YXZY-X[]YX*Y-X[]YX[Y*
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):57952
                                                                                            Entropy (8bit):6.886235792276967
                                                                                            Encrypted:false
                                                                                            SSDEEP:1536:iCU2Z+7Og67lJ4nF8Er/pLK9ppXIZA+3lNsDLpqrN:iCUj7ArW8Er/MpAA+VWDiN
                                                                                            MD5:CCC520FDA79F37AE730F21654E701B40
                                                                                            SHA1:F2A8AACDC1AC080554F33FAC9A044706435C23BF
                                                                                            SHA-256:82E1BEAC2E6F9F0AB060A81BF7A1EEB7AE5008E4674458CB1261535232BBA35A
                                                                                            SHA-512:748729AFAF654F65E0FFE080898FB7FA85E4D44305E7F63D181C7EAF119DEEB4C59B79C18B3AB23D6F10ED1BED92A94768EACBC29B4085A0EE6B90D768DC3057
                                                                                            Malicious:false
                                                                                            Preview:.i.i.F.u...yfx.ly.hi..hc.yfh.a...w.F.iiYi1]w.%.i.....J"iM..*.-i.q.H$iAa.gIA.Iit"=Z.-..a.q..Hh.Yii./.p&HiQ.h...q kKYi.-i...mit.x".-q.b..Ak.2IA.z.jHh.Yib..`"AH.-s.Yio.Jib..jHi.k.Yib..Q.h.!.i.ioii.hh.9ih.9oii..mit iI.*`Nu'.+n.u .+m..h.q . oj.^...a.q.~$iHA..*h.K...iAo.^.A.h.u.iI.*..jHK.Iib...bH..Iib...oijH..Iib.6..HIii...A.h.k.Yi..%.h..hh.-.h.9ih....W".....-1.iO.*diiAh.h.iDj.Q gIa.N..Hk.Iii..\&XiQ.i...Z mKIi.-i.,.mi{.k.kHk.b.J.GHi.n.h.Bik.b.t.oij.kHk.b.|.Q.i..YiM"aZ.-..a.q...I"iO2+.-r".*.-1.diiAh.h.iDj.~ gIa.N..Hk.Iii...}&XiQ.i...{ mKIi.-i.j.mi{.k.jHk.b...FHi.n.h.Bik.b...oij.jHk.b...Q.i...Yi.ioii.hh.9ih.=oii..mis!`Ns'.+n.s!.+m..hIq).)oh.^.e..$iHA..*i.1...iAn.^.A.i.;.iI..a.q.kHK.Iib...NH..Iib..oikH..Iib...A.i.R.Yi..ii%.h..hh.-.h.9ih....k.N$iAh.k.}IA.J.M'iHY..*i.v.K%J!J l..+k.eIA.x..q..iC..)HIii...jKIik.i...liiNiAn...Y.i.k.iI..a.q.kHK.Iib.&.CiOH..Iib.#.likH..Iib.*.iDi...Y.i....I.ih.Iqc...Ai..ii.hh.9ih.%.h..h.%oii..i.iN.*~$iAh.gIl.i.c....Ak.2IA.r.{'PiY.i..y!m.iEk.kIA.
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):57952
                                                                                            Entropy (8bit):6.886235792276967
                                                                                            Encrypted:false
                                                                                            SSDEEP:1536:iCU2Z+7Og67lJ4nF8Er/pLK9ppXIZA+3lNsDLpqrN:iCUj7ArW8Er/MpAA+VWDiN
                                                                                            MD5:CCC520FDA79F37AE730F21654E701B40
                                                                                            SHA1:F2A8AACDC1AC080554F33FAC9A044706435C23BF
                                                                                            SHA-256:82E1BEAC2E6F9F0AB060A81BF7A1EEB7AE5008E4674458CB1261535232BBA35A
                                                                                            SHA-512:748729AFAF654F65E0FFE080898FB7FA85E4D44305E7F63D181C7EAF119DEEB4C59B79C18B3AB23D6F10ED1BED92A94768EACBC29B4085A0EE6B90D768DC3057
                                                                                            Malicious:false
                                                                                            Preview:.i.i.F.u...yfx.ly.hi..hc.yfh.a...w.F.iiYi1]w.%.i.....J"iM..*.-i.q.H$iAa.gIA.Iit"=Z.-..a.q..Hh.Yii./.p&HiQ.h...q kKYi.-i...mit.x".-q.b..Ak.2IA.z.jHh.Yib..`"AH.-s.Yio.Jib..jHi.k.Yib..Q.h.!.i.ioii.hh.9ih.9oii..mit iI.*`Nu'.+n.u .+m..h.q . oj.^...a.q.~$iHA..*h.K...iAo.^.A.h.u.iI.*..jHK.Iib...bH..Iib...oijH..Iib.6..HIii...A.h.k.Yi..%.h..hh.-.h.9ih....W".....-1.iO.*diiAh.h.iDj.Q gIa.N..Hk.Iii..\&XiQ.i...Z mKIi.-i.,.mi{.k.kHk.b.J.GHi.n.h.Bik.b.t.oij.kHk.b.|.Q.i..YiM"aZ.-..a.q...I"iO2+.-r".*.-1.diiAh.h.iDj.~ gIa.N..Hk.Iii...}&XiQ.i...{ mKIi.-i.j.mi{.k.jHk.b...FHi.n.h.Bik.b...oij.jHk.b...Q.i...Yi.ioii.hh.9ih.=oii..mis!`Ns'.+n.s!.+m..hIq).)oh.^.e..$iHA..*i.1...iAn.^.A.i.;.iI..a.q.kHK.Iib...NH..Iib..oikH..Iib...A.i.R.Yi..ii%.h..hh.-.h.9ih....k.N$iAh.k.}IA.J.M'iHY..*i.v.K%J!J l..+k.eIA.x..q..iC..)HIii...jKIik.i...liiNiAn...Y.i.k.iI..a.q.kHK.Iib.&.CiOH..Iib.#.likH..Iib.*.iDi...Y.i....I.ih.Iqc...Ai..ii.hh.9ih.%.h..h.%oii..i.iN.*~$iAh.gIl.i.c....Ak.2IA.r.{'PiY.i..y!m.iEk.kIA.
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:ASCII text, with very long lines (7248), with no line terminators
                                                                                            Category:dropped
                                                                                            Size (bytes):7248
                                                                                            Entropy (8bit):3.5290510917377227
                                                                                            Encrypted:false
                                                                                            SSDEEP:192:v6ng7fonhG1hSIOs3ioz2sxZKTM1fGvfLC61ZuVBzHPfc2qM:yng7ghGFOsyozLMa4e61kzc2L
                                                                                            MD5:A9B28F43547CC8D288A0B992F1F0631F
                                                                                            SHA1:55B72E103D08DCD2A66B734B00A166D107DD9A99
                                                                                            SHA-256:3DB5DFB0458AEE8D8E0EBD99514BE9F20C0A27C51B209AFEB3A8D5E2A4E623C0
                                                                                            SHA-512:C6527277B265CE86CA20E470774320FF84E15157ABE372D87FC5AA32A30FB606849EB48BBED5DEB13940691BAB011C235EBD20C203C40A4EE303799DE6F85B25
                                                                                            Malicious:false
                                                                                            Preview:SY[YYYYY]X/]YP+dcSXYYYYYYY-ZYY(Y,ZYY/Y[/,X[*-YP/,\XYY/XX,,/*dcSXYYYXYYYY\XY(Y,ZYXYY*Y,XYXY(QY,ZXYY/YX,,[(dcSXYYY[YYYXQ]YP/,\XQYYP/,\Y]YYQ],\X],YP/,\^ZdcSXYYYZYYYX,//[/,XY(Y[(Y,ZXY//[/,X-*Y+]YX/P/dcSXYYY]YYYYY[YYY^YY/Y/YYYY(YY]]YX/YZYY\[,Z*^dcSXYYY\YYYZ-YYYYP(YZ*YXY,[YQYYYYY(YXZY-X,]X*dcSXYYY_YYYY[YY\*,ZY*[YQ[,YYX*Y-XP]YXZY*Y,]*_dcSXYYY^YYYYXZY-XZ]YX*Y*YP]Y][Y][,[YXZY*YZ]*QdcSXYYYQYYYYZZYXX,[X-YYYYY(Y][Y\[,[[,YYYYZ(_ZdcSXYYYPYYYYZ*YZX,^Y[YY\Z,ZYQYYYYY(Y/YYYYQ(([dcSXYYY(YYY[*Z](Y,XY]*Y+X,\Y][Y\[,[Y*Z*QZ,XXXdcSXYYY+YYYY]ZYQY,]/P////[(YXXYQX,[[[YYYY,(Y^dcSXYYY*YYY[*ZQ(Y,XY]*Y+X,\Y][Y\[,[Y*ZQQZ,X/XdcSXYYY-YYYY]ZYQY,]/P////[(Y[XYQX,[X(YYYY,(,,dcSXYYY,YYY[*Z*(Y,XY]*Y+X,\Y][Y\[,[Y*Z]QZ,X-XdcSXYYY/YYYY]ZYQY,]/P////[(YZXYQX,[X[YYYY,(-\dcSXYYXYYYY[Y[Y\[,[XY]Y[-,PY\YYYYZ(XQ\Y+X[QP\dcSXYYXXYYYXQ\Y(Y[QXQ\Y+X[QXQ\Y(Y[Q[Y[Y\[[[Q(dcSXYYX[YYY/P////[(Y[*,+Y,XXQ\Y+X[QXQ\Y(Y[Q-*dcSXYYXZYYYXQYY+X]QXQYY(Y]QY[*/+Y,XXY]Y+-,Q\^dcSXYYX]YYYY]ZYPX[]Y]ZYQY[]X,//[/YXQ[[/+Y,X\/dcSXYYX\YYYYX[Y-X]]YXZY-X[]YX*Y-X[]YX[Y*
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:ASCII text, with very long lines (7248), with no line terminators
                                                                                            Category:dropped
                                                                                            Size (bytes):7248
                                                                                            Entropy (8bit):3.5290510917377227
                                                                                            Encrypted:false
                                                                                            SSDEEP:192:v6ng7fonhG1hSIOs3ioz2sxZKTM1fGvfLC61ZuVBzHPfc2qM:yng7ghGFOsyozLMa4e61kzc2L
                                                                                            MD5:A9B28F43547CC8D288A0B992F1F0631F
                                                                                            SHA1:55B72E103D08DCD2A66B734B00A166D107DD9A99
                                                                                            SHA-256:3DB5DFB0458AEE8D8E0EBD99514BE9F20C0A27C51B209AFEB3A8D5E2A4E623C0
                                                                                            SHA-512:C6527277B265CE86CA20E470774320FF84E15157ABE372D87FC5AA32A30FB606849EB48BBED5DEB13940691BAB011C235EBD20C203C40A4EE303799DE6F85B25
                                                                                            Malicious:false
                                                                                            Preview:SY[YYYYY]X/]YP+dcSXYYYYYYY-ZYY(Y,ZYY/Y[/,X[*-YP/,\XYY/XX,,/*dcSXYYYXYYYY\XY(Y,ZYXYY*Y,XYXY(QY,ZXYY/YX,,[(dcSXYYY[YYYXQ]YP/,\XQYYP/,\Y]YYQ],\X],YP/,\^ZdcSXYYYZYYYX,//[/,XY(Y[(Y,ZXY//[/,X-*Y+]YX/P/dcSXYYY]YYYYY[YYY^YY/Y/YYYY(YY]]YX/YZYY\[,Z*^dcSXYYY\YYYZ-YYYYP(YZ*YXY,[YQYYYYY(YXZY-X,]X*dcSXYYY_YYYY[YY\*,ZY*[YQ[,YYX*Y-XP]YXZY*Y,]*_dcSXYYY^YYYYXZY-XZ]YX*Y*YP]Y][Y][,[YXZY*YZ]*QdcSXYYYQYYYYZZYXX,[X-YYYYY(Y][Y\[,[[,YYYYZ(_ZdcSXYYYPYYYYZ*YZX,^Y[YY\Z,ZYQYYYYY(Y/YYYYQ(([dcSXYYY(YYY[*Z](Y,XY]*Y+X,\Y][Y\[,[Y*Z*QZ,XXXdcSXYYY+YYYY]ZYQY,]/P////[(YXXYQX,[[[YYYY,(Y^dcSXYYY*YYY[*ZQ(Y,XY]*Y+X,\Y][Y\[,[Y*ZQQZ,X/XdcSXYYY-YYYY]ZYQY,]/P////[(Y[XYQX,[X(YYYY,(,,dcSXYYY,YYY[*Z*(Y,XY]*Y+X,\Y][Y\[,[Y*Z]QZ,X-XdcSXYYY/YYYY]ZYQY,]/P////[(YZXYQX,[X[YYYY,(-\dcSXYYXYYYY[Y[Y\[,[XY]Y[-,PY\YYYYZ(XQ\Y+X[QP\dcSXYYXXYYYXQ\Y(Y[QXQ\Y+X[QXQ\Y(Y[Q[Y[Y\[[[Q(dcSXYYX[YYY/P////[(Y[*,+Y,XXQ\Y+X[QXQ\Y(Y[Q-*dcSXYYXZYYYXQYY+X]QXQYY(Y]QY[*/+Y,XXY]Y+-,Q\^dcSXYYX]YYYY]ZYPX[]Y]ZYQY[]X,//[/YXQ[[/+Y,X\/dcSXYYX\YYYYX[Y-X]]YXZY-X[]YX*Y-X[]YX[Y*
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:ASCII text, with very long lines (7714), with no line terminators
                                                                                            Category:dropped
                                                                                            Size (bytes):7714
                                                                                            Entropy (8bit):3.5378236940996657
                                                                                            Encrypted:false
                                                                                            SSDEEP:192:vCPg7f4Ru6EFSInZY9rY1H/iz9Xjyix5YJmUo2py5mM:aPg7QRuTY9EEByq55UQ
                                                                                            MD5:DD883FAEEB9E5F946D03C332260D7732
                                                                                            SHA1:522C89AE183E9A221DE3537C0D90C40E6B7AF1BC
                                                                                            SHA-256:CCC6181F965533F77E40F150438040F1E7E0998206AF8FB1FCFEF091C50024BB
                                                                                            SHA-512:B57713D88E0A5F4254C8FA1FFC54051D1A6383C60F671996B1297798844336C07B69CCF0064646BC28415A688B9A2228F43426901E32296C26B6960284C7F535
                                                                                            Malicious:false
                                                                                            Preview:SY[YYYYY]X/]YP+dcSXYYYYYYY-ZYY(Y,ZYY/Y[/,X[*-YP/,\XYY/XX,,/*dcSXYYYXYYYY\XY(Y,ZYXYY*Y,XYXY(QY,ZXYY/YX,,[(dcSXYYY[YYYXQ]YP/,\XQYYP/,\Y]YYQ],\X],YP/,\^ZdcSXYYYZYYYX,//[/,XY(Y[(Y,ZXY//[/,XQ]Y*]YX//_dcSXYYY]YYYYY[YYY^YY/Y/YYYY/]Y]]YX/YZYY\[,Z^ZdcSXYYY\YYYZ-YYYYP(YZ*YXY,[YQYYYYY(YXZY-X,]X*dcSXYYY_YYYY[YY\*,ZY*[YQ[,YYX*Y-XP]YXZY*Y,]*_dcSXYYY^YYYYXZY-XZ]YX*Y*YP]Y][Y][,[YXZY*YZ]*QdcSXYYYQYYYYZZYXX,[X-YYYYY(Y][Y\[,[[,YYYYZ(_ZdcSXYYYPYYYYZ*YZX,^Y[YY\Z,ZYQYYYYY(Y/YYYYQ(([dcSXYYY(YYY[*Z](Y,XY]*Y+X,\Y][Y\[,[Y*Z*QZ,XXXdcSXYYY+YYYY]ZYQY,]/P////[(YXXYQX,[[[YYYY,(Y^dcSXYYY*YYY[*ZQ(Y,XY]*Y+X,\Y][Y\[,[Y*ZQQZ,X/XdcSXYYY-YYYY]ZYQY,]/P////[(Y[XYQX,[X(YYYY,(,,dcSXYYY,YYY[*Z*(Y,XY]*Y+X,\Y][Y\[,[Y*Z]QZ,X-XdcSXYYY/YYYY]ZYQY,]/P////[(YZXYQX,[X[YYYY,(-\dcSXYYXYYYY[Y[Y\[,[XY]Y[-,PY\YYYYZ(XQ\Y+X[QP\dcSXYYXXYYYXQ\Y(Y[QXQ\Y+X[QXQ\Y(Y[Q[Y[Y\[[[Q(dcSXYYX[YYY/P////[(Y[*,+Y,XXQ\Y+X[QXQ\Y(Y[Q-*dcSXYYXZYYYXQYY+X]QXQYY(Y]QY[*/+Y,XXY]Y+-,Q\^dcSXYYX]YYYY]ZYPX[]Y]ZYQY[]X,//[/YXQ[[/+Y,X\/dcSXYYX\YYYYX[Y-X]]YXZY-X[]YX*Y-X[]YX[Y*
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):58036
                                                                                            Entropy (8bit):6.893318806270221
                                                                                            Encrypted:false
                                                                                            SSDEEP:1536:2sOo1JbGGbSOkqYeq0n2DxOPQL5Ckt4ufUyNOTKXec:2sOoPG9npd0n2P5R4uffa7c
                                                                                            MD5:C2F46A5992698578525F39BC51279901
                                                                                            SHA1:1C303333FB50DE02A99CE1C403E08CB9827225E4
                                                                                            SHA-256:6DF5A901EFA8A0A271636B9A3D910FC6EA8B853D15AD7A81D209F73E3F155666
                                                                                            SHA-512:6B97D785E7124256E2B539E70E5010439758F6A103ABE344B6D869AA69DA05011835FE49A073D128623F46ED767365FE409D40068E677D6679289BA1C1794D8B
                                                                                            Malicious:false
                                                                                            Preview:.i.i.F.u...yfx.ly.hi..hc.yfh.a...w.F.iiYi.Zw.}.i.....J"iM..*.-i.q.H$iAa.gIA.Iit"=Z.-..a.q..Hh.Yii./.p&HiQ.h...q kKYi.-i...mit.x".-q.b..Ak.2IA.z.jHh.Yib...`"AH.-s.Yio.Jib...jHi.k.Yib.4.Q.h.!.i.ioii.hh.!ih.9oii..mit iI.*`Nu'.+n.u .+m..h.q . oj.^...a.q.~$iHA..*h.K...iAo.^.A.h.u.iI.*..jHK.Iib.O.bH..Iib.H.oijH..Iib.r..HIii...A.h.k.Yi....h..hh..h.!ih....W".....-1.iO.*diiAh.h.iDj.Q gIa.N..Hk.Iii..\&XiQ.i...Z mKIi.-i.,.mi{.k.kHk.b...GHi.n.h.Bik.b...oij.kHk.b...Q.i..YiM"aZ.-..a.q...I"iO2+.-r".*.-1.diiAh.h.iDj.~ gIa.N..Hk.Iii...}&XiQ.i...{ mKIi.-i.j.mi{.k.jHk.b...FHi.n.h.Bik.b...oij.jHk.b..Q.i...Yi.ioii.hh.!ih.=oii..mis!`Ns'.+n.s!.+m..hIq).)oh.^.e..$iHA..*i.1...iAn.^.A.i.;.iI..a.q.kHK.Iib.2.NH..Iib.?.oikH..Iib.9.A.i.R.Yi..ii..h..hh..h.!ih....k.N$iAh.k.}IA.J.M'iHY..*i.v.K%J!J l..+k.eIA.x..q..iC..)HIii...jKIik.i...liiNiAn...Y.i.k.iI..a.q.kHK.Iib.b.CiOH..Iib.o.likH..Iib...iDi...Y.i....I.ih.Iqc...Ai..ii.hh.!ih..h...h.%oii..i.iN.*~$iAh.gIl.i.c....Ak.2IA.r.{'PiY.i..y!m.iEk.kIA.
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:ASCII text, with very long lines (15438), with no line terminators
                                                                                            Category:dropped
                                                                                            Size (bytes):15438
                                                                                            Entropy (8bit):3.574666652284199
                                                                                            Encrypted:false
                                                                                            SSDEEP:192:8BDgC5f7jGu8csXKJ3AKS5jFF0KHipccSmHJvwFRkPbO+5cig6j4WyUMSpfnKOWY:8BMC5f7qXPKJCCHJov9qh4WBYfhsimh
                                                                                            MD5:93C9FD49037EA743FE595C35C9653C5D
                                                                                            SHA1:0BA34567F76437D84DED274BEB2F24063405395A
                                                                                            SHA-256:1984A6B4270EB565D7BDBDFCCB4062C565FAD770865C820F91C6403AA7294AFB
                                                                                            SHA-512:9428045F1F1093D7F107352C7AC44EAB1EA28EC5978DF5B76B3834C6972EE98ECEA9B21E34A1BDAEA6929D9F9289C47EDBDBFF301F47F7846C35B0A52B991F2D
                                                                                            Malicious:false
                                                                                            Preview:SY[YYYYY][YYY-(dcSXYXYYYYY-ZYY(Y,ZYY/Y[/,X[Y-YP/,\XYY/XX,,/QdcSXYXYXYYYY\XY(Y,ZYXYY*Y,XYXY(QY,ZXYY/YX,,X(dcSXYXY[YYYY*,YP/,\X,//[/,XY(Y[(Y,ZXY//[/,X^\dcSXYXYZYYYZ][^YY[YZYX+YY[YYZYY\[,ZZ-YYYYP(++dcSXYXY]YYYYZ*YXY,[YQYYYYY(YXZY-X,]Y[YY\*,Z+[dcSXYXY\YYYY*[YQ[,YYX*Y-XP]YXZY*Y,]YXZY-XZ]-XdcSXYXY_YYYYX*Y*YP]Y][Y][,[YXZY*YZ]YZZYXX,[-QdcSXYXY^YYYX-YYYYY(Y][Y\[,[[,YYYYZ(YZ*YZX,^(,dcSXYXYQYYYY[YY\Z,ZYQYYYYY(Y/YYYYQ([*Z](Y,XP*dcSXYXYPYYYY]*Y+X,\Y][Y\[,[Y*Z*QZ,XY]ZYQY,]\(dcSXYXY(YYY/P////[(YXXYQX,[[[YYYY,([*ZQ(Y,X+(dcSXYXY+YYYY]*Y+X,\Y][Y\[,[Y*ZQQZ,XY]ZYQY,]Z,dcSXYXY*YYY/P////[(Y[XYQX,[X(YYYY,([*Z*(Y,XP-dcSXYXY-YYYY]*Y+X,\Y][Y\[,[Y*Z]QZ,XY]ZYQY,][[dcSXYXY,YYY/P////[(YZXYQX,[X[YYYY,([Y[Y\[,[/PdcSXYXY/YYYXY]Y[-,PY\YYYYZ(XQ\Y+X[QXQ\Y(Y[Q-(dcSXYXXYYYYXQ\Y+X[QXQ\Y(Y[Q[Y[Y\[[[/P////[(PPdcSXYXXXYYYY[*,+Y,XXQ\Y+X[QXQ\Y(Y[QXQYY+X]Q,*dcSXYXX[YYYXQYY(Y]QY[*/+Y,XXY]Y+-,QY]ZYPX[]^/dcSXYXXZYYYY]ZYQY[]X,//[/YXQ[[/+Y,XYX[Y-X]]X[dcSXYXX]YYYYXZY-X[]YX*Y-X[]YX[Y*Y]]YXZY*Y[]QPdcSXYXX\YYYYX*Y*Y[]X,//[/,XYX*Y\,,\Y*YY\
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):57800
                                                                                            Entropy (8bit):6.879810981617832
                                                                                            Encrypted:false
                                                                                            SSDEEP:1536:KeMCA9+SRcNlmv9ZgsVQUSblXFZVNgpN7KKwH/g:Kei91cNgv92lZfVNkgKwo
                                                                                            MD5:DE686F995C620860DEEF92F51BD78C3F
                                                                                            SHA1:DBBF073E84C3DD55D445A730C427A90483324B41
                                                                                            SHA-256:F536B380276F69A32AC19527B712620086FD8A706E1C3D8E13A096B23F43AA32
                                                                                            SHA-512:0A7570B63C1513D2FD1EDC636DC65DB99E97E49A0BD800440B1C7926064929CF4728041BFA5A5621467DF834009C9DBAE1FA8D90BB494D1BC18307B4349C487F
                                                                                            Malicious:false
                                                                                            Preview:.i.i.F.u...yfx.ly.hi..hc.yfh.a...w.F.iiYi.\K.).i.....J"iM..*.-i.q.H$iAa.gIA.Iit"=Z.-..a.q..Hh.Yii./.p&HiQ.h...q kKYi.-i...mit.x".-q.c....Ak.2IA.z.jHh.Yic..`"AH.-s.Yio.Jic...jHi.k.Yic...Q.h.!.i.ioii.hh.%ih.9oii..mit iI.*`Nu'.+n.u .+m..h.q . oj.^...a.q.~$iHA..*h.K...iAo.^.A.h.u.iI.*..jHK.Iic.W.bH..Iic.P.oijH..Iic.Z..HIii...A.h.k.Yi....l..hh..l.%ih....W".....-1.iO.*diiAh.h.iDj.Q gIa.N..Hk.Iii..\&XiQ.i...Z mKIi.-i.,.mi{.k.kHk.c...GHi.n.h.Bik.c...oij.kHk.c...Q.i..YiM"aZ.-..a.q...I"iO2+.-r".*.-1.diiAh.h.iDj.~ gIa.N..Hk.Iii...}&XiQ.i...{ mKIi.-i.j.mi{.k.jHk.c..FHi.n.h.Bik.c..oij.jHk.c..Q.i...Yi.ioii.hh.%ih.=oii..mis!`Ns'.+n.s!.+m..hIq).)oh.^.e..$iHA..*i.1...iAn.^.A.i.;.iI..a.q.kHK.Iic...NH..Iic...oikH..Iic...A.i.R.Yi..ii..l..hh..l.%ih....k.N$iAh.k.}IA.J.M'iHY..*i.v.K%J!J l..+k.eIA.x..q..iC..)HIii...jKIik.i...liiNiAn...Y.i.k.iI..a.q.kHK.Iic.J.CiOH..Iic.w.likH..Iic.~.iDi...Y.i....I.ih.Iqc...Ai..ii.hh.%ih..l...l.%oii..i.iN.*~$iAh.gIl.i.c.i..Ak.2IA.r.{'PiY.i..y!m.iEk.kIA.
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:ASCII text, with very long lines (14787), with no line terminators
                                                                                            Category:dropped
                                                                                            Size (bytes):14787
                                                                                            Entropy (8bit):3.5666200552971548
                                                                                            Encrypted:false
                                                                                            SSDEEP:192:JBDgl/QXzKgb5tWJcdfRmFJT2guxr03cIXbe7CLI0hNBp9d6AwqN3JNaOEYa4U1o:JBMl/eiJ+fwmnf7Cd1zCYxqx14sIbv+g
                                                                                            MD5:C1CF3E30ADF0F12C1F7285F3475B10BB
                                                                                            SHA1:B9FFFC045E254032A3CD9332C38F636163803C4B
                                                                                            SHA-256:ADB0BCF3D6EF30A50FBDEB34CA14370481935DD9E0CFD164DCC1531F9BFC5D9F
                                                                                            SHA-512:0FF93B199EA16F6FBA6400400CAF7B0E681051781D85560ECB4D1E52CBD57B3623FB9A464608D2CE00A746D4D4BA63401540D1D8B5A54C43AA91774E36A1E753
                                                                                            Malicious:false
                                                                                            Preview:SY[YYYYY][YYY-(dcSXYXYYYYY-ZYY(Y,ZYY/Y[/,X[Y-YP/,\XYY/XX,,/QdcSXYXYXYYYY\XY(Y,ZYXYY*Y,XYXY(QY,ZXYY/YX,,X(dcSXYXY[YYYY*,YP/,\X,//[/,XY(Y[(Y,ZXY//[/,X^\dcSXYXYZYYY\Y[_YY[Y/]X(YY[YYZYY\[,ZZ-YYYYP(--dcSXYXY]YYYYZ*YXY,[YQYYYYY(YXZY-X,]Y[YY\*,Z+[dcSXYXY\YYYY*[YQ[,YYX*Y-XP]YXZY*Y,]YXZY-XZ]-XdcSXYXY_YYYYX*Y*YP]Y][Y][,[YXZY*YZ]YZZYXX,[-QdcSXYXY^YYYX-YYYYY(Y][Y\[,[[,YYYYZ(YZ*YZX,^(,dcSXYXYQYYYY[YY\Z,ZYQYYYYY(Y/YYYYQ([*Z](Y,XP*dcSXYXYPYYYY]*Y+X,\Y][Y\[,[Y*Z*QZ,XY]ZYQY,]\(dcSXYXY(YYY/P////[(YXXYQX,[[[YYYY,([*ZQ(Y,X+(dcSXYXY+YYYY]*Y+X,\Y][Y\[,[Y*ZQQZ,XY]ZYQY,]Z,dcSXYXY*YYY/P////[(Y[XYQX,[X(YYYY,([*Z*(Y,XP-dcSXYXY-YYYY]*Y+X,\Y][Y\[,[Y*Z]QZ,XY]ZYQY,][[dcSXYXY,YYY/P////[(YZXYQX,[X[YYYY,([Y[Y\[,[/PdcSXYXY/YYYXY]Y[-,PY\YYYYZ(XQ\Y+X[QXQ\Y(Y[Q-(dcSXYXXYYYYXQ\Y+X[QXQ\Y(Y[Q[Y[Y\[[[/P////[(PPdcSXYXXXYYYY[*,+Y,XXQ\Y+X[QXQ\Y(Y[QXQYY+X]Q,*dcSXYXX[YYYXQYY(Y]QY[*/+Y,XXY]Y+-,QY]ZYPX[]^/dcSXYXXZYYYY]ZYQY[]X,//[/YXQ[[/+Y,XYX[Y-X]]X[dcSXYXX]YYYYXZY-X[]YX*Y-X[]YX[Y*Y]]YXZY*Y[]QPdcSXYXX\YYYYX*Y*Y[]X,//[/,XYX*Y\,,\Y*YY\
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):57268
                                                                                            Entropy (8bit):6.881291658803754
                                                                                            Encrypted:false
                                                                                            SSDEEP:1536:5DSYTIKqwNWROvYyiKzLAm1XMpa9+wNWwuS7ydQ0M:5DNIENWkvYy3AwUa9DaqydK
                                                                                            MD5:47E06F45434991498EBBB2E9DBAFE318
                                                                                            SHA1:85CF8FCC84A82564195A428BA480D302B75EC3DA
                                                                                            SHA-256:23B7EB67263D8EAE218B443F677A97DD5AA18A6C1953A4C8D13B63B7F9F1758F
                                                                                            SHA-512:7EB59CC2800302F1E56BCA46F7FC203864DE0162A26517205512C532ED4CA3C91888D12D2B6CB986440762C415729A45705AC092554667E9AB94A2B2A0C61768
                                                                                            Malicious:false
                                                                                            Preview:.i.i.F.u...yfx.ly.hi..hc.yfh.a...w.F.iiYi.\K..i.....J"iM..*.-i.q.H$iAa.gIA.Iit"=Z.-..a.q..Hh.Yii./.p&HiQ.h...q kKYi.-i...mit.x".-q.c....Ak.2IA.z.jHh.Yic.;.`"AH.-s.Yio.Jic.%.jHi.k.Yic.*.Q.h.!.i.ioii.hh.%ih.9oii..mit iI.*`Nu'.+n.u .+m..h.q . oj.^...a.q.~$iHA..*h.K...iAo.^.A.h.u.iI.*..jHK.Iic.e.bH..Iic.n.oijH..Iic.h..HIii...A.h.k.Yi....l..hh..l.%ih....W".....-1.iO.*diiAh.h.iDj.Q gIa.N..Hk.Iii..\&XiQ.i...Z mKIi.-i.,.mi{.k.kHk.c...GHi.n.h.Bik.c..oij.kHk.c..Q.i..YiM"aZ.-..a.q...I"iO2+.-r".*.-1.diiAh.h.iDj.~ gIa.N..Hk.Iii...}&XiQ.i...{ mKIi.-i.j.mi{.k.jHk.c..FHi.n.h.Bik.c...oij.jHk.c...Q.i...Yi.ioii.hh.%ih.=oii..mis!`Ns'.+n.s!.+m..hIq).)oh.^.e..$iHA..*i.1...iAn.^.A.i.;.iI..a.q.kHK.Iic.(.NH..Iic.U.oikH..Iic._.A.i.R.Yi..ii..l..hh..l.%ih....k.N$iAh.k.}IA.J.M'iHY..*i.v.K%J!J l..+k.eIA.x..q..iC..)HIii...jKIik.i...liiNiAn...Y.i.k.iI..a.q.kHK.Iic...CiOH..Iic...likH..Iic...iDi...Y.i....I.ih.Iqc.6.Ai..ii.hh.%ih..l...l.%oii..i.iN.*~$iAh.gIl.i.c....Ak.2IA.r.{'PiY.i..y!m.iEk.kIA.
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:ASCII text, with very long lines (14787), with no line terminators
                                                                                            Category:dropped
                                                                                            Size (bytes):14787
                                                                                            Entropy (8bit):3.5666200552971548
                                                                                            Encrypted:false
                                                                                            SSDEEP:192:JBDgl/QXzKgb5tWJcdfRmFJT2guxr03cIXbe7CLI0hNBp9d6AwqN3JNaOEYa4U1o:JBMl/eiJ+fwmnf7Cd1zCYxqx14sIbv+g
                                                                                            MD5:C1CF3E30ADF0F12C1F7285F3475B10BB
                                                                                            SHA1:B9FFFC045E254032A3CD9332C38F636163803C4B
                                                                                            SHA-256:ADB0BCF3D6EF30A50FBDEB34CA14370481935DD9E0CFD164DCC1531F9BFC5D9F
                                                                                            SHA-512:0FF93B199EA16F6FBA6400400CAF7B0E681051781D85560ECB4D1E52CBD57B3623FB9A464608D2CE00A746D4D4BA63401540D1D8B5A54C43AA91774E36A1E753
                                                                                            Malicious:false
                                                                                            Preview:SY[YYYYY][YYY-(dcSXYXYYYYY-ZYY(Y,ZYY/Y[/,X[Y-YP/,\XYY/XX,,/QdcSXYXYXYYYY\XY(Y,ZYXYY*Y,XYXY(QY,ZXYY/YX,,X(dcSXYXY[YYYY*,YP/,\X,//[/,XY(Y[(Y,ZXY//[/,X^\dcSXYXYZYYY\Y[_YY[Y/]X(YY[YYZYY\[,ZZ-YYYYP(--dcSXYXY]YYYYZ*YXY,[YQYYYYY(YXZY-X,]Y[YY\*,Z+[dcSXYXY\YYYY*[YQ[,YYX*Y-XP]YXZY*Y,]YXZY-XZ]-XdcSXYXY_YYYYX*Y*YP]Y][Y][,[YXZY*YZ]YZZYXX,[-QdcSXYXY^YYYX-YYYYY(Y][Y\[,[[,YYYYZ(YZ*YZX,^(,dcSXYXYQYYYY[YY\Z,ZYQYYYYY(Y/YYYYQ([*Z](Y,XP*dcSXYXYPYYYY]*Y+X,\Y][Y\[,[Y*Z*QZ,XY]ZYQY,]\(dcSXYXY(YYY/P////[(YXXYQX,[[[YYYY,([*ZQ(Y,X+(dcSXYXY+YYYY]*Y+X,\Y][Y\[,[Y*ZQQZ,XY]ZYQY,]Z,dcSXYXY*YYY/P////[(Y[XYQX,[X(YYYY,([*Z*(Y,XP-dcSXYXY-YYYY]*Y+X,\Y][Y\[,[Y*Z]QZ,XY]ZYQY,][[dcSXYXY,YYY/P////[(YZXYQX,[X[YYYY,([Y[Y\[,[/PdcSXYXY/YYYXY]Y[-,PY\YYYYZ(XQ\Y+X[QXQ\Y(Y[Q-(dcSXYXXYYYYXQ\Y+X[QXQ\Y(Y[Q[Y[Y\[[[/P////[(PPdcSXYXXXYYYY[*,+Y,XXQ\Y+X[QXQ\Y(Y[QXQYY+X]Q,*dcSXYXX[YYYXQYY(Y]QY[*/+Y,XXY]Y+-,QY]ZYPX[]^/dcSXYXXZYYYY]ZYQY[]X,//[/YXQ[[/+Y,XYX[Y-X]]X[dcSXYXX]YYYYXZY-X[]YX*Y-X[]YX[Y*Y]]YXZY*Y[]QPdcSXYXX\YYYYX*Y*Y[]X,//[/,XYX*Y\,,\Y*YY\
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):59548
                                                                                            Entropy (8bit):6.884596957272922
                                                                                            Encrypted:false
                                                                                            SSDEEP:1536:WleYhlxWWGTbqgKHq+nqbkt2mj/nIeot/efv+NIeLmKC:Wle4R0fv+nqbSHIp/efm9lC
                                                                                            MD5:1E8DB6D2BC8ADCE69E426964AC887489
                                                                                            SHA1:A5581772463821B714BF72B3B283D51247AE4BBD
                                                                                            SHA-256:8E0D6E84E6A37D5B9BC36F240C6B1F1CEF94814409DC392D7E6001B85DB141E8
                                                                                            SHA-512:9FE8D501DD6BD0E01D48B17D957837819442E19152CE02D62F0206711083339211D47DC8ADD15E41682609D0425D76FF899141CF7E7C916D113430502B586C7B
                                                                                            Malicious:false
                                                                                            Preview:.i.i.F.u...yfx.ly.hi..hc.yfh.a...w.F.iiYiQQw..i.....J"iM..*.-i.q.H$iAa.gIA.Iit"=Z.-..a.q..Hh.Yii./.p&HiQ.h...q kKYi.-i...mit.x".-q.b....Ak.2IA.z.jHh.Yib...`"AH.-s.Yio.Jib...jHi.k.Yib...Q.h...i.ioii.hh.=ih.9oii..mit iI.*`Nu'.+n.u .+m..h.q . oj.^...a.q.~$iHA..*h....iAo.^.A.h..iI.*..jHK.Iib...bH..Iib..oijH..Iib....HIii...A.h...Yi..%.h..hh.-.h.=ih....W".....-1.iO.*diiAh.h.iDj.Q gIa.N..Hk.Iii..\&XiQ.h...Z mKIi.-i.,.mi{.k.kHk.b.$.GHi.n.h.Bik.b...oij.kHk.b.V.Q.h.#.YiM"aZ.-..a.q...I"iO2+.-r".*.-1.diiAh.h.iDj.~ gIa.N..Hk.Iii...}&XiQ.h.L.{ mKIi.-i.j.mi{.k.jHk.b.b.FHi.n.h.Bik.b.l.oij.jHk.b...Q.h.a.Yi.ioii.hh.=ih.=oii..mis!`Ns'.+n.s!.+m..hIq).)oh.^.e..$iHA..*i.....iAn.^.A.i...iI..a.q.kHK.Iib...NH..Iib...oikH..Iib..A.i...Yi..ii%.h..hh.-.h.=ih....k.N$iAh.k.}IA.J.M'iHY..*i..K%J!J l..+k.eIA.x..q..iC..)HIii...jKIik.i...liiNiAn...Y.i...iI..a.q.kHK.Iib...CiOH..Iib...likH..Iib...iDi...Y.i....I.ih.Iqc...Ai..ii.hh.=ih.%.h..h.%oii..i.iN.*~$iAh.gIl.i.b.?..Ak.2IA.r.{'PiY.i.".y!m.iEk.kIA.
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):59352
                                                                                            Entropy (8bit):6.884882397127536
                                                                                            Encrypted:false
                                                                                            SSDEEP:1536:KnW95jv0GzbqgKDq+n0EohjEnmuQt/ef32Nnuw09F7:KnWXv0Uf7+n0YmB/efGxQ7
                                                                                            MD5:448354CD821D9DBAC413C26BC32DD0A0
                                                                                            SHA1:16886997BB587010DF4660BFE619EAC51C123A3C
                                                                                            SHA-256:FFD3E59091092F20D4C5193E364635CF212CD4E732E75D0230445D3A21A81100
                                                                                            SHA-512:423A8747D60959FCF1BC39154F5BBEEDF15630CCA007A4BDFAA3C3057F1AB7871A36BF43D50DC3E924F2DDC3E42742B2D41268373017F743BB8781F496EACCDA
                                                                                            Malicious:false
                                                                                            Preview:.i.i.F.u...yfx.ly.hi..hc.yfh.a...w.F.iiYiQqw.=.i.....J"iM..*.-i.q.H$iAa.gIA.Iit"=Z.-..a.q..Hh.Yii...p&HiQ.h..q kKYi.-i...mit.x".-q.b...Ak.2IA.z.jHh.Yib..`"AH.-s.Yio.Jib...jHi.k.Yib...Q.h..i.ioii.hh.=ih.9oii..mit iI.*`Nu'.+n.u .+m..h.q . oj.^...a.q.~$iHA..*h.....iAo.^.A.h...iI.*..jHK.Iib.;.bH..Iib.$.oijH..Iib....HIii..A.h./.Yi..%!h..hh.-.h.=ih....W".....-1.iO.*diiAh.h.iDj.Q gIa.N..Hk.Iii...\&XiQ.h.t.Z mKIi.-i...mi{.k.kHk.b.b.GHi.n.h.Bik.b.l.oij.kHk.b...Q.h.i.YiM"aZ.-..a.q...I"iO2+.-r".*.-1.diiAh.h.iDj.~ gIa.N..Hk.Iii.J.}&XiQ.i...{ mKIi.-i..mi{.k.jHk.b...FHi.n.h.Bik.b...oij.jHk.b..Q.i..Yi.ioii.hh.=ih.=oii..mis!`Ns'.+n.s!.+m..hIq).)oh.^.e..$iHA..*i.....iAn.^.A.i...iI..a.q.kHK.Iib..NH..Iib..oikH..Iib...A.i...Yi..ii%!h..hh.-.h.=ih....k.N$iAh.k.}IA.J.M'iHY..*i...K%J!J l..+k.eIA.x..q..iC..)HIii...jKIik.i.X.liiNiAn...Y.i./.iI..a.q.kHK.Iib.^.CiOH..Iib.[.likH..Iib.B.iDi...Y.i.B..I.ih.Iqc..Ai..ii.hh.=ih.%!h..h.%oii..i.iN.*~$iAh.gIl.i.b.}..Ak.2IA.r.{'PiY.i.h.y!m.iEk.kIA.
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:ASCII text, with very long lines (15581), with no line terminators
                                                                                            Category:dropped
                                                                                            Size (bytes):15581
                                                                                            Entropy (8bit):3.5617552016159464
                                                                                            Encrypted:false
                                                                                            SSDEEP:384:iBMFZtDIQszoCmTWaknamLlqBot6/CANtX:OX2Cmy1aUQ5KGX
                                                                                            MD5:A66FCAE9AF4AD58C3D982E665D228B30
                                                                                            SHA1:EA8B820AF5B586F3F647FF2CBA711E27A57C40CF
                                                                                            SHA-256:DCFAAE6422999F0914CC882396FCF47376C2CCCDDAB31E750A02372C7CA631AB
                                                                                            SHA-512:0477E3B333337D92F591DFADDFA007267B3CECA43BEFC9CFFD18ECFDC668F19F52A5D4DA57B09E98E4796AD9F74BC0630918CBDD5DA1F5FB715D737DEB734CBA
                                                                                            Malicious:false
                                                                                            Preview:SY[YYYYY][YYY-(dcSXYXYYYYY-ZYY(Y,ZYY/Y[/,X[Y-YP/,\XYY/XX,,/QdcSXYXYXYYYY\XY(Y,ZYXYY*Y,XYXY(QY,ZXYY/YX,,X(dcSXYXY[YYYY*,YP/,\X,//[/,XY(Y[(Y,ZXY//[/,X^\dcSXYXYZYYY_Q[^YY[Y,YX(YY[YYZYY\[,ZZ-YYYYP(-QdcSXYXY]YYYYZ*YXY,[YQYYYYY(YXZY-X,]Y[YY\*,Z+[dcSXYXY\YYYY*[YQ[,YYX*Y-XP]YXZY*Y,]YXZY-XZ]-XdcSXYXY_YYYYX*Y*YP]Y][Y][,[YXZY*YZ]YZZYXX,[-QdcSXYXY^YYYX-YYYYY(Y][Y\[,[[,YYYYZ(YZ*YZX,^(,dcSXYXYQYYYY[YY\Z,ZYQYYYYY(Y/YYYYQ([*Z](Y,XP*dcSXYXYPYYYY]*Y+X,\Y][Y\[,[Y*Z*QZ,XY]ZYQY,]\(dcSXYXY(YYY/P////[(YXXYQX,[[[YYYY,([*ZQ(Y,X+(dcSXYXY+YYYY]*Y+X,\Y][Y\[,[Y*ZQQZ,XY]ZYQY,]Z,dcSXYXY*YYY/P////[(Y[XYQX,[X(YYYY,([*Z*(Y,XP-dcSXYXY-YYYY]*Y+X,\Y][Y\[,[Y*Z]QZ,XY]ZYQY,][[dcSXYXY,YYY/P////[(YZXYQX,[X[YYYY,([Y[Y\[,[/PdcSXYXY/YYYXY]Y[-,PY\YYYYZ(XQ\Y+X[QXQ\Y(Y[Q-(dcSXYXXYYYYXQ\Y+X[QXQ\Y(Y[Q[Y[Y\[[[/P////[(PPdcSXYXXXYYYY[*,+Y,XXQ\Y+X[QXQ\Y(Y[QXQYY+X]Q,*dcSXYXX[YYYXQYY(Y]QY[*/+Y,XXY]Y+-,QY]ZYPX[]^/dcSXYXXZYYYY]ZYQY[]X,//[/YXQ[[/+Y,XYX[Y-X]]X[dcSXYXX]YYYYXZY-X[]YX*Y-X[]YX[Y*Y]]YXZY*Y[]QPdcSXYXX\YYYYX*Y*Y[]X,//[/,XYX*Y\,,\Y*YY\
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):59548
                                                                                            Entropy (8bit):6.8845276831754205
                                                                                            Encrypted:false
                                                                                            SSDEEP:1536:WleYhlxWGGTbqgKHq+nqbkt2mj/nIeot/efv+NIeLmKC:Wle4B0fv+nqbSHIp/efm9lC
                                                                                            MD5:1A7E381142AA78E9BF1BDEF3F473F535
                                                                                            SHA1:FAA15B4A25D62B657187D1043FFAD476D3D8BC72
                                                                                            SHA-256:8735C5948A799478F0DAC3DF2115C325CD629E1E76CBA7B1CDD0C7BD8C655D05
                                                                                            SHA-512:B089C8FAA6364D802018E352250C200C900B807E110C0B21146BB84981DDE88A79E794C83635DBBB60EB3E6B52137EDA9BA0595A819ECCFDB63DD9DD4843D464
                                                                                            Malicious:false
                                                                                            Preview:.i.i.F.u...yfx.ly.hi..hc.yfh.a...w.F.iiYiQQw..i.....J"iM..*.-i.q.H$iAa.gIA.Iit"=Z.-..a.q..Hh.Yii./.p&HiQ.h...q kKYi.-i...mit.x".-q.b....Ak.2IA.z.jHh.Yib...`"AH.-s.Yio.Jib...jHi.k.Yib...Q.h...i.ioii.hh.=ih.9oii..mit iI.*`Nu'.+n.u .+m..h.q . oj.^...a.q.~$iHA..*h....iAo.^.A.h..iI.*..jHK.Iib...bH..Iib..oijH..Iib....HIii...A.h...Yi..%.h..hh.-.h.=ih....W".....-1.iO.*diiAh.h.iDj.Q gIa.N..Hk.Iii..\&XiQ.h...Z mKIi.-i.,.mi{.k.kHk.b.$.GHi.n.h.Bik.b...oij.kHk.b.V.Q.h.#.YiM"aZ.-..a.q...I"iO2+.-r".*.-1.diiAh.h.iDj.~ gIa.N..Hk.Iii...}&XiQ.h.L.{ mKIi.-i.j.mi{.k.jHk.b.b.FHi.n.h.Bik.b.l.oij.jHk.b...Q.h.a.Yi.ioii.hh.=ih.=oii..mis!`Ns'.+n.s!.+m..hIq).)oh.^.e..$iHA..*i.....iAn.^.A.i...iI..a.q.kHK.Iib...NH..Iib...oikH..Iib..A.i...Yi..ii%.h..hh.-.h.=ih....k.N$iAh.k.}IA.J.M'iHY..*i..K%J!J l..+k.eIA.x..q..iC..)HIii...jKIik.i...liiNiAn...Y.i...iI..a.q.kHK.Iib...CiOH..Iib...likH..Iib...iDi...Y.i....I.ih.Iqc...Ai..ii.hh.=ih.%.h..h.%oii..i.iN.*~$iAh.gIl.i.b.?..Ak.2IA.r.{'PiY.i.".y!m.iEk.kIA.
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:ASCII text, with very long lines (8262), with no line terminators
                                                                                            Category:dropped
                                                                                            Size (bytes):8262
                                                                                            Entropy (8bit):3.572962614290248
                                                                                            Encrypted:false
                                                                                            SSDEEP:192:hBYM5eIgFSeDkefUOa/1a+i4oUOcLsmdBs7U:hBYM5ehk2lfXo
                                                                                            MD5:CCF0C02403C5114C6916E455D2363CE2
                                                                                            SHA1:96AC76C6DCA8E51561A500D8B2963A1641ADAF5E
                                                                                            SHA-256:ACEC526ACB870949D64FBA7DBBC63F1EA97AFFD455FFA28FEFD24D0E4F4FC55A
                                                                                            SHA-512:7FD2AEE3E654059F8224D227BA4FC622AD40F35846040315863CA584E3983266C359C80BFF7FBC1FD569F50596693CF45236BE91B48EAA1C9F3701A057A168D4
                                                                                            Malicious:false
                                                                                            Preview:SY[YYYYY][YYY-(dcSXYXYYYYY-ZYY(Y,ZYY/Y[/,X[Y-YP/,\XYY/XX,,/QdcSXYXYXYYYY\XY(Y,ZYXYY*Y,XYXY(QY,ZXYY/YX,,X(dcSXYXY[YYYY*,YP/,\X,//[/,XY(Y[(Y,ZXY//[/,X^\dcSXYXYZYYY]YX-YY[Y,QX]YY[YYZYY\[,ZZ-YYYYP(YQdcSXYXY]YYYYZ*YXY,[YQYYYYY(YXZY-X,]Y[YY\*,Z+[dcSXYXY\YYYY*[YQ[,YYX*Y-XP]YXZY*Y,]YXZY-XZ]-XdcSXYXY_YYYYX*Y*YP]Y][Y][,[YXZY*YZ]YZZYXX,[-QdcSXYXY^YYYX-YYYYY(Y][Y\[,[[,YYYYZ(YZ*YZX,^(,dcSXYXYQYYYY[YY\Z,ZYQYYYYY(Y/YYYYQ([*Z](Y,XP*dcSXYXYPYYYY]*Y+X,\Y][Y\[,[Y*Z*QZ,XY]ZYQY,]\(dcSXYXY(YYY/P////[(YXXYQX,[[[YYYY,([*ZQ(Y,X+(dcSXYXY+YYYY]*Y+X,\Y][Y\[,[Y*ZQQZ,XY]ZYQY,]Z,dcSXYXY*YYY/P////[(Y[XYQX,[X(YYYY,([*Z*(Y,XP-dcSXYXY-YYYY]*Y+X,\Y][Y\[,[Y*Z]QZ,XY]ZYQY,][[dcSXYXY,YYY/P////[(YZXYQX,[X[YYYY,([Y[Y\[,[/PdcSXYXY/YYYXY]Y[-,PY\YYYYZ(XQ\Y+X[QXQ\Y(Y[Q-(dcSXYXXYYYYXQ\Y+X[QXQ\Y(Y[Q[Y[Y\[[[/P////[(PPdcSXYXXXYYYY[*,+Y,XXQ\Y+X[QXQ\Y(Y[QXQYY+X]Q,*dcSXYXX[YYYXQYY(Y]QY[*/+Y,XXY]Y+-,QY]ZYPX[]^/dcSXYXXZYYYY]ZYQY[]X,//[/YXQ[[/+Y,XYX[Y-X]]X[dcSXYXX]YYYYXZY-X[]YX*Y-X[]YX[Y*Y]]YXZY*Y[]QPdcSXYXX\YYYYX*Y*Y[]X,//[/,XYX*Y\,,\Y*YY\
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:ASCII text, with very long lines (8262), with no line terminators
                                                                                            Category:dropped
                                                                                            Size (bytes):8262
                                                                                            Entropy (8bit):3.572962614290248
                                                                                            Encrypted:false
                                                                                            SSDEEP:192:hBYM5eIgFSeDkefUOa/1a+i4oUOcLsmdBs7U:hBYM5ehk2lfXo
                                                                                            MD5:CCF0C02403C5114C6916E455D2363CE2
                                                                                            SHA1:96AC76C6DCA8E51561A500D8B2963A1641ADAF5E
                                                                                            SHA-256:ACEC526ACB870949D64FBA7DBBC63F1EA97AFFD455FFA28FEFD24D0E4F4FC55A
                                                                                            SHA-512:7FD2AEE3E654059F8224D227BA4FC622AD40F35846040315863CA584E3983266C359C80BFF7FBC1FD569F50596693CF45236BE91B48EAA1C9F3701A057A168D4
                                                                                            Malicious:false
                                                                                            Preview:SY[YYYYY][YYY-(dcSXYXYYYYY-ZYY(Y,ZYY/Y[/,X[Y-YP/,\XYY/XX,,/QdcSXYXYXYYYY\XY(Y,ZYXYY*Y,XYXY(QY,ZXYY/YX,,X(dcSXYXY[YYYY*,YP/,\X,//[/,XY(Y[(Y,ZXY//[/,X^\dcSXYXYZYYY]YX-YY[Y,QX]YY[YYZYY\[,ZZ-YYYYP(YQdcSXYXY]YYYYZ*YXY,[YQYYYYY(YXZY-X,]Y[YY\*,Z+[dcSXYXY\YYYY*[YQ[,YYX*Y-XP]YXZY*Y,]YXZY-XZ]-XdcSXYXY_YYYYX*Y*YP]Y][Y][,[YXZY*YZ]YZZYXX,[-QdcSXYXY^YYYX-YYYYY(Y][Y\[,[[,YYYYZ(YZ*YZX,^(,dcSXYXYQYYYY[YY\Z,ZYQYYYYY(Y/YYYYQ([*Z](Y,XP*dcSXYXYPYYYY]*Y+X,\Y][Y\[,[Y*Z*QZ,XY]ZYQY,]\(dcSXYXY(YYY/P////[(YXXYQX,[[[YYYY,([*ZQ(Y,X+(dcSXYXY+YYYY]*Y+X,\Y][Y\[,[Y*ZQQZ,XY]ZYQY,]Z,dcSXYXY*YYY/P////[(Y[XYQX,[X(YYYY,([*Z*(Y,XP-dcSXYXY-YYYY]*Y+X,\Y][Y\[,[Y*Z]QZ,XY]ZYQY,][[dcSXYXY,YYY/P////[(YZXYQX,[X[YYYY,([Y[Y\[,[/PdcSXYXY/YYYXY]Y[-,PY\YYYYZ(XQ\Y+X[QXQ\Y(Y[Q-(dcSXYXXYYYYXQ\Y+X[QXQ\Y(Y[Q[Y[Y\[[[/P////[(PPdcSXYXXXYYYY[*,+Y,XXQ\Y+X[QXQ\Y(Y[QXQYY+X]Q,*dcSXYXX[YYYXQYY(Y]QY[*/+Y,XXY]Y+-,QY]ZYPX[]^/dcSXYXXZYYYY]ZYQY[]X,//[/YXQ[[/+Y,XYX[Y-X]]X[dcSXYXX]YYYYXZY-X[]YX*Y-X[]YX[Y*Y]]YXZY*Y[]QPdcSXYXX\YYYYX*Y*Y[]X,//[/,XYX*Y\,,\Y*YY\
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):59548
                                                                                            Entropy (8bit):6.884596957272922
                                                                                            Encrypted:false
                                                                                            SSDEEP:1536:WleYhlxWWGTbqgKHq+nqbkt2mj/nIeot/efv+NIeLmKC:Wle4R0fv+nqbSHIp/efm9lC
                                                                                            MD5:1E8DB6D2BC8ADCE69E426964AC887489
                                                                                            SHA1:A5581772463821B714BF72B3B283D51247AE4BBD
                                                                                            SHA-256:8E0D6E84E6A37D5B9BC36F240C6B1F1CEF94814409DC392D7E6001B85DB141E8
                                                                                            SHA-512:9FE8D501DD6BD0E01D48B17D957837819442E19152CE02D62F0206711083339211D47DC8ADD15E41682609D0425D76FF899141CF7E7C916D113430502B586C7B
                                                                                            Malicious:false
                                                                                            Preview:.i.i.F.u...yfx.ly.hi..hc.yfh.a...w.F.iiYiQQw..i.....J"iM..*.-i.q.H$iAa.gIA.Iit"=Z.-..a.q..Hh.Yii./.p&HiQ.h...q kKYi.-i...mit.x".-q.b....Ak.2IA.z.jHh.Yib...`"AH.-s.Yio.Jib...jHi.k.Yib...Q.h...i.ioii.hh.=ih.9oii..mit iI.*`Nu'.+n.u .+m..h.q . oj.^...a.q.~$iHA..*h....iAo.^.A.h..iI.*..jHK.Iib...bH..Iib..oijH..Iib....HIii...A.h...Yi..%.h..hh.-.h.=ih....W".....-1.iO.*diiAh.h.iDj.Q gIa.N..Hk.Iii..\&XiQ.h...Z mKIi.-i.,.mi{.k.kHk.b.$.GHi.n.h.Bik.b...oij.kHk.b.V.Q.h.#.YiM"aZ.-..a.q...I"iO2+.-r".*.-1.diiAh.h.iDj.~ gIa.N..Hk.Iii...}&XiQ.h.L.{ mKIi.-i.j.mi{.k.jHk.b.b.FHi.n.h.Bik.b.l.oij.jHk.b...Q.h.a.Yi.ioii.hh.=ih.=oii..mis!`Ns'.+n.s!.+m..hIq).)oh.^.e..$iHA..*i.....iAn.^.A.i...iI..a.q.kHK.Iib...NH..Iib...oikH..Iib..A.i...Yi..ii%.h..hh.-.h.=ih....k.N$iAh.k.}IA.J.M'iHY..*i..K%J!J l..+k.eIA.x..q..iC..)HIii...jKIik.i...liiNiAn...Y.i...iI..a.q.kHK.Iib...CiOH..Iib...likH..Iib...iDi...Y.i....I.ih.Iqc...Ai..ii.hh.=ih.%.h..h.%oii..i.iN.*~$iAh.gIl.i.b.?..Ak.2IA.r.{'PiY.i.".y!m.iEk.kIA.
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:ASCII text, with very long lines (8262), with no line terminators
                                                                                            Category:dropped
                                                                                            Size (bytes):8262
                                                                                            Entropy (8bit):3.572962614290248
                                                                                            Encrypted:false
                                                                                            SSDEEP:192:hBYM5eIgFSeDkefUOa/1a+i4oUOcLsmdBs7U:hBYM5ehk2lfXo
                                                                                            MD5:CCF0C02403C5114C6916E455D2363CE2
                                                                                            SHA1:96AC76C6DCA8E51561A500D8B2963A1641ADAF5E
                                                                                            SHA-256:ACEC526ACB870949D64FBA7DBBC63F1EA97AFFD455FFA28FEFD24D0E4F4FC55A
                                                                                            SHA-512:7FD2AEE3E654059F8224D227BA4FC622AD40F35846040315863CA584E3983266C359C80BFF7FBC1FD569F50596693CF45236BE91B48EAA1C9F3701A057A168D4
                                                                                            Malicious:false
                                                                                            Preview:SY[YYYYY][YYY-(dcSXYXYYYYY-ZYY(Y,ZYY/Y[/,X[Y-YP/,\XYY/XX,,/QdcSXYXYXYYYY\XY(Y,ZYXYY*Y,XYXY(QY,ZXYY/YX,,X(dcSXYXY[YYYY*,YP/,\X,//[/,XY(Y[(Y,ZXY//[/,X^\dcSXYXYZYYY]YX-YY[Y,QX]YY[YYZYY\[,ZZ-YYYYP(YQdcSXYXY]YYYYZ*YXY,[YQYYYYY(YXZY-X,]Y[YY\*,Z+[dcSXYXY\YYYY*[YQ[,YYX*Y-XP]YXZY*Y,]YXZY-XZ]-XdcSXYXY_YYYYX*Y*YP]Y][Y][,[YXZY*YZ]YZZYXX,[-QdcSXYXY^YYYX-YYYYY(Y][Y\[,[[,YYYYZ(YZ*YZX,^(,dcSXYXYQYYYY[YY\Z,ZYQYYYYY(Y/YYYYQ([*Z](Y,XP*dcSXYXYPYYYY]*Y+X,\Y][Y\[,[Y*Z*QZ,XY]ZYQY,]\(dcSXYXY(YYY/P////[(YXXYQX,[[[YYYY,([*ZQ(Y,X+(dcSXYXY+YYYY]*Y+X,\Y][Y\[,[Y*ZQQZ,XY]ZYQY,]Z,dcSXYXY*YYY/P////[(Y[XYQX,[X(YYYY,([*Z*(Y,XP-dcSXYXY-YYYY]*Y+X,\Y][Y\[,[Y*Z]QZ,XY]ZYQY,][[dcSXYXY,YYY/P////[(YZXYQX,[X[YYYY,([Y[Y\[,[/PdcSXYXY/YYYXY]Y[-,PY\YYYYZ(XQ\Y+X[QXQ\Y(Y[Q-(dcSXYXXYYYYXQ\Y+X[QXQ\Y(Y[Q[Y[Y\[[[/P////[(PPdcSXYXXXYYYY[*,+Y,XXQ\Y+X[QXQ\Y(Y[QXQYY+X]Q,*dcSXYXX[YYYXQYY(Y]QY[*/+Y,XXY]Y+-,QY]ZYPX[]^/dcSXYXXZYYYY]ZYQY[]X,//[/YXQ[[/+Y,XYX[Y-X]]X[dcSXYXX]YYYYXZY-X[]YX*Y-X[]YX[Y*Y]]YXZY*Y[]QPdcSXYXX\YYYYX*Y*Y[]X,//[/,XYX*Y\,,\Y*YY\
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):59548
                                                                                            Entropy (8bit):6.884989416551866
                                                                                            Encrypted:false
                                                                                            SSDEEP:1536:WMGZhSxC2GTbPgK3qO3q09s2m4WnIeot/efvSNIermKi:WMGyF04fO3q0WJIp/efq9Fi
                                                                                            MD5:4915939260614AB818BF30CDFBFCF0B1
                                                                                            SHA1:30104590815AE22BF6FA70D0D219325618493135
                                                                                            SHA-256:8E1FABB10AEA854E9EA77FAE075A15B5623CFE64E18D9184A19C0988AD127249
                                                                                            SHA-512:4847E9C78794178071C0E36A5418307962DC3BEA1E932FE76960C14B2F1E483AC58FBD1F9EF114BFE73CDA03BC9CF2B8648F0DA996C6E403260932C3D9120F8C
                                                                                            Malicious:false
                                                                                            Preview:.i.i.F.u...yfx.ly.hi..hc.yfh.a...w.F.iiYiQQw..i.....J"iM..*.-i.q.H$iAa.gIA.Iit"=Z.-..a.q..Hh.Yii./.p&HiQ.h...q kKYi.-i...mit.x".-q.b...Ak.2IA.z.jHh.Yib...`"AH.-s.Yio.Jib...jHi.k.Yib...Q.h...i.ioii.hh.=ih.9oii..mit iI.*`Nu'.+n.u .+m..h.q . oj.^...a.q.~$iHA..*h....iAo.^.A.h..iI.*..jHK.Iib...bH..Iib..oijH..Iib....HIii...A.h...Yi..%.h..hh.-.h.=ih....W".....-1.iO.*diiAh.h.iDj.Q gIa.N..Hk.Iii..\&XiQ.h...Z mKIi.-i.,.mi{.k.kHk.b.$.GHi.n.h.Bik.b...oij.kHk.b.V.Q.h.#.YiM"aZ.-..a.q...I"iO2+.-r".*.-1.diiAh.h.iDj.~ gIa.N..Hk.Iii...}&XiQ.h.L.{ mKIi.-i.j.mi{.k.jHk.b.b.FHi.n.h.Bik.b.l.oij.jHk.b...Q.h.a.Yi.ioii.hh.=ih.=oii..mis!`Ns'.+n.s!.+m..hIq).)oh.^.e..$iHA..*i.....iAn.^.A.i...iI..a.q.kHK.Iib...NH..Iib...oikH..Iib..A.i...Yi..ii%.h..hh.-.h.=ih....k.N$iAh.k.}IA.J.M'iHY..*i..K%J!J l..+k.eIA.x..q..iC..)HIii...jKIik.i...liiNiAn...Y.i...iI..a.q.kHK.Iib...CiOH..Iib...likH..Iib...iDi...Y.i....I.ih.Iqc...Ai..ii.hh.=ih.%.h..h.%oii..i.iN.*~$iAh.gIl.i.b.o..Ak.2IA.r.{'PiY.i.".y!m.iEk.kIA.
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:ASCII text, with very long lines (8262), with no line terminators
                                                                                            Category:dropped
                                                                                            Size (bytes):8262
                                                                                            Entropy (8bit):3.572962614290248
                                                                                            Encrypted:false
                                                                                            SSDEEP:192:hBYM5eIgFSeDkefUOa/1a+i4oUOcLsmdBs7U:hBYM5ehk2lfXo
                                                                                            MD5:CCF0C02403C5114C6916E455D2363CE2
                                                                                            SHA1:96AC76C6DCA8E51561A500D8B2963A1641ADAF5E
                                                                                            SHA-256:ACEC526ACB870949D64FBA7DBBC63F1EA97AFFD455FFA28FEFD24D0E4F4FC55A
                                                                                            SHA-512:7FD2AEE3E654059F8224D227BA4FC622AD40F35846040315863CA584E3983266C359C80BFF7FBC1FD569F50596693CF45236BE91B48EAA1C9F3701A057A168D4
                                                                                            Malicious:false
                                                                                            Preview:SY[YYYYY][YYY-(dcSXYXYYYYY-ZYY(Y,ZYY/Y[/,X[Y-YP/,\XYY/XX,,/QdcSXYXYXYYYY\XY(Y,ZYXYY*Y,XYXY(QY,ZXYY/YX,,X(dcSXYXY[YYYY*,YP/,\X,//[/,XY(Y[(Y,ZXY//[/,X^\dcSXYXYZYYY]YX-YY[Y,QX]YY[YYZYY\[,ZZ-YYYYP(YQdcSXYXY]YYYYZ*YXY,[YQYYYYY(YXZY-X,]Y[YY\*,Z+[dcSXYXY\YYYY*[YQ[,YYX*Y-XP]YXZY*Y,]YXZY-XZ]-XdcSXYXY_YYYYX*Y*YP]Y][Y][,[YXZY*YZ]YZZYXX,[-QdcSXYXY^YYYX-YYYYY(Y][Y\[,[[,YYYYZ(YZ*YZX,^(,dcSXYXYQYYYY[YY\Z,ZYQYYYYY(Y/YYYYQ([*Z](Y,XP*dcSXYXYPYYYY]*Y+X,\Y][Y\[,[Y*Z*QZ,XY]ZYQY,]\(dcSXYXY(YYY/P////[(YXXYQX,[[[YYYY,([*ZQ(Y,X+(dcSXYXY+YYYY]*Y+X,\Y][Y\[,[Y*ZQQZ,XY]ZYQY,]Z,dcSXYXY*YYY/P////[(Y[XYQX,[X(YYYY,([*Z*(Y,XP-dcSXYXY-YYYY]*Y+X,\Y][Y\[,[Y*Z]QZ,XY]ZYQY,][[dcSXYXY,YYY/P////[(YZXYQX,[X[YYYY,([Y[Y\[,[/PdcSXYXY/YYYXY]Y[-,PY\YYYYZ(XQ\Y+X[QXQ\Y(Y[Q-(dcSXYXXYYYYXQ\Y+X[QXQ\Y(Y[Q[Y[Y\[[[/P////[(PPdcSXYXXXYYYY[*,+Y,XXQ\Y+X[QXQ\Y(Y[QXQYY+X]Q,*dcSXYXX[YYYXQYY(Y]QY[*/+Y,XXY]Y+-,QY]ZYPX[]^/dcSXYXXZYYYY]ZYQY[]X,//[/YXQ[[/+Y,XYX[Y-X]]X[dcSXYXX]YYYYXZY-X[]YX*Y-X[]YX[Y*Y]]YXZY*Y[]QPdcSXYXX\YYYYX*Y*Y[]X,//[/,XYX*Y\,,\Y*YY\
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):59380
                                                                                            Entropy (8bit):6.885669049704494
                                                                                            Encrypted:false
                                                                                            SSDEEP:1536:KYW95jvwGzbqgKDq+n0EohjEnmuQt/ef32NRMLjg:KYWXvwUf7+n0YmB/efGTkg
                                                                                            MD5:9952096C26CAA388D9D2D1E2CDFC3702
                                                                                            SHA1:3B5CC795A136E8F109BD230FFF490D18A5D93A6C
                                                                                            SHA-256:0B3CC0D91470AED49357326D1B92EA29D106BC3F43F7D16520AF1341F5A0BC1C
                                                                                            SHA-512:B0E033FF3FAC8D5001CACD17CE12BC1CF540D2B0BF68C0F0AFF8251AC129CBE0FD523C5D39AC5AED42E6A2A95C4A6ED45A6D348F80D9748316DE070613776ED3
                                                                                            Malicious:false
                                                                                            Preview:.i.i.F.u...yfx.ly.hi..hc.yfh.a...w.F.iiYiQqw.=.i.....J"iM..*.-i.q.H$iAa.gIA.Iit"=Z.-..a.q..Hh.Yii...p&HiQ.h..q kKYi.-i...mit.x".-q.b...Ak.2IA.z.jHh.Yib..`"AH.-s.Yio.Jib...jHi.k.Yib...Q.h..i.ioii.hh.=ih.9oii..mit iI.*`Nu'.+n.u .+m..h.q . oj.^...a.q.~$iHA..*h.....iAo.^.A.h...iI.*..jHK.Iib.;.bH..Iib.$.oijH..Iib....HIii..A.h./.Yi..%!h..hh.-.h.=ih....W".....-1.iO.*diiAh.h.iDj.Q gIa.N..Hk.Iii...\&XiQ.h.t.Z mKIi.-i...mi{.k.kHk.b.b.GHi.n.h.Bik.b.l.oij.kHk.b...Q.h.i.YiM"aZ.-..a.q...I"iO2+.-r".*.-1.diiAh.h.iDj.~ gIa.N..Hk.Iii.J.}&XiQ.i...{ mKIi.-i..mi{.k.jHk.b...FHi.n.h.Bik.b...oij.jHk.b..Q.i..Yi.ioii.hh.=ih.=oii..mis!`Ns'.+n.s!.+m..hIq).)oh.^.e..$iHA..*i.....iAn.^.A.i...iI..a.q.kHK.Iib..NH..Iib..oikH..Iib...A.i...Yi..ii%!h..hh.-.h.=ih....k.N$iAh.k.}IA.J.M'iHY..*i...K%J!J l..+k.eIA.x..q..iC..)HIii...jKIik.i.X.liiNiAn...Y.i./.iI..a.q.kHK.Iib.^.CiOH..Iib.[.likH..Iib.B.iDi...Y.i.B..I.ih.Iqc..Ai..ii.hh.=ih.%!h..h.%oii..i.iN.*~$iAh.gIl.i.b.}..Ak.2IA.r.{'PiY.i.h.y!m.iEk.kIA.
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:ASCII text, with very long lines (15581), with no line terminators
                                                                                            Category:dropped
                                                                                            Size (bytes):15581
                                                                                            Entropy (8bit):3.5617677111217674
                                                                                            Encrypted:false
                                                                                            SSDEEP:384:iBMFZtDIQszoCmTWaknaSLlqBot6/CANtX:OX2Cmy1a4Q5KGX
                                                                                            MD5:20155A5A4C89D1EC67A82F767D51A208
                                                                                            SHA1:36DF1EF4D49F99DE1E3BE60A93825C87A70135B0
                                                                                            SHA-256:E1E5586342EAE59565C66C1EC6443982D6B0861BB61162B22454FF44484A6902
                                                                                            SHA-512:EB102F31CEC7EB847DF9B26A42315E58EF4ED2001E4F87706669E317AB3541D2515390BC4F82B50A21F75E9B84F0DB6446B776E4475D246DE54456154D1E28B9
                                                                                            Malicious:false
                                                                                            Preview:SY[YYYYY][YYY-(dcSXYXYYYYY-ZYY(Y,ZYY/Y[/,X[Y-YP/,\XYY/XX,,/QdcSXYXYXYYYY\XY(Y,ZYXYY*Y,XYXY(QY,ZXYY/YX,,X(dcSXYXY[YYYY*,YP/,\X,//[/,XY(Y[(Y,ZXY//[/,X^\dcSXYXYZYYY_Q[^YY[Y,YX(YY[YYZYY\[,ZZ-YYYYP(-QdcSXYXY]YYYYZ*YXY,[YQYYYYY(YXZY-X,]Y[YY\*,Z+[dcSXYXY\YYYY*[YQ[,YYX*Y-XP]YXZY*Y,]YXZY-XZ]-XdcSXYXY_YYYYX*Y*YP]Y][Y][,[YXZY*YZ]YZZYXX,[-QdcSXYXY^YYYX-YYYYY(Y][Y\[,[[,YYYYZ(YZ*YZX,^(,dcSXYXYQYYYY[YY\Z,ZYQYYYYY(Y/YYYYQ([*Z](Y,XP*dcSXYXYPYYYY]*Y+X,\Y][Y\[,[Y*Z*QZ,XY]ZYQY,]\(dcSXYXY(YYY/P////[(YXXYQX,[[[YYYY,([*ZQ(Y,X+(dcSXYXY+YYYY]*Y+X,\Y][Y\[,[Y*ZQQZ,XY]ZYQY,]Z,dcSXYXY*YYY/P////[(Y[XYQX,[X(YYYY,([*Z*(Y,XP-dcSXYXY-YYYY]*Y+X,\Y][Y\[,[Y*Z]QZ,XY]ZYQY,][[dcSXYXY,YYY/P////[(YZXYQX,[X[YYYY,([Y[Y\[,[/PdcSXYXY/YYYXY]Y[-,PY\YYYYZ(XQ\Y+X[QXQ\Y(Y[Q-(dcSXYXXYYYYXQ\Y+X[QXQ\Y(Y[Q[Y[Y\[[[/P////[(PPdcSXYXXXYYYY[*,+Y,XXQ\Y+X[QXQ\Y(Y[QXQYY+X]Q,*dcSXYXX[YYYXQYY(Y]QY[*/+Y,XXY]Y+-,QY]ZYPX[]^/dcSXYXXZYYYY]ZYQY[]X,//[/YXQ[[/+Y,XYX[Y-X]]X[dcSXYXX]YYYYXZY-X[]YX*Y-X[]YX[Y*Y]]YXZY*Y[]QPdcSXYXX\YYYYX*Y*Y[]X,//[/,XYX*Y\,,\Y*YY\
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):59336
                                                                                            Entropy (8bit):6.8842663682845835
                                                                                            Encrypted:false
                                                                                            SSDEEP:1536:KfW95jvaGzbqgKDq+n0EohjEnmuQt/ef32N5c19v:KfWXvaUf7+n0YmB/efGPIv
                                                                                            MD5:D4F852F6DF0E331E079475A91B8ADD4F
                                                                                            SHA1:42A4A6F0BE6D839D7DA830CA7C723A6B851B6A98
                                                                                            SHA-256:902192DD419ED921A764E32850A27A41766AE0C7C73079298F10D8592F599172
                                                                                            SHA-512:8B640C3EB1C0B4FCCA326A603B58DCD401998214A7872A6477D1E1B609819DB35DB54D5B3CD3096B37AA41D74B6E80D5487C47541C5B8A4779D2E0B1418BB1F0
                                                                                            Malicious:false
                                                                                            Preview:.i.i.F.u...yfx.ly.hi..hc.yfh.a...w.F.iiYiQqw.=.i.....J"iM..*.-i.q.H$iAa.gIA.Iit"=Z.-..a.q..Hh.Yii...p&HiQ.h..q kKYi.-i...mit.x".-q.b...Ak.2IA.z.jHh.Yib..`"AH.-s.Yio.Jib...jHi.k.Yib...Q.h..i.ioii.hh.=ih.9oii..mit iI.*`Nu'.+n.u .+m..h.q . oj.^...a.q.~$iHA..*h.....iAo.^.A.h...iI.*..jHK.Iib.;.bH..Iib.$.oijH..Iib....HIii..A.h./.Yi..%!h..hh.-.h.=ih....W".....-1.iO.*diiAh.h.iDj.Q gIa.N..Hk.Iii...\&XiQ.h.t.Z mKIi.-i...mi{.k.kHk.b.b.GHi.n.h.Bik.b.l.oij.kHk.b...Q.h.i.YiM"aZ.-..a.q...I"iO2+.-r".*.-1.diiAh.h.iDj.~ gIa.N..Hk.Iii.J.}&XiQ.i...{ mKIi.-i..mi{.k.jHk.b...FHi.n.h.Bik.b...oij.jHk.b..Q.i..Yi.ioii.hh.=ih.=oii..mis!`Ns'.+n.s!.+m..hIq).)oh.^.e..$iHA..*i.....iAn.^.A.i...iI..a.q.kHK.Iib..NH..Iib..oikH..Iib...A.i...Yi..ii%!h..hh.-.h.=ih....k.N$iAh.k.}IA.J.M'iHY..*i...K%J!J l..+k.eIA.x..q..iC..)HIii...jKIik.i.X.liiNiAn...Y.i./.iI..a.q.kHK.Iib.^.CiOH..Iib.[.likH..Iib.B.iDi...Y.i.B..I.ih.Iqc..Ai..ii.hh.=ih.%!h..h.%oii..i.iN.*~$iAh.gIl.i.b.}..Ak.2IA.r.{'PiY.i.h.y!m.iEk.kIA.
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:ASCII text, with very long lines (15581), with no line terminators
                                                                                            Category:dropped
                                                                                            Size (bytes):15581
                                                                                            Entropy (8bit):3.5617552016159464
                                                                                            Encrypted:false
                                                                                            SSDEEP:384:iBMFZtDIQszoCmTWaknamLlqBot6/CANtX:OX2Cmy1aUQ5KGX
                                                                                            MD5:A66FCAE9AF4AD58C3D982E665D228B30
                                                                                            SHA1:EA8B820AF5B586F3F647FF2CBA711E27A57C40CF
                                                                                            SHA-256:DCFAAE6422999F0914CC882396FCF47376C2CCCDDAB31E750A02372C7CA631AB
                                                                                            SHA-512:0477E3B333337D92F591DFADDFA007267B3CECA43BEFC9CFFD18ECFDC668F19F52A5D4DA57B09E98E4796AD9F74BC0630918CBDD5DA1F5FB715D737DEB734CBA
                                                                                            Malicious:false
                                                                                            Preview:SY[YYYYY][YYY-(dcSXYXYYYYY-ZYY(Y,ZYY/Y[/,X[Y-YP/,\XYY/XX,,/QdcSXYXYXYYYY\XY(Y,ZYXYY*Y,XYXY(QY,ZXYY/YX,,X(dcSXYXY[YYYY*,YP/,\X,//[/,XY(Y[(Y,ZXY//[/,X^\dcSXYXYZYYY_Q[^YY[Y,YX(YY[YYZYY\[,ZZ-YYYYP(-QdcSXYXY]YYYYZ*YXY,[YQYYYYY(YXZY-X,]Y[YY\*,Z+[dcSXYXY\YYYY*[YQ[,YYX*Y-XP]YXZY*Y,]YXZY-XZ]-XdcSXYXY_YYYYX*Y*YP]Y][Y][,[YXZY*YZ]YZZYXX,[-QdcSXYXY^YYYX-YYYYY(Y][Y\[,[[,YYYYZ(YZ*YZX,^(,dcSXYXYQYYYY[YY\Z,ZYQYYYYY(Y/YYYYQ([*Z](Y,XP*dcSXYXYPYYYY]*Y+X,\Y][Y\[,[Y*Z*QZ,XY]ZYQY,]\(dcSXYXY(YYY/P////[(YXXYQX,[[[YYYY,([*ZQ(Y,X+(dcSXYXY+YYYY]*Y+X,\Y][Y\[,[Y*ZQQZ,XY]ZYQY,]Z,dcSXYXY*YYY/P////[(Y[XYQX,[X(YYYY,([*Z*(Y,XP-dcSXYXY-YYYY]*Y+X,\Y][Y\[,[Y*Z]QZ,XY]ZYQY,][[dcSXYXY,YYY/P////[(YZXYQX,[X[YYYY,([Y[Y\[,[/PdcSXYXY/YYYXY]Y[-,PY\YYYYZ(XQ\Y+X[QXQ\Y(Y[Q-(dcSXYXXYYYYXQ\Y+X[QXQ\Y(Y[Q[Y[Y\[[[/P////[(PPdcSXYXXXYYYY[*,+Y,XXQ\Y+X[QXQ\Y(Y[QXQYY+X]Q,*dcSXYXX[YYYXQYY(Y]QY[*/+Y,XXY]Y+-,QY]ZYPX[]^/dcSXYXXZYYYY]ZYQY[]X,//[/YXQ[[/+Y,XYX[Y-X]]X[dcSXYXX]YYYYXZY-X[]YX*Y-X[]YX[Y*Y]]YXZY*Y[]QPdcSXYXX\YYYYX*Y*Y[]X,//[/,XYX*Y\,,\Y*YY\
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):59328
                                                                                            Entropy (8bit):6.885517715725027
                                                                                            Encrypted:false
                                                                                            SSDEEP:1536:G9ji9d3Duqeuuoha+CnLl1CKuXjmWEtyefDmNREBZS:G9unDe9oCnL7uTmtyefKnAS
                                                                                            MD5:92394C76B2A90E016919A423D995C5CE
                                                                                            SHA1:04D3D75F80FBEA4858D45760FE8AB14D6B9F8B4C
                                                                                            SHA-256:6CF1538ECC77943C873F329B84137140B013B7928A0620E7A41EBDF044330925
                                                                                            SHA-512:3366AEB9ACA1212C1C14487340CCFC5F2FDB9B8EAFDDC66DEA8C0BC98BF3462257A776E6537A18560F2F273AB90552206CD5FFA1B504EE789AA4034D1514DAD8
                                                                                            Malicious:false
                                                                                            Preview:.i.i.F.u...yfx.ly.hi..hc.yfh.a...w.F.iiYiQqw.%.i.....J"iM..*.-i.q.H$iAa.gIA.Iit"=Z.-..a.q..Hh.Yii...p&HiQ.h..q kKYi.-i...mit.x".-q.b.5..Ak.2IA.z.jHh.Yib...`"AH.-s.Yio.Jib..jHi.k.Yib..Q.h..i.ioii.hh.=ih.9oii..mit iI.*`Nu'.+n.u .+m..h.q . oj.^...a.q.~$iHA..*h.....iAo.^.A.h...iI.*..jHK.Iib.'.bH..Iib. .oijH..Iib.*..HIii..A.h./.Yi..%!h..hh.-.h.=ih....W".....-1.iO.*diiAh.h.iDj.Q gIa.N..Hk.Iii...\&XiQ.h.t.Z mKIi.-i...mi{.k.kHk.b.n.GHi.n.h.Bik.b.h.oij.kHk.b...Q.h.i.YiM"aZ.-..a.q...I"iO2+.-r".*.-1.diiAh.h.iDj.~ gIa.N..Hk.Iii.J.}&XiQ.i...{ mKIi.-i..mi{.k.jHk.b...FHi.n.h.Bik.b..oij.jHk.b..Q.i..Yi.ioii.hh.=ih.=oii..mis!`Ns'.+n.s!.+m..hIq).)oh.^.e..$iHA..*i.....iAn.^.A.i...iI..a.q.kHK.Iib..NH..Iib...oikH..Iib...A.i...Yi..ii%!h..hh.-.h.=ih....k.N$iAh.k.}IA.J.M'iHY..*i...K%J!J l..+k.eIA.x..q..iC..)HIii...jKIik.i.X.liiNiAn...Y.i./.iI..a.q.kHK.Iib.Z.CiOH..Iib.G.likH..Iib.N.iDi...Y.i.B..I.ih.Iqc.8.Ai..ii.hh.=ih.%!h..h.%oii..i.iN.*~$iAh.gIl.i.c....Ak.2IA.r.{'PiY.i.h.y!m.iEk.kIA.
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:ASCII text, with very long lines (15581), with no line terminators
                                                                                            Category:dropped
                                                                                            Size (bytes):15581
                                                                                            Entropy (8bit):3.5617552016159464
                                                                                            Encrypted:false
                                                                                            SSDEEP:384:iBMFZtDIQszoCmTWaknamLlqBot6/CANtX:OX2Cmy1aUQ5KGX
                                                                                            MD5:A66FCAE9AF4AD58C3D982E665D228B30
                                                                                            SHA1:EA8B820AF5B586F3F647FF2CBA711E27A57C40CF
                                                                                            SHA-256:DCFAAE6422999F0914CC882396FCF47376C2CCCDDAB31E750A02372C7CA631AB
                                                                                            SHA-512:0477E3B333337D92F591DFADDFA007267B3CECA43BEFC9CFFD18ECFDC668F19F52A5D4DA57B09E98E4796AD9F74BC0630918CBDD5DA1F5FB715D737DEB734CBA
                                                                                            Malicious:false
                                                                                            Preview:SY[YYYYY][YYY-(dcSXYXYYYYY-ZYY(Y,ZYY/Y[/,X[Y-YP/,\XYY/XX,,/QdcSXYXYXYYYY\XY(Y,ZYXYY*Y,XYXY(QY,ZXYY/YX,,X(dcSXYXY[YYYY*,YP/,\X,//[/,XY(Y[(Y,ZXY//[/,X^\dcSXYXYZYYY_Q[^YY[Y,YX(YY[YYZYY\[,ZZ-YYYYP(-QdcSXYXY]YYYYZ*YXY,[YQYYYYY(YXZY-X,]Y[YY\*,Z+[dcSXYXY\YYYY*[YQ[,YYX*Y-XP]YXZY*Y,]YXZY-XZ]-XdcSXYXY_YYYYX*Y*YP]Y][Y][,[YXZY*YZ]YZZYXX,[-QdcSXYXY^YYYX-YYYYY(Y][Y\[,[[,YYYYZ(YZ*YZX,^(,dcSXYXYQYYYY[YY\Z,ZYQYYYYY(Y/YYYYQ([*Z](Y,XP*dcSXYXYPYYYY]*Y+X,\Y][Y\[,[Y*Z*QZ,XY]ZYQY,]\(dcSXYXY(YYY/P////[(YXXYQX,[[[YYYY,([*ZQ(Y,X+(dcSXYXY+YYYY]*Y+X,\Y][Y\[,[Y*ZQQZ,XY]ZYQY,]Z,dcSXYXY*YYY/P////[(Y[XYQX,[X(YYYY,([*Z*(Y,XP-dcSXYXY-YYYY]*Y+X,\Y][Y\[,[Y*Z]QZ,XY]ZYQY,][[dcSXYXY,YYY/P////[(YZXYQX,[X[YYYY,([Y[Y\[,[/PdcSXYXY/YYYXY]Y[-,PY\YYYYZ(XQ\Y+X[QXQ\Y(Y[Q-(dcSXYXXYYYYXQ\Y+X[QXQ\Y(Y[Q[Y[Y\[[[/P////[(PPdcSXYXXXYYYY[*,+Y,XXQ\Y+X[QXQ\Y(Y[QXQYY+X]Q,*dcSXYXX[YYYXQYY(Y]QY[*/+Y,XXY]Y+-,QY]ZYPX[]^/dcSXYXXZYYYY]ZYQY[]X,//[/YXQ[[/+Y,XYX[Y-X]]X[dcSXYXX]YYYYXZY-X[]YX*Y-X[]YX[Y*Y]]YXZY*Y[]QPdcSXYXX\YYYYX*Y*Y[]X,//[/,XYX*Y\,,\Y*YY\
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):57268
                                                                                            Entropy (8bit):6.881274770655953
                                                                                            Encrypted:false
                                                                                            SSDEEP:1536:5DSYTkKqwNWROvYyiKzLAm1XMpa9+wNWwuS7ydQ0M:5DNkENWkvYy3AwUa9DaqydK
                                                                                            MD5:19276A6F9A9EB65968362E9558DD4011
                                                                                            SHA1:377B340EA3AF8AAD8CEDB1F6DD4A545DBBE6389E
                                                                                            SHA-256:302264B0260C6572E0F37E5A28F940DCDF39273D4E3D8468C6B7D10EF6205E86
                                                                                            SHA-512:92FC82A2ED0D9AB4524816716237B37ADC3536B2C8759C851DF34055E52C2D21273FBBD22AC3C4BD82C496D0D7B4FBEF03ACBE23F1B8FBCA914362E433605555
                                                                                            Malicious:false
                                                                                            Preview:.i.i.F.u...yfx.ly.hi..hc.yfh.a...w.F.iiYi.\K..i.....J"iM..*.-i.q.H$iAa.gIA.Iit"=Z.-..a.q..Hh.Yii./.p&HiQ.h...q kKYi.-i...mit.x".-q.c....Ak.2IA.z.jHh.Yic.;.`"AH.-s.Yio.Jic.%.jHi.k.Yic.*.Q.h.!.i.ioii.hh.%ih.9oii..mit iI.*`Nu'.+n.u .+m..h.q . oj.^...a.q.~$iHA..*h.K...iAo.^.A.h.u.iI.*..jHK.Iic.e.bH..Iic.n.oijH..Iic.h..HIii...A.h.k.Yi....l..hh..l.%ih....W".....-1.iO.*diiAh.h.iDj.Q gIa.N..Hk.Iii..\&XiQ.i...Z mKIi.-i.,.mi{.k.kHk.c...GHi.n.h.Bik.c..oij.kHk.c..Q.i..YiM"aZ.-..a.q...I"iO2+.-r".*.-1.diiAh.h.iDj.~ gIa.N..Hk.Iii...}&XiQ.i...{ mKIi.-i.j.mi{.k.jHk.c..FHi.n.h.Bik.c...oij.jHk.c...Q.i...Yi.ioii.hh.%ih.=oii..mis!`Ns'.+n.s!.+m..hIq).)oh.^.e..$iHA..*i.1...iAn.^.A.i.;.iI..a.q.kHK.Iic.(.NH..Iic.U.oikH..Iic._.A.i.R.Yi..ii..l..hh..l.%ih....k.N$iAh.k.}IA.J.M'iHY..*i.v.K%J!J l..+k.eIA.x..q..iC..)HIii...jKIik.i...liiNiAn...Y.i.k.iI..a.q.kHK.Iic...CiOH..Iic...likH..Iic...iDi...Y.i....I.ih.Iqc.6.Ai..ii.hh.%ih..l...l.%oii..i.iN.*~$iAh.gIl.i.c....Ak.2IA.r.{'PiY.i..y!m.iEk.kIA.
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:ASCII text, with very long lines (14726), with no line terminators
                                                                                            Category:dropped
                                                                                            Size (bytes):14726
                                                                                            Entropy (8bit):3.567957874003854
                                                                                            Encrypted:false
                                                                                            SSDEEP:192:sBDgTMXzKgbKQs4B4JImEqAFJT22Ed02hJb3I+Kg+7N95DvlT98grqW0Paf7qL74:sBMTi5iJUG/TRQN95zZORowukm
                                                                                            MD5:812FA775B84598F29B1A1AC850892EB9
                                                                                            SHA1:1B79AAE0F9BB1A8333D413C9A2C2C451771BD80D
                                                                                            SHA-256:C8FEBC92E1D564B6684F9AB09E016E56F0DFB6858102925E9C0AEF05EE132CE7
                                                                                            SHA-512:A139E5C0787ABCE7CF5C0B82DA9AD11BDA80B93D822F6797844044133DC810755DC2A4D72A3C487F50F6700887A5A37F4DB0F9CF91892B774F80F98364928976
                                                                                            Malicious:false
                                                                                            Preview:SY[YYYYY][YYY-(dcSXYXYYYYY-ZYY(Y,ZYY/Y[/,X[Y-YP/,\XYY/XX,,/QdcSXYXYXYYYY\XY(Y,ZYXYY*Y,XYXY(QY,ZXYY/YX,,X(dcSXYXY[YYYY*,YP/,\X,//[/,XY(Y[(Y,ZXY//[/,X^\dcSXYXYZYYYZQ[_YY[Y-*X(YY[YYZYY\[,ZZ-YYYYP(Y-dcSXYXY]YYYYZ*YXY,[YQYYYYY(YXZY-X,]Y[YY\*,Z+[dcSXYXY\YYYY*[YQ[,YYX*Y-XP]YXZY*Y,]YXZY-XZ]-XdcSXYXY_YYYYX*Y*YP]Y][Y][,[YXZY*YZ]YZZYXX,[-QdcSXYXY^YYYX-YYYYY(Y][Y\[,[[,YYYYZ(YZ*YZX,^(,dcSXYXYQYYYY[YY\Z,ZYQYYYYY(Y/YYYYQ([*Z](Y,XP*dcSXYXYPYYYY]*Y+X,\Y][Y\[,[Y*Z*QZ,XY]ZYQY,]\(dcSXYXY(YYY/P////[(YXXYQX,[[[YYYY,([*ZQ(Y,X+(dcSXYXY+YYYY]*Y+X,\Y][Y\[,[Y*ZQQZ,XY]ZYQY,]Z,dcSXYXY*YYY/P////[(Y[XYQX,[X(YYYY,([*Z*(Y,XP-dcSXYXY-YYYY]*Y+X,\Y][Y\[,[Y*Z]QZ,XY]ZYQY,][[dcSXYXY,YYY/P////[(YZXYQX,[X[YYYY,([Y[Y\[,[/PdcSXYXY/YYYXY]Y[-,PY\YYYYZ(XQ\Y+X[QXQ\Y(Y[Q-(dcSXYXXYYYYXQ\Y+X[QXQ\Y(Y[Q[Y[Y\[[[/P////[(PPdcSXYXXXYYYY[*,+Y,XXQ\Y+X[QXQ\Y(Y[QXQYY+X]Q,*dcSXYXX[YYYXQYY(Y]QY[*/+Y,XXY]Y+-,QY]ZYPX[]^/dcSXYXXZYYYY]ZYQY[]X,//[/YXQ[[/+Y,XYX[Y-X]]X[dcSXYXX]YYYYXZY-X[]YX*Y-X[]YX[Y*Y]]YXZY*Y[]QPdcSXYXX\YYYYX*Y*Y[]X,//[/,XYX*Y\,,\Y*YY\
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):57824
                                                                                            Entropy (8bit):6.884450423291768
                                                                                            Encrypted:false
                                                                                            SSDEEP:1536:kKvqaQHBrbjH7e6/qUnOviSZPizXnotrSfMZNS+dLoCgt:kKv/GBL6PUnOv2X8rSfAc+dwt
                                                                                            MD5:3E7368F577AFF9093EBA0EA86AC773B6
                                                                                            SHA1:33E607FEF7B1277A5B304FE58B4E42B76AD98392
                                                                                            SHA-256:9FFCBF44FABF472964B34932A3CE880BED7817EF712DA3359A4175E7CA265EAA
                                                                                            SHA-512:1F5CFA5B01673CA6541EB7ED24612DC90FBA0CEAD9F67CC3D013111D4567FA3B290F5537C1E7CEA84EFCBB843EDD101AE4E6ED6C685EF745E52C6199BE386A5F
                                                                                            Malicious:false
                                                                                            Preview:.i.i.F.u...yfx.ly.hi..hc.yfh.a...w.F.iiYi.Zw..i.....J"iM..*.-i.q.H$iAa.gIA.Iit"=Z.-..a.q..Hh.Yii./.p&HiQ.h...q kKYi.-i...mit.x".-q.b.=..Ak.2IA.z.jHh.Yib.Y.`"AH.-s.Yio.Jib.C.jHi.k.Yib.H.Q.h.!.i.ioii.hh.%ih.9oii..mit iI.*`Nu'.+n.u .+m..h.q . oj.^...a.q.~$iHA..*h.K...iAo.^.A.h.u.iI.*..jHK.Iib...bH..Iib...oijH..Iib....HIii...A.h.k.Yi..E.h..hh.M.h.%ih....W".....-1.iO.*diiAh.h.iDj.Q gIa.N..Hk.Iii..\&XiQ.i...Z mKIi.-i.,.mi{.k.kHk.b..GHi.n.h.Bik.b...oij.kHk.b...Q.i..YiM"aZ.-..a.q...I"iO2+.-r".*.-1.diiAh.h.iDj.~ gIa.N..Hk.Iii...}&XiQ.i...{ mKIi.-i.j.mi{.k.jHk.b...FHi.n.h.Bik.b.2.oij.jHk.b.:.Q.i...Yi.ioii.hh.%ih.=oii..mis!`Ns'.+n.s!.+m..hIq).)oh.^.e..$iHA..*i.1...iAn.^.A.i.;.iI..a.q.kHK.Iib.v.NH..Iib.s.oikH..Iib.}.A.i.R.Yi..iiE.h..hh.M.h.%ih....k.N$iAh.k.}IA.J.M'iHY..*i.v.K%J!J l..+k.eIA.x..q..iC..)HIii...jKIik.i...liiNiAn...Y.i.k.iI..a.q.kHK.Iib...CiOH..Iib...likH..Iib...iDi...Y.i....I.ih.Iqc. .Ai..ii.hh.%ih.E.h..h.%oii..i.iN.*~$iAh.gIl.i.c...Ak.2IA.r.{'PiY.i..y!m.iEk.kIA.
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:ASCII text, with very long lines (15327), with no line terminators
                                                                                            Category:dropped
                                                                                            Size (bytes):15327
                                                                                            Entropy (8bit):3.5734293129778463
                                                                                            Encrypted:false
                                                                                            SSDEEP:192:HBDg3Xf7jGuMxswMhWmppB5jFFWWvVHu91KoCZGQnvxJD9AxeIfW5v/NYYkLfUhd:HBM3Xf7q15MhEylVpifCinniNOkPtw3O
                                                                                            MD5:5B54D3F11B5EC8369DD48CBB6B15D494
                                                                                            SHA1:8E3985AEFD6E0F50DFF70322BC3470D93B068F51
                                                                                            SHA-256:65165C1C4AE100547C6B4BD10ACF099246C6AE8BC6A584C6EACB11665D8469DD
                                                                                            SHA-512:A7BC52DA6332B557B7E81DF47BFA86F0E3C52D629450AA8CC4E20CE7A6C12408B1B9FB800F1794D7BD31C7F494CE74AA4FC60F8A104ED1D2B482A5098AD5B03A
                                                                                            Malicious:false
                                                                                            Preview:SY[YYYYY][YYY-(dcSXYXYYYYY-ZYY(Y,ZYY/Y[/,X[Y-YP/,\XYY/XX,,/QdcSXYXYXYYYY\XY(Y,ZYXYY*Y,XYXY(QY,ZXYY/YX,,X(dcSXYXY[YYYY*,YP/,\X,//[/,XY(Y[(Y,ZXY//[/,X^\dcSXYXYZYYYXY[^YY[Y_QX+YY[YYZYY\[,ZZ-YYYYP((^dcSXYXY]YYYYZ*YXY,[YQYYYYY(YXZY-X,]Y[YY\*,Z+[dcSXYXY\YYYY*[YQ[,YYX*Y-XP]YXZY*Y,]YXZY-XZ]-XdcSXYXY_YYYYX*Y*YP]Y][Y][,[YXZY*YZ]YZZYXX,[-QdcSXYXY^YYYX-YYYYY(Y][Y\[,[[,YYYYZ(YZ*YZX,^(,dcSXYXYQYYYY[YY\Z,ZYQYYYYY(Y/YYYYQ([*Z](Y,XP*dcSXYXYPYYYY]*Y+X,\Y][Y\[,[Y*Z*QZ,XY]ZYQY,]\(dcSXYXY(YYY/P////[(YXXYQX,[[[YYYY,([*ZQ(Y,X+(dcSXYXY+YYYY]*Y+X,\Y][Y\[,[Y*ZQQZ,XY]ZYQY,]Z,dcSXYXY*YYY/P////[(Y[XYQX,[X(YYYY,([*Z*(Y,XP-dcSXYXY-YYYY]*Y+X,\Y][Y\[,[Y*Z]QZ,XY]ZYQY,][[dcSXYXY,YYY/P////[(YZXYQX,[X[YYYY,([Y[Y\[,[/PdcSXYXY/YYYXY]Y[-,PY\YYYYZ(XQ\Y+X[QXQ\Y(Y[Q-(dcSXYXXYYYYXQ\Y+X[QXQ\Y(Y[Q[Y[Y\[[[/P////[(PPdcSXYXXXYYYY[*,+Y,XXQ\Y+X[QXQ\Y(Y[QXQYY+X]Q,*dcSXYXX[YYYXQYY(Y]QY[*/+Y,XXY]Y+-,QY]ZYPX[]^/dcSXYXXZYYYY]ZYQY[]X,//[/YXQ[[/+Y,XYX[Y-X]]X[dcSXYXX]YYYYXZY-X[]YX*Y-X[]YX[Y*Y]]YXZY*Y[]QPdcSXYXX\YYYYX*Y*Y[]X,//[/,XYX*Y\,,\Y*YY\
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):57832
                                                                                            Entropy (8bit):6.8857616613622765
                                                                                            Encrypted:false
                                                                                            SSDEEP:1536:MFve+aUzVj6CqooM+I3+jkaPHnvMtGSf4tNOdYfK3:MFve72VNrcI3+lnYGSfgEf3
                                                                                            MD5:2D712269A23375F4D3E709BA6CCE145A
                                                                                            SHA1:24342B849DCCC7911B3B23FB55D10C8E15B8AF6D
                                                                                            SHA-256:0941C16ACCBDB97638DDC84C8EBF30426A2F1D9171FDEC3D20C025D6281A5A1B
                                                                                            SHA-512:9D0111576A0BDB5D69434C3CD6C1514355637A38267572D99F4AC94A9114BE9069ECD5461EBF19F6DADB9A23E3A813AF63E77D13916E97E1560A007778D12344
                                                                                            Malicious:false
                                                                                            Preview:.i.i.F.u...yfx.ly.hi..hc.yfh.a...w.F.iiYi.Zw..i.....J"iM..*.-i.q.H$iAa.gIA.Iit"=Z.-..a.q..Hh.Yii./.p&HiQ.h...q kKYi.-i...mit.x".-q.b.9..Ak.2IA.z.jHh.Yib.E.`"AH.-s.Yio.Jib.O.jHi.k.Yib.t.Q.h.!.i.ioii.hh.%ih.9oii..mit iI.*`Nu'.+n.u .+m..h.q . oj.^...a.q.~$iHA..*h.K...iAo.^.A.h.u.iI.*..jHK.Iib...bH..Iib...oijH..Iib....HIii...A.h.k.Yi..E.h..hh.M.h.%ih....W".....-1.iO.*diiAh.h.iDj.Q gIa.N..Hk.Iii..\&XiQ.i...Z mKIi.-i.,.mi{.k.kHk.b...GHi.n.h.Bik.b..oij.kHk.b...Q.i..YiM"aZ.-..a.q...I"iO2+.-r".*.-1.diiAh.h.iDj.~ gIa.N..Hk.Iii...}&XiQ.i...{ mKIi.-i.j.mi{.k.jHk.b.4.FHi.n.h.Bik.b.>.oij.jHk.b.&.Q.i...Yi.ioii.hh.%ih.=oii..mis!`Ns'.+n.s!.+m..hIq).)oh.^.e..$iHA..*i.1...iAn.^.A.i.;.iI..a.q.kHK.Iib.r.NH..Iib...oikH..Iib.y.A.i.R.Yi..iiE.h..hh.M.h.%ih....k.N$iAh.k.}IA.J.M'iHY..*i.v.K%J!J l..+k.eIA.x..q..iC..)HIii...jKIik.i...liiNiAn...Y.i.k.iI..a.q.kHK.Iib...CiOH..Iib...likH..Iib..iDi...Y.i....I.ih.Iqc.,.Ai..ii.hh.%ih.E.h..h.%oii..i.iN.*~$iAh.gIl.i.c...Ak.2IA.r.{'PiY.i..y!m.iEk.kIA.
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:ASCII text, with very long lines (15327), with no line terminators
                                                                                            Category:dropped
                                                                                            Size (bytes):15327
                                                                                            Entropy (8bit):3.5734293129778463
                                                                                            Encrypted:false
                                                                                            SSDEEP:192:HBDg3Xf7jGuMxswMhWmppB5jFFWWvVHu91KoCZGQnvxJD9AxeIfW5v/NYYkLfUhd:HBM3Xf7q15MhEylVpifCinniNOkPtw3O
                                                                                            MD5:5B54D3F11B5EC8369DD48CBB6B15D494
                                                                                            SHA1:8E3985AEFD6E0F50DFF70322BC3470D93B068F51
                                                                                            SHA-256:65165C1C4AE100547C6B4BD10ACF099246C6AE8BC6A584C6EACB11665D8469DD
                                                                                            SHA-512:A7BC52DA6332B557B7E81DF47BFA86F0E3C52D629450AA8CC4E20CE7A6C12408B1B9FB800F1794D7BD31C7F494CE74AA4FC60F8A104ED1D2B482A5098AD5B03A
                                                                                            Malicious:false
                                                                                            Preview:SY[YYYYY][YYY-(dcSXYXYYYYY-ZYY(Y,ZYY/Y[/,X[Y-YP/,\XYY/XX,,/QdcSXYXYXYYYY\XY(Y,ZYXYY*Y,XYXY(QY,ZXYY/YX,,X(dcSXYXY[YYYY*,YP/,\X,//[/,XY(Y[(Y,ZXY//[/,X^\dcSXYXYZYYYXY[^YY[Y_QX+YY[YYZYY\[,ZZ-YYYYP((^dcSXYXY]YYYYZ*YXY,[YQYYYYY(YXZY-X,]Y[YY\*,Z+[dcSXYXY\YYYY*[YQ[,YYX*Y-XP]YXZY*Y,]YXZY-XZ]-XdcSXYXY_YYYYX*Y*YP]Y][Y][,[YXZY*YZ]YZZYXX,[-QdcSXYXY^YYYX-YYYYY(Y][Y\[,[[,YYYYZ(YZ*YZX,^(,dcSXYXYQYYYY[YY\Z,ZYQYYYYY(Y/YYYYQ([*Z](Y,XP*dcSXYXYPYYYY]*Y+X,\Y][Y\[,[Y*Z*QZ,XY]ZYQY,]\(dcSXYXY(YYY/P////[(YXXYQX,[[[YYYY,([*ZQ(Y,X+(dcSXYXY+YYYY]*Y+X,\Y][Y\[,[Y*ZQQZ,XY]ZYQY,]Z,dcSXYXY*YYY/P////[(Y[XYQX,[X(YYYY,([*Z*(Y,XP-dcSXYXY-YYYY]*Y+X,\Y][Y\[,[Y*Z]QZ,XY]ZYQY,][[dcSXYXY,YYY/P////[(YZXYQX,[X[YYYY,([Y[Y\[,[/PdcSXYXY/YYYXY]Y[-,PY\YYYYZ(XQ\Y+X[QXQ\Y(Y[Q-(dcSXYXXYYYYXQ\Y+X[QXQ\Y(Y[Q[Y[Y\[[[/P////[(PPdcSXYXXXYYYY[*,+Y,XXQ\Y+X[QXQ\Y(Y[QXQYY+X]Q,*dcSXYXX[YYYXQYY(Y]QY[*/+Y,XXY]Y+-,QY]ZYPX[]^/dcSXYXXZYYYY]ZYQY[]X,//[/YXQ[[/+Y,XYX[Y-X]]X[dcSXYXX]YYYYXZY-X[]YX*Y-X[]YX[Y*Y]]YXZY*Y[]QPdcSXYXX\YYYYX*Y*Y[]X,//[/,XYX*Y\,,\Y*YY\
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):57864
                                                                                            Entropy (8bit):6.885432713999026
                                                                                            Encrypted:false
                                                                                            SSDEEP:1536:fz/HaQitrbjHGe6PqE3tPTFZ4jz3notrSfMNNYp4yaS:fz/6ztL5/E3tP838rSfs6AS
                                                                                            MD5:BE5C6F019D8D9DF1ECAD262FC8C5E7F1
                                                                                            SHA1:2F4D77E0285CDBF2221E37D571354C2D3C054687
                                                                                            SHA-256:66AC70D0F165CDA762F5481C647D948BAC28E55A9463A0AA59A1C1C28959EA4E
                                                                                            SHA-512:698881CD5AB84868524F5E6418ECDBA192D1677C7677426FE797784EEC0AFB7002CC735609A5D38E39AE50D42AB4F7EB81F35F60609DD14522DB041AEA450DEA
                                                                                            Malicious:false
                                                                                            Preview:.i.i.F.u...yfx.ly.hi..hc.yfh.a...w.F.iiYi.Zw.y.i.....J"iM..*.-i.q.H$iAa.gIA.Iit"=Z.-..a.q..Hh.Yii./.p&HiQ.h...q kKYi.-i...mit.x".-q.b.m..Ak.2IA.z.jHh.Yib.Y.`"AH.-s.Yio.Jib.C.jHi.k.Yib.H.Q.h.!.i.ioii.hh.%ih.9oii..mit iI.*`Nu'.+n.u .+m..h.q . oj.^...a.q.~$iHA..*h.K...iAo.^.A.h.u.iI.*..jHK.Iib...bH..Iib...oijH..Iib....HIii...A.h.k.Yi..E.h..hh.M.h.%ih....W".....-1.iO.*diiAh.h.iDj.Q gIa.N..Hk.Iii..\&XiQ.i...Z mKIi.-i.,.mi{.k.kHk.b..GHi.n.h.Bik.b...oij.kHk.b...Q.i..YiM"aZ.-..a.q...I"iO2+.-r".*.-1.diiAh.h.iDj.~ gIa.N..Hk.Iii...}&XiQ.i...{ mKIi.-i.j.mi{.k.jHk.b...FHi.n.h.Bik.b.2.oij.jHk.b.:.Q.i...Yi.ioii.hh.%ih.=oii..mis!`Ns'.+n.s!.+m..hIq).)oh.^.e..$iHA..*i.1...iAn.^.A.i.;.iI..a.q.kHK.Iib.v.NH..Iib.s.oikH..Iib.}.A.i.R.Yi..iiE.h..hh.M.h.%ih....k.N$iAh.k.}IA.J.M'iHY..*i.v.K%J!J l..+k.eIA.x..q..iC..)HIii...jKIik.i...liiNiAn...Y.i.k.iI..a.q.kHK.Iib...CiOH..Iib...likH..Iib...iDi...Y.i....I.ih.Iqc...Ai..ii.hh.%ih.E.h..h.%oii..i.iN.*~$iAh.gIl.i.c....Ak.2IA.r.{'PiY.i..y!m.iEk.kIA.
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):57864
                                                                                            Entropy (8bit):6.885100954555087
                                                                                            Encrypted:false
                                                                                            SSDEEP:1536:31vqaQHJrbjH7e6/qUnOviSZPizXnotrSfMZNYJ4yaS:31v/GJL6PUnOv2X8rSfA6gS
                                                                                            MD5:0CD7A1E2BB52333E1C3698A08ECB72E6
                                                                                            SHA1:CD22268BD251872ADD50A6A0DB17AA42046325E3
                                                                                            SHA-256:EF2CB7E23B4A84EB114F0E22BF80651EE7C2686A1ACB0012AA0F1D88402551BF
                                                                                            SHA-512:4B6BB2E8F78B313B5FDA49EC9CB359EBD88DF49D22B2620BBFD53E2AFD6873CED60E693BFCD48D6AD1E9BB9746BF60AFBD67077F8E4671DE15B994879EA22A12
                                                                                            Malicious:false
                                                                                            Preview:.i.i.F.u...yfx.ly.hi..hc.yfh.a...w.F.iiYi.Zw.y.i.....J"iM..*.-i.q.H$iAa.gIA.Iit"=Z.-..a.q..Hh.Yii./.p&HiQ.h...q kKYi.-i...mit.x".-q.b.=..Ak.2IA.z.jHh.Yib.Y.`"AH.-s.Yio.Jib.C.jHi.k.Yib.H.Q.h.!.i.ioii.hh.%ih.9oii..mit iI.*`Nu'.+n.u .+m..h.q . oj.^...a.q.~$iHA..*h.K...iAo.^.A.h.u.iI.*..jHK.Iib...bH..Iib...oijH..Iib....HIii...A.h.k.Yi..E.h..hh.M.h.%ih....W".....-1.iO.*diiAh.h.iDj.Q gIa.N..Hk.Iii..\&XiQ.i...Z mKIi.-i.,.mi{.k.kHk.b..GHi.n.h.Bik.b...oij.kHk.b...Q.i..YiM"aZ.-..a.q...I"iO2+.-r".*.-1.diiAh.h.iDj.~ gIa.N..Hk.Iii...}&XiQ.i...{ mKIi.-i.j.mi{.k.jHk.b...FHi.n.h.Bik.b.2.oij.jHk.b.:.Q.i...Yi.ioii.hh.%ih.=oii..mis!`Ns'.+n.s!.+m..hIq).)oh.^.e..$iHA..*i.1...iAn.^.A.i.;.iI..a.q.kHK.Iib.v.NH..Iib.s.oikH..Iib.}.A.i.R.Yi..iiE.h..hh.M.h.%ih....k.N$iAh.k.}IA.J.M'iHY..*i.v.K%J!J l..+k.eIA.x..q..iC..)HIii...jKIik.i...liiNiAn...Y.i.k.iI..a.q.kHK.Iib...CiOH..Iib...likH..Iib...iDi...Y.i....I.ih.Iqc. .Ai..ii.hh.%ih.E.h..h.%oii..i.iN.*~$iAh.gIl.i.c...Ak.2IA.r.{'PiY.i..y!m.iEk.kIA.
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:ASCII text, with very long lines (15327), with no line terminators
                                                                                            Category:dropped
                                                                                            Size (bytes):15327
                                                                                            Entropy (8bit):3.5734293129778463
                                                                                            Encrypted:false
                                                                                            SSDEEP:192:HBDg3Xf7jGuMxswMhWmppB5jFFWWvVHu91KoCZGQnvxJD9AxeIfW5v/NYYkLfUhd:HBM3Xf7q15MhEylVpifCinniNOkPtw3O
                                                                                            MD5:5B54D3F11B5EC8369DD48CBB6B15D494
                                                                                            SHA1:8E3985AEFD6E0F50DFF70322BC3470D93B068F51
                                                                                            SHA-256:65165C1C4AE100547C6B4BD10ACF099246C6AE8BC6A584C6EACB11665D8469DD
                                                                                            SHA-512:A7BC52DA6332B557B7E81DF47BFA86F0E3C52D629450AA8CC4E20CE7A6C12408B1B9FB800F1794D7BD31C7F494CE74AA4FC60F8A104ED1D2B482A5098AD5B03A
                                                                                            Malicious:false
                                                                                            Preview:SY[YYYYY][YYY-(dcSXYXYYYYY-ZYY(Y,ZYY/Y[/,X[Y-YP/,\XYY/XX,,/QdcSXYXYXYYYY\XY(Y,ZYXYY*Y,XYXY(QY,ZXYY/YX,,X(dcSXYXY[YYYY*,YP/,\X,//[/,XY(Y[(Y,ZXY//[/,X^\dcSXYXYZYYYXY[^YY[Y_QX+YY[YYZYY\[,ZZ-YYYYP((^dcSXYXY]YYYYZ*YXY,[YQYYYYY(YXZY-X,]Y[YY\*,Z+[dcSXYXY\YYYY*[YQ[,YYX*Y-XP]YXZY*Y,]YXZY-XZ]-XdcSXYXY_YYYYX*Y*YP]Y][Y][,[YXZY*YZ]YZZYXX,[-QdcSXYXY^YYYX-YYYYY(Y][Y\[,[[,YYYYZ(YZ*YZX,^(,dcSXYXYQYYYY[YY\Z,ZYQYYYYY(Y/YYYYQ([*Z](Y,XP*dcSXYXYPYYYY]*Y+X,\Y][Y\[,[Y*Z*QZ,XY]ZYQY,]\(dcSXYXY(YYY/P////[(YXXYQX,[[[YYYY,([*ZQ(Y,X+(dcSXYXY+YYYY]*Y+X,\Y][Y\[,[Y*ZQQZ,XY]ZYQY,]Z,dcSXYXY*YYY/P////[(Y[XYQX,[X(YYYY,([*Z*(Y,XP-dcSXYXY-YYYY]*Y+X,\Y][Y\[,[Y*Z]QZ,XY]ZYQY,][[dcSXYXY,YYY/P////[(YZXYQX,[X[YYYY,([Y[Y\[,[/PdcSXYXY/YYYXY]Y[-,PY\YYYYZ(XQ\Y+X[QXQ\Y(Y[Q-(dcSXYXXYYYYXQ\Y+X[QXQ\Y(Y[Q[Y[Y\[[[/P////[(PPdcSXYXXXYYYY[*,+Y,XXQ\Y+X[QXQ\Y(Y[QXQYY+X]Q,*dcSXYXX[YYYXQYY(Y]QY[*/+Y,XXY]Y+-,QY]ZYPX[]^/dcSXYXXZYYYY]ZYQY[]X,//[/YXQ[[/+Y,XYX[Y-X]]X[dcSXYXX]YYYYXZY-X[]YX*Y-X[]YX[Y*Y]]YXZY*Y[]QPdcSXYXX\YYYYX*Y*Y[]X,//[/,XYX*Y\,,\Y*YY\
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:ASCII text, with very long lines (15327), with no line terminators
                                                                                            Category:dropped
                                                                                            Size (bytes):15327
                                                                                            Entropy (8bit):3.5734293129778463
                                                                                            Encrypted:false
                                                                                            SSDEEP:192:HBDg3Xf7jGuMxswMhWmppB5jFFWWvVHu91KoCZGQnvxJD9AxeIfW5v/NYYkLfUhd:HBM3Xf7q15MhEylVpifCinniNOkPtw3O
                                                                                            MD5:5B54D3F11B5EC8369DD48CBB6B15D494
                                                                                            SHA1:8E3985AEFD6E0F50DFF70322BC3470D93B068F51
                                                                                            SHA-256:65165C1C4AE100547C6B4BD10ACF099246C6AE8BC6A584C6EACB11665D8469DD
                                                                                            SHA-512:A7BC52DA6332B557B7E81DF47BFA86F0E3C52D629450AA8CC4E20CE7A6C12408B1B9FB800F1794D7BD31C7F494CE74AA4FC60F8A104ED1D2B482A5098AD5B03A
                                                                                            Malicious:false
                                                                                            Preview:SY[YYYYY][YYY-(dcSXYXYYYYY-ZYY(Y,ZYY/Y[/,X[Y-YP/,\XYY/XX,,/QdcSXYXYXYYYY\XY(Y,ZYXYY*Y,XYXY(QY,ZXYY/YX,,X(dcSXYXY[YYYY*,YP/,\X,//[/,XY(Y[(Y,ZXY//[/,X^\dcSXYXYZYYYXY[^YY[Y_QX+YY[YYZYY\[,ZZ-YYYYP((^dcSXYXY]YYYYZ*YXY,[YQYYYYY(YXZY-X,]Y[YY\*,Z+[dcSXYXY\YYYY*[YQ[,YYX*Y-XP]YXZY*Y,]YXZY-XZ]-XdcSXYXY_YYYYX*Y*YP]Y][Y][,[YXZY*YZ]YZZYXX,[-QdcSXYXY^YYYX-YYYYY(Y][Y\[,[[,YYYYZ(YZ*YZX,^(,dcSXYXYQYYYY[YY\Z,ZYQYYYYY(Y/YYYYQ([*Z](Y,XP*dcSXYXYPYYYY]*Y+X,\Y][Y\[,[Y*Z*QZ,XY]ZYQY,]\(dcSXYXY(YYY/P////[(YXXYQX,[[[YYYY,([*ZQ(Y,X+(dcSXYXY+YYYY]*Y+X,\Y][Y\[,[Y*ZQQZ,XY]ZYQY,]Z,dcSXYXY*YYY/P////[(Y[XYQX,[X(YYYY,([*Z*(Y,XP-dcSXYXY-YYYY]*Y+X,\Y][Y\[,[Y*Z]QZ,XY]ZYQY,][[dcSXYXY,YYY/P////[(YZXYQX,[X[YYYY,([Y[Y\[,[/PdcSXYXY/YYYXY]Y[-,PY\YYYYZ(XQ\Y+X[QXQ\Y(Y[Q-(dcSXYXXYYYYXQ\Y+X[QXQ\Y(Y[Q[Y[Y\[[[/P////[(PPdcSXYXXXYYYY[*,+Y,XXQ\Y+X[QXQ\Y(Y[QXQYY+X]Q,*dcSXYXX[YYYXQYY(Y]QY[*/+Y,XXY]Y+-,QY]ZYPX[]^/dcSXYXXZYYYY]ZYQY[]X,//[/YXQ[[/+Y,XYX[Y-X]]X[dcSXYXX]YYYYXZY-X[]YX*Y-X[]YX[Y*Y]]YXZY*Y[]QPdcSXYXX\YYYYX*Y*Y[]X,//[/,XYX*Y\,,\Y*YY\
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):57820
                                                                                            Entropy (8bit):6.890251688161233
                                                                                            Encrypted:false
                                                                                            SSDEEP:1536:zfbFRSxJrQAHCS6LqI3wJ/RW9Yn/7QktfSfDJNu7oFgL:zfbOJbZLI3wJJj7vfSfVMpL
                                                                                            MD5:FEBE031B9D6738D02FCF9F7FE30B46A7
                                                                                            SHA1:2DDA2EDFA4FBBE010309E597E1A35E1DCD1E854C
                                                                                            SHA-256:CB20A8495183781F5B505DE0D186AEE8BCB9E0D08AECA18B0943F3F662D01A6C
                                                                                            SHA-512:250E8CCF8D4E77006842B8BA9978C66885210806E0BDA6D813188A7CD0469B26A2D652274AB5FBC1DE4C4CBBCF212F5AC75D6AF7E628991EB3F670E3AF874233
                                                                                            Malicious:false
                                                                                            Preview:.i.i.F.u...yfx.ly.hi..hc.yfh.a...w.F.iiYi1]w..i.....J"iM..*.-i.q.H$iAa.gIA.Iit"=Z.-..a.q..Hh.Yii./.p&HiQ.h...q kKYi.-i...mit.x".-q.b.}..Ak.2IA.z.jHh.Yib.).`"AH.-s.Yio.Jib.S.jHi.k.Yib.X.Q.h.!.i.ioii.hh.9ih.9oii..mit iI.*`Nu'.+n.u .+m..h.q . oj.^...a.q.~$iHA..*h.K...iAo.^.A.h.u.iI.*..jHK.Iib...bH..Iib...oijH..Iib....HIii...A.h.k.Yi..%.h..hh.-.h.9ih....W".....-1.iO.*diiAh.h.iDj.Q gIa.N..Hk.Iii..\&XiQ.i...Z mKIi.-i.,.mi{.k.kHk.b..GHi.n.h.Bik.b..oij.kHk.b..Q.i..YiM"aZ.-..a.q...I"iO2+.-r".*.-1.diiAh.h.iDj.~ gIa.N..Hk.Iii...}&XiQ.i...{ mKIi.-i.j.mi{.k.jHk.b...FHi.n.h.Bik.b...oij.jHk.b...Q.i...Yi.ioii.hh.9ih.=oii..mis!`Ns'.+n.s!.+m..hIq).)oh.^.e..$iHA..*i.1...iAn.^.A.i.;.iI..a.q.kHK.Iib.F.NH..Iib.C.oikH..Iib.M.A.i.R.Yi..ii%.h..hh.-.h.9ih....k.N$iAh.k.}IA.J.M'iHY..*i.v.K%J!J l..+k.eIA.x..q..iC..)HIii...jKIik.i...liiNiAn...Y.i.k.iI..a.q.kHK.Iib...CiOH..Iib...likH..Iib...iDi...Y.i....I.ih.Iqc.`.Ai..ii.hh.9ih.%.h..h.%oii..i.iN.*~$iAh.gIl.i.c....Ak.2IA.r.{'PiY.i..y!m.iEk.kIA.
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:ASCII text, with very long lines (7714), with no line terminators
                                                                                            Category:dropped
                                                                                            Size (bytes):7714
                                                                                            Entropy (8bit):3.5378236940996657
                                                                                            Encrypted:false
                                                                                            SSDEEP:192:vCPg7f4Ru6EFSInZY9rY1H/iz9Xjyix5YJmUo2py5mM:aPg7QRuTY9EEByq55UQ
                                                                                            MD5:DD883FAEEB9E5F946D03C332260D7732
                                                                                            SHA1:522C89AE183E9A221DE3537C0D90C40E6B7AF1BC
                                                                                            SHA-256:CCC6181F965533F77E40F150438040F1E7E0998206AF8FB1FCFEF091C50024BB
                                                                                            SHA-512:B57713D88E0A5F4254C8FA1FFC54051D1A6383C60F671996B1297798844336C07B69CCF0064646BC28415A688B9A2228F43426901E32296C26B6960284C7F535
                                                                                            Malicious:false
                                                                                            Preview:SY[YYYYY]X/]YP+dcSXYYYYYYY-ZYY(Y,ZYY/Y[/,X[*-YP/,\XYY/XX,,/*dcSXYYYXYYYY\XY(Y,ZYXYY*Y,XYXY(QY,ZXYY/YX,,[(dcSXYYY[YYYXQ]YP/,\XQYYP/,\Y]YYQ],\X],YP/,\^ZdcSXYYYZYYYX,//[/,XY(Y[(Y,ZXY//[/,XQ]Y*]YX//_dcSXYYY]YYYYY[YYY^YY/Y/YYYY/]Y]]YX/YZYY\[,Z^ZdcSXYYY\YYYZ-YYYYP(YZ*YXY,[YQYYYYY(YXZY-X,]X*dcSXYYY_YYYY[YY\*,ZY*[YQ[,YYX*Y-XP]YXZY*Y,]*_dcSXYYY^YYYYXZY-XZ]YX*Y*YP]Y][Y][,[YXZY*YZ]*QdcSXYYYQYYYYZZYXX,[X-YYYYY(Y][Y\[,[[,YYYYZ(_ZdcSXYYYPYYYYZ*YZX,^Y[YY\Z,ZYQYYYYY(Y/YYYYQ(([dcSXYYY(YYY[*Z](Y,XY]*Y+X,\Y][Y\[,[Y*Z*QZ,XXXdcSXYYY+YYYY]ZYQY,]/P////[(YXXYQX,[[[YYYY,(Y^dcSXYYY*YYY[*ZQ(Y,XY]*Y+X,\Y][Y\[,[Y*ZQQZ,X/XdcSXYYY-YYYY]ZYQY,]/P////[(Y[XYQX,[X(YYYY,(,,dcSXYYY,YYY[*Z*(Y,XY]*Y+X,\Y][Y\[,[Y*Z]QZ,X-XdcSXYYY/YYYY]ZYQY,]/P////[(YZXYQX,[X[YYYY,(-\dcSXYYXYYYY[Y[Y\[,[XY]Y[-,PY\YYYYZ(XQ\Y+X[QP\dcSXYYXXYYYXQ\Y(Y[QXQ\Y+X[QXQ\Y(Y[Q[Y[Y\[[[Q(dcSXYYX[YYY/P////[(Y[*,+Y,XXQ\Y+X[QXQ\Y(Y[Q-*dcSXYYXZYYYXQYY+X]QXQYY(Y]QY[*/+Y,XXY]Y+-,Q\^dcSXYYX]YYYY]ZYPX[]Y]ZYQY[]X,//[/YXQ[[/+Y,X\/dcSXYYX\YYYYX[Y-X]]YXZY-X[]YX*Y-X[]YX[Y*
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):58024
                                                                                            Entropy (8bit):6.887219510754825
                                                                                            Encrypted:false
                                                                                            SSDEEP:1536:05qNJNS0BmNr2ZH6YFREDOmiUshrdFiRfkZH+z9NgzZ+v4:05iTBiutREDOmBi4sH+pCS4
                                                                                            MD5:2B9BF8ECAB823D9DD1B3868FBD01EC9C
                                                                                            SHA1:24654C2C39AF3BA94A494BC66CE8DDA813DF933E
                                                                                            SHA-256:792A6C5F5E253B58C6F0CA6CAEE846095037796828D3F7B656F75BE02564E714
                                                                                            SHA-512:05B01BD7D43751CD15E896F408BB2B8C8317227B0EFECA68C101AE0D9F530E866F479CE12B7383F8E8B4C3853DC8125ADD4B8F3625F472169406845573AC1BAF
                                                                                            Malicious:false
                                                                                            Preview:.i.i.F.u...yfx.ly.hi..hc.yfh.a...w.F.iiYi1]w...i.....J"iM..*.-i.q.H$iAa.gIA.Iit"=Z.-..a.q..Hh.Yii./.p&HiQ.h...q kKYi.-i...mit.x".-q.b....Ak.2IA.z.jHh.Yib..`"AH.-s.Yio.Jib..jHi.k.Yib..Q.h.!.i.ioii.hh.9ih.9oii..mit iI.*`Nu'.+n.u .+m..h.q . oj.^...a.q.~$iHA..*h.K...iAo.^.A.h.u.iI.*..jHK.Iib...bH..Iib...oijH..Iib....HIii...A.h.k.Yi..%.h..hh.-.h.9ih....W".....-1.iO.*diiAh.h.iDj.Q gIa.N..Hk.Iii..\&XiQ.i...Z mKIi.-i.,.mi{.k.kHk.b.N.GHi.n.h.Bik.b.H.oij.kHk.b.p.Q.i..YiM"aZ.-..a.q...I"iO2+.-r".*.-1.diiAh.h.iDj.~ gIa.N..Hk.Iii...}&XiQ.i...{ mKIi.-i.j.mi{.k.jHk.b...FHi.n.h.Bik.b...oij.jHk.b...Q.i...Yi.ioii.hh.9ih.=oii..mis!`Ns'.+n.s!.+m..hIq).)oh.^.e..$iHA..*i.1...iAn.^.A.i.;.iI..a.q.kHK.Iib..NH..Iib...oikH..Iib..A.i.R.Yi..ii%.h..hh.-.h.9ih....k.N$iAh.k.}IA.J.M'iHY..*i.v.K%J!J l..+k.eIA.x..q..iC..)HIii...jKIik.i...liiNiAn...Y.i.k.iI..a.q.kHK.Iib.:.CiOH..Iib.'.likH..Iib...iDi...Y.i....I.ih.Iqc...Ai..ii.hh.9ih.%.h..h.%oii..i.iN.*~$iAh.gIl.i.b.U..Ak.2IA.r.{'PiY.i..y!m.iEk.kIA.
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:ASCII text, with very long lines (7203), with no line terminators
                                                                                            Category:dropped
                                                                                            Size (bytes):7203
                                                                                            Entropy (8bit):3.527038650403459
                                                                                            Encrypted:false
                                                                                            SSDEEP:192:vhng7fZJGmlSIrBMQbsMKBpDyEvq0aH81q4zmSxM:png7HGkrB/Ib3Lvq06sqD
                                                                                            MD5:22FA66BE386E252D84E4368B546160DB
                                                                                            SHA1:F3783EAB9A29425F9187A784EEABFC4709632541
                                                                                            SHA-256:A473685417F91DBE8C9DF9BF60C2BC67FD4206F7D6C9F31597E85466A576FB19
                                                                                            SHA-512:CC913A178CCB236554859F034E3F6F12358368EB4338B329E78B024E91F4CD8C2BAA77747B3EC85FD8564B7CB462438A74E11C12B1D7BB329B28CAD7D8141931
                                                                                            Malicious:false
                                                                                            Preview:SY[YYYYY]X/]YP+dcSXYYYYYYY-ZYY(Y,ZYY/Y[/,X[*-YP/,\XYY/XX,,/*dcSXYYYXYYYY\XY(Y,ZYXYY*Y,XYXY(QY,ZXYY/YX,,[(dcSXYYY[YYYXQ]YP/,\XQYYP/,\Y]YYQ],\X],YP/,\^ZdcSXYYYZYYYX,//[/,XY(Y[(Y,ZXY//[/,X**Y+]YX/(/dcSXYYY]YYYYY[YYY^YY/Y/YYYY(YY]]YX/YZYY\[,Z*^dcSXYYY\YYYZ-YYYYP(YZ*YXY,[YQYYYYY(YXZY-X,]X*dcSXYYY_YYYY[YY\*,ZY*[YQ[,YYX*Y-XP]YXZY*Y,]*_dcSXYYY^YYYYXZY-XZ]YX*Y*YP]Y][Y][,[YXZY*YZ]*QdcSXYYYQYYYYZZYXX,[X-YYYYY(Y][Y\[,[[,YYYYZ(_ZdcSXYYYPYYYYZ*YZX,^Y[YY\Z,ZYQYYYYY(Y/YYYYQ(([dcSXYYY(YYY[*Z](Y,XY]*Y+X,\Y][Y\[,[Y*Z*QZ,XXXdcSXYYY+YYYY]ZYQY,]/P////[(YXXYQX,[[[YYYY,(Y^dcSXYYY*YYY[*ZQ(Y,XY]*Y+X,\Y][Y\[,[Y*ZQQZ,X/XdcSXYYY-YYYY]ZYQY,]/P////[(Y[XYQX,[X(YYYY,(,,dcSXYYY,YYY[*Z*(Y,XY]*Y+X,\Y][Y\[,[Y*Z]QZ,X-XdcSXYYY/YYYY]ZYQY,]/P////[(YZXYQX,[X[YYYY,(-\dcSXYYXYYYY[Y[Y\[,[XY]Y[-,PY\YYYYZ(XQ\Y+X[QP\dcSXYYXXYYYXQ\Y(Y[QXQ\Y+X[QXQ\Y(Y[Q[Y[Y\[[[Q(dcSXYYX[YYY/P////[(Y[*,+Y,XXQ\Y+X[QXQ\Y(Y[Q-*dcSXYYXZYYYXQYY+X]QXQYY(Y]QY[*/+Y,XXY]Y+-,Q\^dcSXYYX]YYYY]ZYPX[]Y]ZYQY[]X,//[/YXQ[[/+Y,X\/dcSXYYX\YYYYX[Y-X]]YXZY-X[]YX*Y-X[]YX[Y*
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):59788
                                                                                            Entropy (8bit):6.920351595533483
                                                                                            Encrypted:false
                                                                                            SSDEEP:1536:GsCuhPnYUaHJuYePpwvaZbtdN3UXB+gLPDS5OkYMNQ1wVnf/aW1+:GsCuaUQ8YeKvEyTrmskZpnx+
                                                                                            MD5:3DC806B73B10D4CF628D35B35BBC0A1D
                                                                                            SHA1:99A59D8331D5E74B6F22E5AAAF37B2EB357EC1DF
                                                                                            SHA-256:295A0DFE982128BDE5CD6D0B1528259036060624F4ECD7811DAA80354F011CD9
                                                                                            SHA-512:3C1A49E071A577B57B6C0A1B745AF884C8C70BD80C21EB9F574F6F8A8BC7B9F4581002C9A06E05818D4630483DD39F1FF0652A7BF8827A3A704C47EF173AE523
                                                                                            Malicious:false
                                                                                            Preview:.i.i.F.u...yfx.ly.hi..hc.yfh.a...w.F.iiYiIXw.1.i.....J"iM..*.-i.q.H$iAa.gIA.Iit"=Z.-..a.q..Hh.Yii...p&HiQ.h...q kKYi.-i..mit.x".-q.c....Ak.2IA.z.jHh.Yib.w.`"CH.-s.Yio.Jib.q.jHi.k.Yib.f.Q.h...i.ioii.hh..ih.9oii..mit iI.*`Nu'.+n.u .+m..h.q . oj.^...a.q.~$iHA..*h.....iAo.^.A.h...iI.*..jHK.Iic...bH..Iic...oijH..Iic....HIii...A.h...Yi....h..hh...h..ih....t".....-q.iN.*iAj.p gIa.L.)Hh.Aii.1..'PiY.h..} jKAi.-i...miy.jHh.Aic...KiDHo.Aic...nijHk.Aic...Y.h...o"Qirt.-..a.q.iiioii.hh..ih.9oii....L".....-1.iL.*iAj.H gIa.\..Hk.Yii.{.w&@iQ.h.T.u kKYi.-i...miI.|".-1.c.p..Aj.z 2Ia.|.kHk.Yic.-.d"mH.-..Yii.3.n.Jic.U.likHj.Yic.Z.Q.h.{.o"AiaZ.-..a.q.iiioii.hh..ih.=oii....I".....-1.iO.*diiAh.h.iDj.s gIa.N..Hk.Iii..~&XiQ.i...| mKIi.-i.'.mi{.k.kHk.c...XHi.n.h.Bik.c...oij.kHk.c...Q.i...o"YiaZ.-..a.q.iiioii.hh..ih.=oii..mi_!`N_'.+n._!.+m..hIq).)oh.^.e.[$iHA..*i.....iAn.^.A.i..iI..a.q.kHK.Iic..NH..Iic...oikH..Iic..A.i..Yi....mir!`Nr'.+..n.s!.+m..hIq).)oh.^.e..$iHA..*i.....iAn.^.A.i...iI..
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:ASCII text, with very long lines (7203), with no line terminators
                                                                                            Category:dropped
                                                                                            Size (bytes):7203
                                                                                            Entropy (8bit):3.527038650403459
                                                                                            Encrypted:false
                                                                                            SSDEEP:192:vhng7fZJGmlSIrBMQbsMKBpDyEvq0aH81q4zmSxM:png7HGkrB/Ib3Lvq06sqD
                                                                                            MD5:22FA66BE386E252D84E4368B546160DB
                                                                                            SHA1:F3783EAB9A29425F9187A784EEABFC4709632541
                                                                                            SHA-256:A473685417F91DBE8C9DF9BF60C2BC67FD4206F7D6C9F31597E85466A576FB19
                                                                                            SHA-512:CC913A178CCB236554859F034E3F6F12358368EB4338B329E78B024E91F4CD8C2BAA77747B3EC85FD8564B7CB462438A74E11C12B1D7BB329B28CAD7D8141931
                                                                                            Malicious:false
                                                                                            Preview:SY[YYYYY]X/]YP+dcSXYYYYYYY-ZYY(Y,ZYY/Y[/,X[*-YP/,\XYY/XX,,/*dcSXYYYXYYYY\XY(Y,ZYXYY*Y,XYXY(QY,ZXYY/YX,,[(dcSXYYY[YYYXQ]YP/,\XQYYP/,\Y]YYQ],\X],YP/,\^ZdcSXYYYZYYYX,//[/,XY(Y[(Y,ZXY//[/,X**Y+]YX/(/dcSXYYY]YYYYY[YYY^YY/Y/YYYY(YY]]YX/YZYY\[,Z*^dcSXYYY\YYYZ-YYYYP(YZ*YXY,[YQYYYYY(YXZY-X,]X*dcSXYYY_YYYY[YY\*,ZY*[YQ[,YYX*Y-XP]YXZY*Y,]*_dcSXYYY^YYYYXZY-XZ]YX*Y*YP]Y][Y][,[YXZY*YZ]*QdcSXYYYQYYYYZZYXX,[X-YYYYY(Y][Y\[,[[,YYYYZ(_ZdcSXYYYPYYYYZ*YZX,^Y[YY\Z,ZYQYYYYY(Y/YYYYQ(([dcSXYYY(YYY[*Z](Y,XY]*Y+X,\Y][Y\[,[Y*Z*QZ,XXXdcSXYYY+YYYY]ZYQY,]/P////[(YXXYQX,[[[YYYY,(Y^dcSXYYY*YYY[*ZQ(Y,XY]*Y+X,\Y][Y\[,[Y*ZQQZ,X/XdcSXYYY-YYYY]ZYQY,]/P////[(Y[XYQX,[X(YYYY,(,,dcSXYYY,YYY[*Z*(Y,XY]*Y+X,\Y][Y\[,[Y*Z]QZ,X-XdcSXYYY/YYYY]ZYQY,]/P////[(YZXYQX,[X[YYYY,(-\dcSXYYXYYYY[Y[Y\[,[XY]Y[-,PY\YYYYZ(XQ\Y+X[QP\dcSXYYXXYYYXQ\Y(Y[QXQ\Y+X[QXQ\Y(Y[Q[Y[Y\[[[Q(dcSXYYX[YYY/P////[(Y[*,+Y,XXQ\Y+X[QXQ\Y(Y[Q-*dcSXYYXZYYYXQYY+X]QXQYY(Y]QY[*/+Y,XXY]Y+-,Q\^dcSXYYX]YYYY]ZYPX[]Y]ZYQY[]X,//[/YXQ[[/+Y,X\/dcSXYYX\YYYYX[Y-X]]YXZY-X[]YX*Y-X[]YX[Y*
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):57960
                                                                                            Entropy (8bit):6.885612078799734
                                                                                            Encrypted:false
                                                                                            SSDEEP:1536:ieU2Z+jOg67lJ4nF8Er/pLK9ppXIZA+3lN1RC3lePu:ieUjjArW8Er/MpAA+VPUqu
                                                                                            MD5:6296A47BC9CA6F17141956BD96595A46
                                                                                            SHA1:1BBCF8EB792313EAF8EC8C9383A32D6FA8917881
                                                                                            SHA-256:8F9454C1138DF6CCD1153445E890B5CE97492CCEA9A12EB584837CC4EBB43479
                                                                                            SHA-512:F32D5492C1365A1FF5FFE13E78F02691E10CF0024D95A08F2E719CE87DC704E731A382F7F07503FD72264F057DC87C8D84592C9CFEF1A58B586C558EEA30A64D
                                                                                            Malicious:false
                                                                                            Preview:.i.i.F.u...yfx.ly.hi..hc.yfh.a...w.F.iiYi1]w.%.i.....J"iM..*.-i.q.H$iAa.gIA.Iit"=Z.-..a.q..Hh.Yii./.p&HiQ.h...q kKYi.-i...mit.x".-q.b..Ak.2IA.z.jHh.Yib..`"AH.-s.Yio.Jib..jHi.k.Yib..Q.h.!.i.ioii.hh.9ih.9oii..mit iI.*`Nu'.+n.u .+m..h.q . oj.^...a.q.~$iHA..*h.K...iAo.^.A.h.u.iI.*..jHK.Iib...bH..Iib...oijH..Iib.6..HIii...A.h.k.Yi..%.h..hh.-.h.9ih....W".....-1.iO.*diiAh.h.iDj.Q gIa.N..Hk.Iii..\&XiQ.i...Z mKIi.-i.,.mi{.k.kHk.b.J.GHi.n.h.Bik.b.t.oij.kHk.b.|.Q.i..YiM"aZ.-..a.q...I"iO2+.-r".*.-1.diiAh.h.iDj.~ gIa.N..Hk.Iii...}&XiQ.i...{ mKIi.-i.j.mi{.k.jHk.b...FHi.n.h.Bik.b...oij.jHk.b...Q.i...Yi.ioii.hh.9ih.=oii..mis!`Ns'.+n.s!.+m..hIq).)oh.^.e..$iHA..*i.1...iAn.^.A.i.;.iI..a.q.kHK.Iib...NH..Iib..oikH..Iib...A.i.R.Yi..ii%.h..hh.-.h.9ih....k.N$iAh.k.}IA.J.M'iHY..*i.v.K%J!J l..+k.eIA.x..q..iC..)HIii...jKIik.i...liiNiAn...Y.i.k.iI..a.q.kHK.Iib.&.CiOH..Iib.#.likH..Iib.*.iDi...Y.i....I.ih.Iqc...Ai..ii.hh.9ih.%.h..h.%oii..i.iN.*~$iAh.gIl.i.c....Ak.2IA.r.{'PiY.i..y!m.iEk.kIA.
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:ASCII text, with very long lines (7698), with no line terminators
                                                                                            Category:dropped
                                                                                            Size (bytes):7698
                                                                                            Entropy (8bit):3.5422087296394493
                                                                                            Encrypted:false
                                                                                            SSDEEP:192:v5Pg7f2M3WMqFSIoUMDfreU+xxMLwl4r3csYZbxGW9lRRp8mZM:hPg7eM3WtMDfaNTlk3xYZVPi
                                                                                            MD5:2ECE2490A580462B42DA2842F7673DB6
                                                                                            SHA1:2548B0E688959EDBAF9F67306DF5F3B4AA92D724
                                                                                            SHA-256:756AEF4F4E1C6E2E14049F1EA7600C75CD20B6E406B2DFE56339770E47B396DD
                                                                                            SHA-512:0478F280467327015C919F5CA4DC4180EB041D99DDCF73E0E3D1FBE903A1B96DFBE08F9D799F9DF5FCA26700984079C38A8E7CFBAACF140E42C2205C6AEDF75C
                                                                                            Malicious:false
                                                                                            Preview:SY[YYYYY]X/]YP+dcSXYYYYYYY-ZYY(Y,ZYY/Y[/,X[*-YP/,\XYY/XX,,/*dcSXYYYXYYYY\XY(Y,ZYXYY*Y,XYXY(QY,ZXYY/YX,,[(dcSXYYY[YYYXQ]YP/,\XQYYP/,\Y]YYQ],\X],YP/,\^ZdcSXYYYZYYYX,//[/,XY(Y[(Y,ZXY//[/,X^*Y*]YX//,dcSXYYY]YYYYY[YYY^YY/Y/YYYY/]Y]]YX/YZYY\[,Z^ZdcSXYYY\YYYZ-YYYYP(YZ*YXY,[YQYYYYY(YXZY-X,]X*dcSXYYY_YYYY[YY\*,ZY*[YQ[,YYX*Y-XP]YXZY*Y,]*_dcSXYYY^YYYYXZY-XZ]YX*Y*YP]Y][Y][,[YXZY*YZ]*QdcSXYYYQYYYYZZYXX,[X-YYYYY(Y][Y\[,[[,YYYYZ(_ZdcSXYYYPYYYYZ*YZX,^Y[YY\Z,ZYQYYYYY(Y/YYYYQ(([dcSXYYY(YYY[*Z](Y,XY]*Y+X,\Y][Y\[,[Y*Z*QZ,XXXdcSXYYY+YYYY]ZYQY,]/P////[(YXXYQX,[[[YYYY,(Y^dcSXYYY*YYY[*ZQ(Y,XY]*Y+X,\Y][Y\[,[Y*ZQQZ,X/XdcSXYYY-YYYY]ZYQY,]/P////[(Y[XYQX,[X(YYYY,(,,dcSXYYY,YYY[*Z*(Y,XY]*Y+X,\Y][Y\[,[Y*Z]QZ,X-XdcSXYYY/YYYY]ZYQY,]/P////[(YZXYQX,[X[YYYY,(-\dcSXYYXYYYY[Y[Y\[,[XY]Y[-,PY\YYYYZ(XQ\Y+X[QP\dcSXYYXXYYYXQ\Y(Y[QXQ\Y+X[QXQ\Y(Y[Q[Y[Y\[[[Q(dcSXYYX[YYY/P////[(Y[*,+Y,XXQ\Y+X[QXQ\Y(Y[Q-*dcSXYYXZYYYXQYY+X]QXQYY(Y]QY[*/+Y,XXY]Y+-,Q\^dcSXYYX]YYYY]ZYPX[]Y]ZYQY[]X,//[/YXQ[[/+Y,X\/dcSXYYX\YYYYX[Y-X]]YXZY-X[]YX*Y-X[]YX[Y*
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):57960
                                                                                            Entropy (8bit):6.885612078799734
                                                                                            Encrypted:false
                                                                                            SSDEEP:1536:ieU2Z+jOg67lJ4nF8Er/pLK9ppXIZA+3lN1RC3lePu:ieUjjArW8Er/MpAA+VPUqu
                                                                                            MD5:6296A47BC9CA6F17141956BD96595A46
                                                                                            SHA1:1BBCF8EB792313EAF8EC8C9383A32D6FA8917881
                                                                                            SHA-256:8F9454C1138DF6CCD1153445E890B5CE97492CCEA9A12EB584837CC4EBB43479
                                                                                            SHA-512:F32D5492C1365A1FF5FFE13E78F02691E10CF0024D95A08F2E719CE87DC704E731A382F7F07503FD72264F057DC87C8D84592C9CFEF1A58B586C558EEA30A64D
                                                                                            Malicious:false
                                                                                            Preview:.i.i.F.u...yfx.ly.hi..hc.yfh.a...w.F.iiYi1]w.%.i.....J"iM..*.-i.q.H$iAa.gIA.Iit"=Z.-..a.q..Hh.Yii./.p&HiQ.h...q kKYi.-i...mit.x".-q.b..Ak.2IA.z.jHh.Yib..`"AH.-s.Yio.Jib..jHi.k.Yib..Q.h.!.i.ioii.hh.9ih.9oii..mit iI.*`Nu'.+n.u .+m..h.q . oj.^...a.q.~$iHA..*h.K...iAo.^.A.h.u.iI.*..jHK.Iib...bH..Iib...oijH..Iib.6..HIii...A.h.k.Yi..%.h..hh.-.h.9ih....W".....-1.iO.*diiAh.h.iDj.Q gIa.N..Hk.Iii..\&XiQ.i...Z mKIi.-i.,.mi{.k.kHk.b.J.GHi.n.h.Bik.b.t.oij.kHk.b.|.Q.i..YiM"aZ.-..a.q...I"iO2+.-r".*.-1.diiAh.h.iDj.~ gIa.N..Hk.Iii...}&XiQ.i...{ mKIi.-i.j.mi{.k.jHk.b...FHi.n.h.Bik.b...oij.jHk.b...Q.i...Yi.ioii.hh.9ih.=oii..mis!`Ns'.+n.s!.+m..hIq).)oh.^.e..$iHA..*i.1...iAn.^.A.i.;.iI..a.q.kHK.Iib...NH..Iib..oikH..Iib...A.i.R.Yi..ii%.h..hh.-.h.9ih....k.N$iAh.k.}IA.J.M'iHY..*i.v.K%J!J l..+k.eIA.x..q..iC..)HIii...jKIik.i...liiNiAn...Y.i.k.iI..a.q.kHK.Iib.&.CiOH..Iib.#.likH..Iib.*.iDi...Y.i....I.ih.Iqc...Ai..ii.hh.9ih.%.h..h.%oii..i.iN.*~$iAh.gIl.i.c....Ak.2IA.r.{'PiY.i..y!m.iEk.kIA.
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:ASCII text, with very long lines (7698), with no line terminators
                                                                                            Category:dropped
                                                                                            Size (bytes):7698
                                                                                            Entropy (8bit):3.5422087296394493
                                                                                            Encrypted:false
                                                                                            SSDEEP:192:v5Pg7f2M3WMqFSIoUMDfreU+xxMLwl4r3csYZbxGW9lRRp8mZM:hPg7eM3WtMDfaNTlk3xYZVPi
                                                                                            MD5:2ECE2490A580462B42DA2842F7673DB6
                                                                                            SHA1:2548B0E688959EDBAF9F67306DF5F3B4AA92D724
                                                                                            SHA-256:756AEF4F4E1C6E2E14049F1EA7600C75CD20B6E406B2DFE56339770E47B396DD
                                                                                            SHA-512:0478F280467327015C919F5CA4DC4180EB041D99DDCF73E0E3D1FBE903A1B96DFBE08F9D799F9DF5FCA26700984079C38A8E7CFBAACF140E42C2205C6AEDF75C
                                                                                            Malicious:false
                                                                                            Preview:SY[YYYYY]X/]YP+dcSXYYYYYYY-ZYY(Y,ZYY/Y[/,X[*-YP/,\XYY/XX,,/*dcSXYYYXYYYY\XY(Y,ZYXYY*Y,XYXY(QY,ZXYY/YX,,[(dcSXYYY[YYYXQ]YP/,\XQYYP/,\Y]YYQ],\X],YP/,\^ZdcSXYYYZYYYX,//[/,XY(Y[(Y,ZXY//[/,X^*Y*]YX//,dcSXYYY]YYYYY[YYY^YY/Y/YYYY/]Y]]YX/YZYY\[,Z^ZdcSXYYY\YYYZ-YYYYP(YZ*YXY,[YQYYYYY(YXZY-X,]X*dcSXYYY_YYYY[YY\*,ZY*[YQ[,YYX*Y-XP]YXZY*Y,]*_dcSXYYY^YYYYXZY-XZ]YX*Y*YP]Y][Y][,[YXZY*YZ]*QdcSXYYYQYYYYZZYXX,[X-YYYYY(Y][Y\[,[[,YYYYZ(_ZdcSXYYYPYYYYZ*YZX,^Y[YY\Z,ZYQYYYYY(Y/YYYYQ(([dcSXYYY(YYY[*Z](Y,XY]*Y+X,\Y][Y\[,[Y*Z*QZ,XXXdcSXYYY+YYYY]ZYQY,]/P////[(YXXYQX,[[[YYYY,(Y^dcSXYYY*YYY[*ZQ(Y,XY]*Y+X,\Y][Y\[,[Y*ZQQZ,X/XdcSXYYY-YYYY]ZYQY,]/P////[(Y[XYQX,[X(YYYY,(,,dcSXYYY,YYY[*Z*(Y,XY]*Y+X,\Y][Y\[,[Y*Z]QZ,X-XdcSXYYY/YYYY]ZYQY,]/P////[(YZXYQX,[X[YYYY,(-\dcSXYYXYYYY[Y[Y\[,[XY]Y[-,PY\YYYYZ(XQ\Y+X[QP\dcSXYYXXYYYXQ\Y(Y[QXQ\Y+X[QXQ\Y(Y[Q[Y[Y\[[[Q(dcSXYYX[YYY/P////[(Y[*,+Y,XXQ\Y+X[QXQ\Y(Y[Q-*dcSXYYXZYYYXQYY+X]QXQYY(Y]QY[*/+Y,XXY]Y+-,Q\^dcSXYYX]YYYY]ZYPX[]Y]ZYQY[]X,//[/YXQ[[/+Y,X\/dcSXYYX\YYYYX[Y-X]]YXZY-X[]YX*Y-X[]YX[Y*
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:ASCII text, with very long lines (7203), with no line terminators
                                                                                            Category:dropped
                                                                                            Size (bytes):7203
                                                                                            Entropy (8bit):3.5271435332011314
                                                                                            Encrypted:false
                                                                                            SSDEEP:192:vhng7fZJGmlSIrBMQbsMgBpDyEvq0aH81q4zmSxM:png7HGkrB/I53Lvq06sqD
                                                                                            MD5:A7C55244878CB704B48C668529D86D71
                                                                                            SHA1:C240C8D1A2CBD103ACFF484C0109022FC832CAED
                                                                                            SHA-256:67AA8A14B39A3E31A5D1FE98DEDE2DB23F0315D76265649F42F3FE31FC82FDBC
                                                                                            SHA-512:847E09AA4A664575F5989D4C5986A20D1AE4A17700F0CD6AE32B5B64F13CD3D78D2B129D2C057E0E252B568DBF6ECB5C92B7DBB72F81A5BD76997C6FF4A25D34
                                                                                            Malicious:false
                                                                                            Preview:SY[YYYYY]X/]YP+dcSXYYYYYYY-ZYY(Y,ZYY/Y[/,X[*-YP/,\XYY/XX,,/*dcSXYYYXYYYY\XY(Y,ZYXYY*Y,XYXY(QY,ZXYY/YX,,[(dcSXYYY[YYYXQ]YP/,\XQYYP/,\Y]YYQ],\X],YP/,\^ZdcSXYYYZYYYX,//[/,XY(Y[(Y,ZXY//[/,X**Y+]YX/(/dcSXYYY]YYYYY[YYY^YY/Y/YYYY(YY]]YX/YZYY\[,Z*^dcSXYYY\YYYZ-YYYYP(YZ*YXY,[YQYYYYY(YXZY-X,]X*dcSXYYY_YYYY[YY\*,ZY*[YQ[,YYX*Y-XP]YXZY*Y,]*_dcSXYYY^YYYYXZY-XZ]YX*Y*YP]Y][Y][,[YXZY*YZ]*QdcSXYYYQYYYYZZYXX,[X-YYYYY(Y][Y\[,[[,YYYYZ(_ZdcSXYYYPYYYYZ*YZX,^Y[YY\Z,ZYQYYYYY(Y/YYYYQ(([dcSXYYY(YYY[*Z](Y,XY]*Y+X,\Y][Y\[,[Y*Z*QZ,XXXdcSXYYY+YYYY]ZYQY,]/P////[(YXXYQX,[[[YYYY,(Y^dcSXYYY*YYY[*ZQ(Y,XY]*Y+X,\Y][Y\[,[Y*ZQQZ,X/XdcSXYYY-YYYY]ZYQY,]/P////[(Y[XYQX,[X(YYYY,(,,dcSXYYY,YYY[*Z*(Y,XY]*Y+X,\Y][Y\[,[Y*Z]QZ,X-XdcSXYYY/YYYY]ZYQY,]/P////[(YZXYQX,[X[YYYY,(-\dcSXYYXYYYY[Y[Y\[,[XY]Y[-,PY\YYYYZ(XQ\Y+X[QP\dcSXYYXXYYYXQ\Y(Y[QXQ\Y+X[QXQ\Y(Y[Q[Y[Y\[[[Q(dcSXYYX[YYY/P////[(Y[*,+Y,XXQ\Y+X[QXQ\Y(Y[Q-*dcSXYYXZYYYXQYY+X]QXQYY(Y]QY[*/+Y,XXY]Y+-,Q\^dcSXYYX]YYYY]ZYPX[]Y]ZYQY[]X,//[/YXQ[[/+Y,X\/dcSXYYX\YYYYX[Y-X]]YXZY-X[]YX*Y-X[]YX[Y*
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):58716
                                                                                            Entropy (8bit):6.923985274222025
                                                                                            Encrypted:false
                                                                                            SSDEEP:1536:foS6ZM6ZqF5b0cvU7aRJFQuQ9NElA9NzN7CFJlthk2Mk:foKRFScvUXuyNoA9tKltmk
                                                                                            MD5:E5B8C51B046878229D6B58D20EFBCF5E
                                                                                            SHA1:8F2BCEFB494972FCA08A326C63793CFFA715C22E
                                                                                            SHA-256:0A53441CCACA7961CBC6692C8F8E2FAC7DDB54B79D7AFD593DFE2A8643ABDAAF
                                                                                            SHA-512:14399CAC06061FE09A1EA3F5AD7ABBBBF01D4B8132F711172567D2FEC191888EADFF70BF6470721B49584B97E71CDD888A9C6237C25F4277100E1D00D3B8B701
                                                                                            Malicious:false
                                                                                            Preview:.i.i.F.u...yfx.ly.hi..hc.yfh.a...w.F.iiYi1]w...i.....J"iM..*.-i.q.H$iAa.gIA.Iit"=Z.-..a.q..Hh.Yii./.p&HiQ.h...q kKYi.-i...mit.x".-q.c.i..Ak.2IA.z.jHh.Yib.E.`"AH.-s.Yio.Jib.O.jHi.k.Yib.t.Q.h.!.i.ioii.hh.9ih.9oii..mit iI.*`Nu'.+n.u .+m..h.q . oj.^...a.q.~$iHA..*h.K...iAo.^.A.h.u.iI.*..jHK.Iic...bH..Iic...oijH..Iic....HIii...A.h.k.Yi..%.h..hh.-.h.9ih....W".....-1.iO.*diiAh.h.iDj.Q gIa.N..Hk.Iii..\&XiQ.i...Z mKIi.-i.,.mi{.k.kHk.c...GHi.n.h.Bik.c..oij.kHk.c...Q.i..YiM"aZ.-..a.q...I"iO2+.-r".*.-1.diiAh.h.iDj.~ gIa.N..Hk.Iii...}&XiQ.i...{ mKIi.-i.j.mi{.k.jHk.c.4.FHi.n.h.Bik.c.>.oij.jHk.c.&.Q.i...Yi.ioii.hh.9ih.=oii..mis!`Ns'.+n.s!.+m..hIq).)oh.^.e..$iHA..*i.1...iAn.^.A.i.;.iI..a.q.kHK.Iic.r.NH..Iic...oikH..Iic.y.A.i.R.Yi..ii%.h..hh.-.h.9ih....k.N$iAh.k.}IA.J.M'iHY..*i.v.K%J!J l..+k.eIA.x..q..iC..)HIii...jKIik.i...liiNiAn...Y.i.k.iI..a.q.kHK.Iic...CiOH..Iic...likH..Iic..iDi...Y.i....I.ih.Iqc...Ai..ii.hh.9ih.%.h..h.%oii..i.iN.*~$iAh.gIl.i.c....Ak.2IA.r.{'PiY.i..y!m.iEk.kIA.
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):59120
                                                                                            Entropy (8bit):6.881228646635409
                                                                                            Encrypted:false
                                                                                            SSDEEP:1536:Kj6RK0Amle3OKr1ykHbTRGmLo/zU4oXwWuaPNZGtckKWFa:KjGAnekykHbFILUwWu4Gtta
                                                                                            MD5:69F65F11A6663738D3FE6E09EB71B3FC
                                                                                            SHA1:91510867C892D1D08B8B996B6BC82B274ADD3F6F
                                                                                            SHA-256:6DC8787C22C9A0F905D2F57BC9907EF33F6DB31C50649EE09A171B939E50139F
                                                                                            SHA-512:6250CA365CAC5F549FD6BB1153C863A6046A57B11A4CD38DBFDFCE410E486322E93D2031B6B65EE6FC2C8B17CCEC2673B557C498A7AC9CD1A8FAE799D56792B0
                                                                                            Malicious:false
                                                                                            Preview:.i.i.F.u...yfx.ly.hi..hc.yfh.a...w.F.iiYi.]w..i.....J"iM..*.-i.q.H$iAa.gIA.Iit"=Z.-..a.q..Hh.Yii...p&HiQ.h.e.q kKYi.-i...mit.x".-q.b.=..Ak.2IA.z.jHh.Yib..`"AH.-s.Yio.Jib...jHi.k.Yib...Q.h...i.ioii.hh..ih.9oii..mit iI.*`Nu'.+n.u .+m..h.q . oj.^...a.q.~$iHA..*h....iAo.^.A.h..iI.*..jHK.Iib.S.bH..Iib.\.oijH..Iib.F..HIii...A.h...Yi....h..hh...h..ih....t".....-q.iN.*iAj.p gIa.L.)Hh.Aii.&..'PiY.h...} jKAi.-i...miy.jHh.Aib...KiCHo.Aib...nijHk.Aib...Y.h.7.o"Qirt.-..a.q.iiioii.hh..ih.9oii....L".....-1.iL.*iAj.H gIa.\..Hk.Yii.`.w&@iQ.h.Z.u kKYi.-i...miI.|".-1.b....Aj.z 2Ia.|.kHk.Yib..d"mH.-..Yii.3.n.Jib...likHj.Yib...Q.h.a.o"AiaZ.-..a.q.iiioii.hh..ih.=oii....W".....-1.iO.*diiAh.h.iDj.Q gIa.N..Hk.Iii..\&XiQ.i...Z mKIi.-i.,.mi{.k.kHk.b.>.GHi.n.h.Bik.b.8.oij.kHk.b. .Q.i..YiM"aZ.-..a.q...I"iO2+.-r".*.-1.diiAh.h.iDj.~ gIa.N..Hk.Iii...}&XiQ.i...{ mKIi.-i.j.mi{.k.jHk.b.|.FHi.n.h.Bik.b.f.oij.jHk.b.n.Q.i...Yi.ioii.hh..ih.=oii..mis!`Ns'.+n.s!.+m..hIq).)oh.^.e..$iHA..*i.1...iAn.^.A.
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:ASCII text, with very long lines (7248), with no line terminators
                                                                                            Category:dropped
                                                                                            Size (bytes):7248
                                                                                            Entropy (8bit):3.5290510917377227
                                                                                            Encrypted:false
                                                                                            SSDEEP:192:v6ng7fonhG1hSIOs3ioz2sxZKTM1fGvfLC61ZuVBzHPfc2qM:yng7ghGFOsyozLMa4e61kzc2L
                                                                                            MD5:A9B28F43547CC8D288A0B992F1F0631F
                                                                                            SHA1:55B72E103D08DCD2A66B734B00A166D107DD9A99
                                                                                            SHA-256:3DB5DFB0458AEE8D8E0EBD99514BE9F20C0A27C51B209AFEB3A8D5E2A4E623C0
                                                                                            SHA-512:C6527277B265CE86CA20E470774320FF84E15157ABE372D87FC5AA32A30FB606849EB48BBED5DEB13940691BAB011C235EBD20C203C40A4EE303799DE6F85B25
                                                                                            Malicious:false
                                                                                            Preview:SY[YYYYY]X/]YP+dcSXYYYYYYY-ZYY(Y,ZYY/Y[/,X[*-YP/,\XYY/XX,,/*dcSXYYYXYYYY\XY(Y,ZYXYY*Y,XYXY(QY,ZXYY/YX,,[(dcSXYYY[YYYXQ]YP/,\XQYYP/,\Y]YYQ],\X],YP/,\^ZdcSXYYYZYYYX,//[/,XY(Y[(Y,ZXY//[/,X-*Y+]YX/P/dcSXYYY]YYYYY[YYY^YY/Y/YYYY(YY]]YX/YZYY\[,Z*^dcSXYYY\YYYZ-YYYYP(YZ*YXY,[YQYYYYY(YXZY-X,]X*dcSXYYY_YYYY[YY\*,ZY*[YQ[,YYX*Y-XP]YXZY*Y,]*_dcSXYYY^YYYYXZY-XZ]YX*Y*YP]Y][Y][,[YXZY*YZ]*QdcSXYYYQYYYYZZYXX,[X-YYYYY(Y][Y\[,[[,YYYYZ(_ZdcSXYYYPYYYYZ*YZX,^Y[YY\Z,ZYQYYYYY(Y/YYYYQ(([dcSXYYY(YYY[*Z](Y,XY]*Y+X,\Y][Y\[,[Y*Z*QZ,XXXdcSXYYY+YYYY]ZYQY,]/P////[(YXXYQX,[[[YYYY,(Y^dcSXYYY*YYY[*ZQ(Y,XY]*Y+X,\Y][Y\[,[Y*ZQQZ,X/XdcSXYYY-YYYY]ZYQY,]/P////[(Y[XYQX,[X(YYYY,(,,dcSXYYY,YYY[*Z*(Y,XY]*Y+X,\Y][Y\[,[Y*Z]QZ,X-XdcSXYYY/YYYY]ZYQY,]/P////[(YZXYQX,[X[YYYY,(-\dcSXYYXYYYY[Y[Y\[,[XY]Y[-,PY\YYYYZ(XQ\Y+X[QP\dcSXYYXXYYYXQ\Y(Y[QXQ\Y+X[QXQ\Y(Y[Q[Y[Y\[[[Q(dcSXYYX[YYY/P////[(Y[*,+Y,XXQ\Y+X[QXQ\Y(Y[Q-*dcSXYYXZYYYXQYY+X]QXQYY(Y]QY[*/+Y,XXY]Y+-,Q\^dcSXYYX]YYYY]ZYPX[]Y]ZYQY[]X,//[/YXQ[[/+Y,X\/dcSXYYX\YYYYX[Y-X]]YXZY-X[]YX*Y-X[]YX[Y*
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):100596
                                                                                            Entropy (8bit):6.74318101728647
                                                                                            Encrypted:false
                                                                                            SSDEEP:1536:qTFvHWvR2eMlfKtqS18NPD9qiOAhnOg7d0MZQYPB3D0oU7/G4GN6C2YPb+:AHesKtqSmb9ucOBeQYPBz0D7z4q
                                                                                            MD5:950E926E61DCCB0978DBD8FF6ECD596B
                                                                                            SHA1:28EDABA23D5EEB800B420FC2ED0EB87AB7563776
                                                                                            SHA-256:B92BC6D450BAF04AC1336CE086BF4501F7F598C0519CEB6F76CE8310283AB331
                                                                                            SHA-512:DD6B11088BE7E341AF049ABAFA3F3322F6F1DD9C034A86C4A94E173C8F9226CC7DF66CDC06F5CB5972267CE8479EDBF9BBC466F5E6299B9FF37CCA477E8B173B
                                                                                            Malicious:false
                                                                                            Preview:.i.i.F.u...yfx.ly.hi..hc.yfh.a...w.F.ii.iQ.?.7i.....Q.miai./i...iAa.kii.Iii...Q.hIa.q.Q.iIa.q.hHy.`Ii...y.a.q...Q.lieiiIi...oiAq.+g.Yi./i.?.nij.iH`Ii.3.i..+i.li.pi.'..tni.a..Ai.i'pi.5..+m..r..Xii.....a.q.y.mii._.Hi..i.8.y.a.q...li..gi.ob...iMi..u.+d..+..X4i@..n.iMi..u.+..Y4iA....ir..Ai././[pXiB.Aii.y...ip..Ai././..a.q...iO~.yi.@....{.c././iAk.)+z.a.c....nh.x.k. nl.y.hOk.c././iMk.l.i...YXKi.u.=iA..Bii.c.Kik.i.(.d..a.q.iiiiDiiiBiiiIiiif.` u.o../.-i.l.i..miiI./i...Iiu.a.m.q.Rnii.Yk.jM.kA.7ii.ji;.Tii.j.y.aiichY..ki5.eI.h...hY..hY.]h...mI+.hY.]jYx.tiicmI;.GiiSj.X.ki:.aiicfii.E].m..mI;.eU.mY...Chy.Kii.EQ.m..mI;.eQ.mY...Cky.sii.EU.m..mI;.e].mY...Cjy.{ii.II;.y)D.liiSq9.Aq9.Aq9.Aq9.AII;K...Ck..q9.Aq9.Aqi.!qi.!k..y).mY.MmY.Mw.Fh.F.hI.-hY.Mh..MhI.-hY.Mh..Mw.F.iI.Iy8.i)D.k..kY.k..e9.Ae9.AIy8K...Chw.e9.Aei.!hx.i).mI.Mw.FhhI.-hI.-hhx.hI.}w.F.iI.mi8.aiiSj.y....cm...hI..ki5.hI..ey(.hI........hI.MhI.MhI.-w.F.jib*ki.n..y.f%.hi.a.a.tr.*\+..po`gx.;ui@d.rc..b. uz.
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:ASCII text, with very long lines (6266), with no line terminators
                                                                                            Category:dropped
                                                                                            Size (bytes):6266
                                                                                            Entropy (8bit):3.504965710291516
                                                                                            Encrypted:false
                                                                                            SSDEEP:192:vjDk6FNs16f7O8vu8kafOdHZX9iK9B+RYM:rQB6fi+Maf25txk
                                                                                            MD5:7E8BB70179ED79380D50BE31458604D3
                                                                                            SHA1:589ABC511883596FA050D31AB8FB2F845D650B0F
                                                                                            SHA-256:BD317CC5CEC748F323B76DA46BC740ED51297FD44D4FDABAE02706C94507601F
                                                                                            SHA-512:ED0E8F7DA5A05C6D3AFCB46835F8D1BED2369C01706D72DD59A7DA8CC6D3ECC8ABC386D208154C042360F0E18784CAB94E2204788E91B7D99F4CE717CD1C2416
                                                                                            Malicious:false
                                                                                            Preview:SY[YYYYY]X/]YP+dcSXYYYYYYY-ZYY(Y,ZYY/Y[/,X[*-YP/,\XYY/XX,,/*dcSXYYYXYYYY\XY(Y,ZYXYY*Y,XYXY(QY,ZXYY/YX,,[(dcSXYYY[YYYXQ]YP/,\XQYYP/,\Y]YYQ],\X],YP/,\^ZdcSXYYYZYYYX,//[/,XY(Y[(Y,ZXY//[/,XQYY(]YX//*dcSXYYY]YYYYY[YYY^YY/Y/YYYY\]YZ]YX/YX*Y\,,\]QdcSXYYY\YYYY*YY\Z,XYZZY-,Z^Y*ZY-,[^QZ*YQ,,Y[_dcSXYYY_YYYX*//[/,XXY]Y[-,P[YYY(Y,ZZQYXYY/([PdcSXYYY^YYYYYYY\Y,ZYXYYYYX(YYYY(Y,ZZ-YXYY/(^^dcSXYYYQYYYY(YY(Y,ZQ-YXYY,+Y[XY(Y,ZYYYY(Y,Z\[dcSXYYYPYYY-*YYYY/(XY]Y+-,QY[YY(Y,ZZ-YXYY,(,QdcSXYYY(YYY/,]/[-,PY(][(Y,ZYYQY(Y,ZYYYY(Y,ZPQdcSXYYY+YYYY]YYQ-,\YY_Y(Y,ZZ]X[P/,\YPY[(Y,ZQ/dcSXYYY*YYYYYYYQX,\[*Y[P/,\YYYYPY,\YYYYPY,\[,dcSXYYY-YYYYQYYQ-,\[Y([P/,\YY+Y(Y,ZYQYYP-,\(ZdcSXYYY,YYY,YYXYY/(-XYY\Y,Z[/YYYYY(Y(YYYY*([]dcSXYYY/YYYY^YY\Y,ZY,YYYYY(+XYY\Y,ZZ\YYYYY(Q+dcSXYYXYYYY+[YY\Y,Z/]////X(YQYY\_,X__YYYY[([/dcSXYYXXYYYYY^Y(Y,ZYY\Y(Y,Z\YYYYY,(-PYY\Y,Z-ZdcSXYYX[YYY[^YYYYY(//YY\Y,Z,+////X(*Y////,+*YdcSXYYXZYYY,P////,(YQYYP-,\*(YXYY/(YYYY\Y,Z_*dcSXYYX]YYYY^YYYYY(YXYY\Y,ZY^YYYYY(Y[YY\Y,Z[]dcSXYYX\YYYY^YYYYY(YZYY\Y,ZY^YYYYX(X+\Y(
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:ASCII text, with very long lines (7203), with no line terminators
                                                                                            Category:dropped
                                                                                            Size (bytes):7203
                                                                                            Entropy (8bit):3.527038650403459
                                                                                            Encrypted:false
                                                                                            SSDEEP:192:vhng7fZJGmlSIrBMQbsMKBpDyEvq0aH81q4zmSxM:png7HGkrB/Ib3Lvq06sqD
                                                                                            MD5:22FA66BE386E252D84E4368B546160DB
                                                                                            SHA1:F3783EAB9A29425F9187A784EEABFC4709632541
                                                                                            SHA-256:A473685417F91DBE8C9DF9BF60C2BC67FD4206F7D6C9F31597E85466A576FB19
                                                                                            SHA-512:CC913A178CCB236554859F034E3F6F12358368EB4338B329E78B024E91F4CD8C2BAA77747B3EC85FD8564B7CB462438A74E11C12B1D7BB329B28CAD7D8141931
                                                                                            Malicious:false
                                                                                            Preview:SY[YYYYY]X/]YP+dcSXYYYYYYY-ZYY(Y,ZYY/Y[/,X[*-YP/,\XYY/XX,,/*dcSXYYYXYYYY\XY(Y,ZYXYY*Y,XYXY(QY,ZXYY/YX,,[(dcSXYYY[YYYXQ]YP/,\XQYYP/,\Y]YYQ],\X],YP/,\^ZdcSXYYYZYYYX,//[/,XY(Y[(Y,ZXY//[/,X**Y+]YX/(/dcSXYYY]YYYYY[YYY^YY/Y/YYYY(YY]]YX/YZYY\[,Z*^dcSXYYY\YYYZ-YYYYP(YZ*YXY,[YQYYYYY(YXZY-X,]X*dcSXYYY_YYYY[YY\*,ZY*[YQ[,YYX*Y-XP]YXZY*Y,]*_dcSXYYY^YYYYXZY-XZ]YX*Y*YP]Y][Y][,[YXZY*YZ]*QdcSXYYYQYYYYZZYXX,[X-YYYYY(Y][Y\[,[[,YYYYZ(_ZdcSXYYYPYYYYZ*YZX,^Y[YY\Z,ZYQYYYYY(Y/YYYYQ(([dcSXYYY(YYY[*Z](Y,XY]*Y+X,\Y][Y\[,[Y*Z*QZ,XXXdcSXYYY+YYYY]ZYQY,]/P////[(YXXYQX,[[[YYYY,(Y^dcSXYYY*YYY[*ZQ(Y,XY]*Y+X,\Y][Y\[,[Y*ZQQZ,X/XdcSXYYY-YYYY]ZYQY,]/P////[(Y[XYQX,[X(YYYY,(,,dcSXYYY,YYY[*Z*(Y,XY]*Y+X,\Y][Y\[,[Y*Z]QZ,X-XdcSXYYY/YYYY]ZYQY,]/P////[(YZXYQX,[X[YYYY,(-\dcSXYYXYYYY[Y[Y\[,[XY]Y[-,PY\YYYYZ(XQ\Y+X[QP\dcSXYYXXYYYXQ\Y(Y[QXQ\Y+X[QXQ\Y(Y[Q[Y[Y\[[[Q(dcSXYYX[YYY/P////[(Y[*,+Y,XXQ\Y+X[QXQ\Y(Y[Q-*dcSXYYXZYYYXQYY+X]QXQYY(Y]QY[*/+Y,XXY]Y+-,Q\^dcSXYYX]YYYY]ZYPX[]Y]ZYQY[]X,//[/YXQ[[/+Y,X\/dcSXYYX\YYYYX[Y-X]]YXZY-X[]YX*Y-X[]YX[Y*
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):58300
                                                                                            Entropy (8bit):6.9237552102106665
                                                                                            Encrypted:false
                                                                                            SSDEEP:1536:UXsd3rXxi6yZoAoYv7qxBd6Lyq91TTtXc6JbxNKCFJ+6fQqMi:UXsdr0xoivWWVT5c6J19+6oi
                                                                                            MD5:A5393AC00938FF67689FCF2A90EE8D1F
                                                                                            SHA1:05DBBD519E923C19FD2E0D3DF9F19A62F8E1AB92
                                                                                            SHA-256:14EA46196A61B49104BEFB2CDC084EFBEC913DE9DA5BC873D7872BE806D4D506
                                                                                            SHA-512:FD49235C30490D1E82E029C6AF0EC425523F71891B802576F526B60FB3D906E98536C6B505B63C00EA3BC9E291877794C1EDA0A0FEA6C1632BED564A5DA1E296
                                                                                            Malicious:false
                                                                                            Preview:.i.i.F.u...yfx.ly.hi..hc.yfh.a...w.F.iiYi.Fw..i.....J"iM..*.-i.q.H$iAa.gIA.Iit"=Z.-..a.q..Hh.Yii.&.p&HiQ.h...q kKYi.-i...mit.x".-q.c.Y..Ak.2IA.z.jHh.Yic.5.`"CH.-s.Yio.Jic.?.jHi.k.Yic.$.Q.h.;.i.ioii.hh.9ih.9oii..mit iI.*`Nu'.+n.u .+m..h.q . oj.^...a.q.~$iHA..*h.E...iAo.^.A.h.O.iI.*..jHK.Iic...bH..Iic.x.oijH..Iic.b..HIii...A.h.e.Yi..%.h..hh.-.h.9ih....I".....-1.iO.*diiAh.h.iDj.s gIa.N..Hk.Iii..~&XiQ.i...| mKIi.-i.'.mi{.k.kHk.c...XHi.n.h.Bik.c...oij.kHk.c...Q.i...o"YiaZ.-..a.q.iiioii.hh.9ih.=oii..mi_!`N_'.+n._!.+m..hIq).)oh.^.e.[$iHA..*i.....iAn.^.A.i..iI..a.q.kHK.Iic..NH..Iic..oikH..Iic...A.i..Yi....mir!`Nr'.+..n.s!.+m..hIq).)oh.^.e..$iHA..*i.....iAn.^.A.i...iI..a.q.kHK.Iic.&.RH..k.Iic.#.oikH..Iic.*.A.i.!.Yi..%.h..hh.-.h.9ih....k.N$iAh.k.}IA.J.M'iHY..*i.D.K%J!J l..+k.eIA.x..q..iC..)HIii...jKIik.i..liiNiAn...Y.i.y.iI..a.q.kHK.Iic...CiOH..Iic...likH..Iic...iDi...Y.i....I.ih.Iqc.@.Ai..ii.hh.9ih.%.h..h.%oii..i.iN.*~$iAh.gIl.i.c..Ak.2IA.r.{'PiY.i...y!m.iEk.kIA.e.Iii.yY
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):58300
                                                                                            Entropy (8bit):6.9237552102106665
                                                                                            Encrypted:false
                                                                                            SSDEEP:1536:UXsd3rXxi6yZoAoYv7qxBd6Lyq91TTtXc6JbxNKCFJ+6fQqMi:UXsdr0xoivWWVT5c6J19+6oi
                                                                                            MD5:A5393AC00938FF67689FCF2A90EE8D1F
                                                                                            SHA1:05DBBD519E923C19FD2E0D3DF9F19A62F8E1AB92
                                                                                            SHA-256:14EA46196A61B49104BEFB2CDC084EFBEC913DE9DA5BC873D7872BE806D4D506
                                                                                            SHA-512:FD49235C30490D1E82E029C6AF0EC425523F71891B802576F526B60FB3D906E98536C6B505B63C00EA3BC9E291877794C1EDA0A0FEA6C1632BED564A5DA1E296
                                                                                            Malicious:false
                                                                                            Preview:.i.i.F.u...yfx.ly.hi..hc.yfh.a...w.F.iiYi.Fw..i.....J"iM..*.-i.q.H$iAa.gIA.Iit"=Z.-..a.q..Hh.Yii.&.p&HiQ.h...q kKYi.-i...mit.x".-q.c.Y..Ak.2IA.z.jHh.Yic.5.`"CH.-s.Yio.Jic.?.jHi.k.Yic.$.Q.h.;.i.ioii.hh.9ih.9oii..mit iI.*`Nu'.+n.u .+m..h.q . oj.^...a.q.~$iHA..*h.E...iAo.^.A.h.O.iI.*..jHK.Iic...bH..Iic.x.oijH..Iic.b..HIii...A.h.e.Yi..%.h..hh.-.h.9ih....I".....-1.iO.*diiAh.h.iDj.s gIa.N..Hk.Iii..~&XiQ.i...| mKIi.-i.'.mi{.k.kHk.c...XHi.n.h.Bik.c...oij.kHk.c...Q.i...o"YiaZ.-..a.q.iiioii.hh.9ih.=oii..mi_!`N_'.+n._!.+m..hIq).)oh.^.e.[$iHA..*i.....iAn.^.A.i..iI..a.q.kHK.Iic..NH..Iic..oikH..Iic...A.i..Yi....mir!`Nr'.+..n.s!.+m..hIq).)oh.^.e..$iHA..*i.....iAn.^.A.i...iI..a.q.kHK.Iic.&.RH..k.Iic.#.oikH..Iic.*.A.i.!.Yi..%.h..hh.-.h.9ih....k.N$iAh.k.}IA.J.M'iHY..*i.D.K%J!J l..+k.eIA.x..q..iC..)HIii...jKIik.i..liiNiAn...Y.i.y.iI..a.q.kHK.Iic...CiOH..Iic...likH..Iic...iDi...Y.i....I.ih.Iqc.@.Ai..ii.hh.9ih.%.h..h.%oii..i.iN.*~$iAh.gIl.i.c..Ak.2IA.r.{'PiY.i...y!m.iEk.kIA.e.Iii.yY
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:ASCII text, with very long lines (7203), with no line terminators
                                                                                            Category:dropped
                                                                                            Size (bytes):7203
                                                                                            Entropy (8bit):3.527038650403459
                                                                                            Encrypted:false
                                                                                            SSDEEP:192:vhng7fZJGmlSIrBMQbsMKBpDyEvq0aH81q4zmSxM:png7HGkrB/Ib3Lvq06sqD
                                                                                            MD5:22FA66BE386E252D84E4368B546160DB
                                                                                            SHA1:F3783EAB9A29425F9187A784EEABFC4709632541
                                                                                            SHA-256:A473685417F91DBE8C9DF9BF60C2BC67FD4206F7D6C9F31597E85466A576FB19
                                                                                            SHA-512:CC913A178CCB236554859F034E3F6F12358368EB4338B329E78B024E91F4CD8C2BAA77747B3EC85FD8564B7CB462438A74E11C12B1D7BB329B28CAD7D8141931
                                                                                            Malicious:false
                                                                                            Preview:SY[YYYYY]X/]YP+dcSXYYYYYYY-ZYY(Y,ZYY/Y[/,X[*-YP/,\XYY/XX,,/*dcSXYYYXYYYY\XY(Y,ZYXYY*Y,XYXY(QY,ZXYY/YX,,[(dcSXYYY[YYYXQ]YP/,\XQYYP/,\Y]YYQ],\X],YP/,\^ZdcSXYYYZYYYX,//[/,XY(Y[(Y,ZXY//[/,X**Y+]YX/(/dcSXYYY]YYYYY[YYY^YY/Y/YYYY(YY]]YX/YZYY\[,Z*^dcSXYYY\YYYZ-YYYYP(YZ*YXY,[YQYYYYY(YXZY-X,]X*dcSXYYY_YYYY[YY\*,ZY*[YQ[,YYX*Y-XP]YXZY*Y,]*_dcSXYYY^YYYYXZY-XZ]YX*Y*YP]Y][Y][,[YXZY*YZ]*QdcSXYYYQYYYYZZYXX,[X-YYYYY(Y][Y\[,[[,YYYYZ(_ZdcSXYYYPYYYYZ*YZX,^Y[YY\Z,ZYQYYYYY(Y/YYYYQ(([dcSXYYY(YYY[*Z](Y,XY]*Y+X,\Y][Y\[,[Y*Z*QZ,XXXdcSXYYY+YYYY]ZYQY,]/P////[(YXXYQX,[[[YYYY,(Y^dcSXYYY*YYY[*ZQ(Y,XY]*Y+X,\Y][Y\[,[Y*ZQQZ,X/XdcSXYYY-YYYY]ZYQY,]/P////[(Y[XYQX,[X(YYYY,(,,dcSXYYY,YYY[*Z*(Y,XY]*Y+X,\Y][Y\[,[Y*Z]QZ,X-XdcSXYYY/YYYY]ZYQY,]/P////[(YZXYQX,[X[YYYY,(-\dcSXYYXYYYY[Y[Y\[,[XY]Y[-,PY\YYYYZ(XQ\Y+X[QP\dcSXYYXXYYYXQ\Y(Y[QXQ\Y+X[QXQ\Y(Y[Q[Y[Y\[[[Q(dcSXYYX[YYY/P////[(Y[*,+Y,XXQ\Y+X[QXQ\Y(Y[Q-*dcSXYYXZYYYXQYY+X]QXQYY(Y]QY[*/+Y,XXY]Y+-,Q\^dcSXYYX]YYYY]ZYPX[]Y]ZYQY[]X,//[/YXQ[[/+Y,X\/dcSXYYX\YYYYX[Y-X]]YXZY-X[]YX*Y-X[]YX[Y*
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):58300
                                                                                            Entropy (8bit):6.9237552102106665
                                                                                            Encrypted:false
                                                                                            SSDEEP:1536:UXsd3rXxi6yZoAoYv7qxBd6Lyq91TTtXc6JbxNKCFJ+6fQqMi:UXsdr0xoivWWVT5c6J19+6oi
                                                                                            MD5:A5393AC00938FF67689FCF2A90EE8D1F
                                                                                            SHA1:05DBBD519E923C19FD2E0D3DF9F19A62F8E1AB92
                                                                                            SHA-256:14EA46196A61B49104BEFB2CDC084EFBEC913DE9DA5BC873D7872BE806D4D506
                                                                                            SHA-512:FD49235C30490D1E82E029C6AF0EC425523F71891B802576F526B60FB3D906E98536C6B505B63C00EA3BC9E291877794C1EDA0A0FEA6C1632BED564A5DA1E296
                                                                                            Malicious:false
                                                                                            Preview:.i.i.F.u...yfx.ly.hi..hc.yfh.a...w.F.iiYi.Fw..i.....J"iM..*.-i.q.H$iAa.gIA.Iit"=Z.-..a.q..Hh.Yii.&.p&HiQ.h...q kKYi.-i...mit.x".-q.c.Y..Ak.2IA.z.jHh.Yic.5.`"CH.-s.Yio.Jic.?.jHi.k.Yic.$.Q.h.;.i.ioii.hh.9ih.9oii..mit iI.*`Nu'.+n.u .+m..h.q . oj.^...a.q.~$iHA..*h.E...iAo.^.A.h.O.iI.*..jHK.Iic...bH..Iic.x.oijH..Iic.b..HIii...A.h.e.Yi..%.h..hh.-.h.9ih....I".....-1.iO.*diiAh.h.iDj.s gIa.N..Hk.Iii..~&XiQ.i...| mKIi.-i.'.mi{.k.kHk.c...XHi.n.h.Bik.c...oij.kHk.c...Q.i...o"YiaZ.-..a.q.iiioii.hh.9ih.=oii..mi_!`N_'.+n._!.+m..hIq).)oh.^.e.[$iHA..*i.....iAn.^.A.i..iI..a.q.kHK.Iic..NH..Iic..oikH..Iic...A.i..Yi....mir!`Nr'.+..n.s!.+m..hIq).)oh.^.e..$iHA..*i.....iAn.^.A.i...iI..a.q.kHK.Iic.&.RH..k.Iic.#.oikH..Iic.*.A.i.!.Yi..%.h..hh.-.h.9ih....k.N$iAh.k.}IA.J.M'iHY..*i.D.K%J!J l..+k.eIA.x..q..iC..)HIii...jKIik.i..liiNiAn...Y.i.y.iI..a.q.kHK.Iic...CiOH..Iic...likH..Iic...iDi...Y.i....I.ih.Iqc.@.Ai..ii.hh.9ih.%.h..h.%oii..i.iN.*~$iAh.gIl.i.c..Ak.2IA.r.{'PiY.i...y!m.iEk.kIA.e.Iii.yY
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:ASCII text, with very long lines (7203), with no line terminators
                                                                                            Category:dropped
                                                                                            Size (bytes):7203
                                                                                            Entropy (8bit):3.527038650403459
                                                                                            Encrypted:false
                                                                                            SSDEEP:192:vhng7fZJGmlSIrBMQbsMKBpDyEvq0aH81q4zmSxM:png7HGkrB/Ib3Lvq06sqD
                                                                                            MD5:22FA66BE386E252D84E4368B546160DB
                                                                                            SHA1:F3783EAB9A29425F9187A784EEABFC4709632541
                                                                                            SHA-256:A473685417F91DBE8C9DF9BF60C2BC67FD4206F7D6C9F31597E85466A576FB19
                                                                                            SHA-512:CC913A178CCB236554859F034E3F6F12358368EB4338B329E78B024E91F4CD8C2BAA77747B3EC85FD8564B7CB462438A74E11C12B1D7BB329B28CAD7D8141931
                                                                                            Malicious:false
                                                                                            Preview:SY[YYYYY]X/]YP+dcSXYYYYYYY-ZYY(Y,ZYY/Y[/,X[*-YP/,\XYY/XX,,/*dcSXYYYXYYYY\XY(Y,ZYXYY*Y,XYXY(QY,ZXYY/YX,,[(dcSXYYY[YYYXQ]YP/,\XQYYP/,\Y]YYQ],\X],YP/,\^ZdcSXYYYZYYYX,//[/,XY(Y[(Y,ZXY//[/,X**Y+]YX/(/dcSXYYY]YYYYY[YYY^YY/Y/YYYY(YY]]YX/YZYY\[,Z*^dcSXYYY\YYYZ-YYYYP(YZ*YXY,[YQYYYYY(YXZY-X,]X*dcSXYYY_YYYY[YY\*,ZY*[YQ[,YYX*Y-XP]YXZY*Y,]*_dcSXYYY^YYYYXZY-XZ]YX*Y*YP]Y][Y][,[YXZY*YZ]*QdcSXYYYQYYYYZZYXX,[X-YYYYY(Y][Y\[,[[,YYYYZ(_ZdcSXYYYPYYYYZ*YZX,^Y[YY\Z,ZYQYYYYY(Y/YYYYQ(([dcSXYYY(YYY[*Z](Y,XY]*Y+X,\Y][Y\[,[Y*Z*QZ,XXXdcSXYYY+YYYY]ZYQY,]/P////[(YXXYQX,[[[YYYY,(Y^dcSXYYY*YYY[*ZQ(Y,XY]*Y+X,\Y][Y\[,[Y*ZQQZ,X/XdcSXYYY-YYYY]ZYQY,]/P////[(Y[XYQX,[X(YYYY,(,,dcSXYYY,YYY[*Z*(Y,XY]*Y+X,\Y][Y\[,[Y*Z]QZ,X-XdcSXYYY/YYYY]ZYQY,]/P////[(YZXYQX,[X[YYYY,(-\dcSXYYXYYYY[Y[Y\[,[XY]Y[-,PY\YYYYZ(XQ\Y+X[QP\dcSXYYXXYYYXQ\Y(Y[QXQ\Y+X[QXQ\Y(Y[Q[Y[Y\[[[Q(dcSXYYX[YYY/P////[(Y[*,+Y,XXQ\Y+X[QXQ\Y(Y[Q-*dcSXYYXZYYYXQYY+X]QXQYY(Y]QY[*/+Y,XXY]Y+-,Q\^dcSXYYX]YYYY]ZYPX[]Y]ZYQY[]X,//[/YXQ[[/+Y,X\/dcSXYYX\YYYYX[Y-X]]YXZY-X[]YX*Y-X[]YX[Y*
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):57812
                                                                                            Entropy (8bit):6.891159790229866
                                                                                            Encrypted:false
                                                                                            SSDEEP:1536:4maDlNB11jRD+c4w+M3V+ZOJbCwAtqSfXBNfnoJ8x:4maDT1drAM3VJCbqSfxRtx
                                                                                            MD5:986541BD06D75EFC1E26387EE87D4D90
                                                                                            SHA1:1AB44B555A8C4884AEF6DBB7FEE52CA0AF2596D9
                                                                                            SHA-256:4384F7BD9FE5AF9A424EC59761E6CD081CC6E9FFB409DEF8F029B8BE4B366B80
                                                                                            SHA-512:EF07802A42B58DD0394B5BC5575FA34A62258F3B0FABD1B088784DE4AC96F33CEDB8BC510FF2F924D91A4E75FBD0EAD3AB863AB88D9B3E033284BEA4E630306D
                                                                                            Malicious:false
                                                                                            Preview:.i.i.F.u...yfx.ly.hi..hc.yfh.a...w.F.iiYi1]w...i.....J"iM..*.-i.q.H$iAa.gIA.Iit"=Z.-..a.q..Hh.Yii./.p&HiQ.h...q kKYi.-i...mit.x".-q.b....Ak.2IA.z.jHh.Yib.U.`"AH.-s.Yio.Jib._.jHi.k.Yib.D.Q.h.!.i.ioii.hh.9ih.9oii..mit iI.*`Nu'.+n.u .+m..h.q . oj.^...a.q.~$iHA..*h.K...iAo.^.A.h.u.iI.*..jHK.Iib...bH..Iib...oijH..Iib....HIii...A.h.k.Yi..%.h..hh.-.h.9ih....W".....-1.iO.*diiAh.h.iDj.Q gIa.N..Hk.Iii..\&XiQ.i...Z mKIi.-i.,.mi{.k.kHk.b..GHi.n.h.Bik.b...oij.kHk.b..Q.i..YiM"aZ.-..a.q...I"iO2+.-r".*.-1.diiAh.h.iDj.~ gIa.N..Hk.Iii...}&XiQ.i...{ mKIi.-i.j.mi{.k.jHk.b...FHi.n.h.Bik.b...oij.jHk.b.6.Q.i...Yi.ioii.hh.9ih.=oii..mis!`Ns'.+n.s!.+m..hIq).)oh.^.e..$iHA..*i.1...iAn.^.A.i.;.iI..a.q.kHK.Iib.B.NH..Iib.O.oikH..Iib.I.A.i.R.Yi..ii%.h..hh.-.h.9ih....k.N$iAh.k.}IA.J.M'iHY..*i.v.K%J!J l..+k.eIA.x..q..iC..)HIii...jKIik.i...liiNiAn...Y.i.k.iI..a.q.kHK.Iib...CiOH..Iib...likH..Iib...iDi...Y.i....I.ih.Iqc.<.Ai..ii.hh.9ih.%.h..h.%oii..i.iN.*~$iAh.gIl.i.c....Ak.2IA.r.{'PiY.i..y!m.iEk.kIA.
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:ASCII text, with very long lines (7714), with no line terminators
                                                                                            Category:dropped
                                                                                            Size (bytes):7714
                                                                                            Entropy (8bit):3.538045885723688
                                                                                            Encrypted:false
                                                                                            SSDEEP:192:vCPg7f4Ru6EFSInZY9rY1L/iz9Xjyix5YJmUo2py5mM:aPg7QRuTY9E4Byq55UQ
                                                                                            MD5:2C8B9BA6BA3B9A42A480EA0576890735
                                                                                            SHA1:D55D5D3FC080FBEC8DC89923EA8A4ABFEAD28ED2
                                                                                            SHA-256:92AD6EB81731CE5598FA8CDDC3B3AA2CF4FA2343320DCEA391B01FB07540CC8C
                                                                                            SHA-512:7FE3A65E7915325586A0C41944F90C55BB881C81C5D7AA048EE6FD0F538CB6C942454FE12D494FF038BC9DF6B07DA5240579604218C10D71BA931CED64FE6663
                                                                                            Malicious:false
                                                                                            Preview:SY[YYYYY]X/]YP+dcSXYYYYYYY-ZYY(Y,ZYY/Y[/,X[*-YP/,\XYY/XX,,/*dcSXYYYXYYYY\XY(Y,ZYXYY*Y,XYXY(QY,ZXYY/YX,,[(dcSXYYY[YYYXQ]YP/,\XQYYP/,\Y]YYQ],\X],YP/,\^ZdcSXYYYZYYYX,//[/,XY(Y[(Y,ZXY//[/,XQ]Y*]YX//_dcSXYYY]YYYYY[YYY^YY/Y/YYYY/]Y]]YX/YZYY\[,Z^ZdcSXYYY\YYYZ-YYYYP(YZ*YXY,[YQYYYYY(YXZY-X,]X*dcSXYYY_YYYY[YY\*,ZY*[YQ[,YYX*Y-XP]YXZY*Y,]*_dcSXYYY^YYYYXZY-XZ]YX*Y*YP]Y][Y][,[YXZY*YZ]*QdcSXYYYQYYYYZZYXX,[X-YYYYY(Y][Y\[,[[,YYYYZ(_ZdcSXYYYPYYYYZ*YZX,^Y[YY\Z,ZYQYYYYY(Y/YYYYQ(([dcSXYYY(YYY[*Z](Y,XY]*Y+X,\Y][Y\[,[Y*Z*QZ,XXXdcSXYYY+YYYY]ZYQY,]/P////[(YXXYQX,[[[YYYY,(Y^dcSXYYY*YYY[*ZQ(Y,XY]*Y+X,\Y][Y\[,[Y*ZQQZ,X/XdcSXYYY-YYYY]ZYQY,]/P////[(Y[XYQX,[X(YYYY,(,,dcSXYYY,YYY[*Z*(Y,XY]*Y+X,\Y][Y\[,[Y*Z]QZ,X-XdcSXYYY/YYYY]ZYQY,]/P////[(YZXYQX,[X[YYYY,(-\dcSXYYXYYYY[Y[Y\[,[XY]Y[-,PY\YYYYZ(XQ\Y+X[QP\dcSXYYXXYYYXQ\Y(Y[QXQ\Y+X[QXQ\Y(Y[Q[Y[Y\[[[Q(dcSXYYX[YYY/P////[(Y[*,+Y,XXQ\Y+X[QXQ\Y(Y[Q-*dcSXYYXZYYYXQYY+X]QXQYY(Y]QY[*/+Y,XXY]Y+-,Q\^dcSXYYX]YYYY]ZYPX[]Y]ZYQY[]X,//[/YXQ[[/+Y,X\/dcSXYYX\YYYYX[Y-X]]YXZY-X[]YX*Y-X[]YX[Y*
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):57796
                                                                                            Entropy (8bit):6.879454193383571
                                                                                            Encrypted:false
                                                                                            SSDEEP:1536:OPuocfk2bwdzRrvILqbaNulXHZ6N+XNyjvaDW:OPe8ZdztvI+s4J6Nksv1
                                                                                            MD5:1BC7727D24AF0411EF937B6906289C0D
                                                                                            SHA1:824DC3D4B022AEC9F2DD81FAED42A5E45331A594
                                                                                            SHA-256:8F681D76A12660FBDE15376BA427EFC56F3EA648852DF54E84EFA505B7042F68
                                                                                            SHA-512:B73AACE985CFA684029CFFCCAC648E7F661CED7E22932B740964109FA105C125BFA43D873FD84B9B3DFCF225D6DD3C36AFD07A5EF9B138408ED9FC59BAF78334
                                                                                            Malicious:false
                                                                                            Preview:.i.i.F.u...yfx.ly.hi..hc.yfh.a...w.F.iiYi.\K.Q.i.....J"iM..*.-i.q.H$iAa.gIA.Iit"=Z.-..a.q..Hh.Yii./.p&HiQ.h...q kKYi.-i...mit.x".-q.c.#..Ak.2IA.z.jHh.Yic..`"AH.-s.Yio.Jic...jHi.k.Yic...Q.h.!.i.ioii.hh.%ih.9oii..mit iI.*`Nu'.+n.u .+m..h.q . oj.^...a.q.~$iHA..*h.K...iAo.^.A.h.u.iI.*..jHK.Iic.U.bH..Iic.^.oijH..Iic.X..HIii...A.h.k.Yi....l..hh..l.%ih....W".....-1.iO.*diiAh.h.iDj.Q gIa.N..Hk.Iii..\&XiQ.i...Z mKIi.-i.,.mi{.k.kHk.c...GHi.n.h.Bik.c...oij.kHk.c...Q.i..YiM"aZ.-..a.q...I"iO2+.-r".*.-1.diiAh.h.iDj.~ gIa.N..Hk.Iii...}&XiQ.i...{ mKIi.-i.j.mi{.k.jHk.c..FHi.n.h.Bik.c..oij.jHk.c..Q.i...Yi.ioii.hh.%ih.=oii..mis!`Ns'.+n.s!.+m..hIq).)oh.^.e..$iHA..*i.1...iAn.^.A.i.;.iI..a.q.kHK.Iic...NH..Iic...oikH..Iic...A.i.R.Yi..ii..l..hh..l.%ih....k.N$iAh.k.}IA.J.M'iHY..*i.v.K%J!J l..+k.eIA.x..q..iC..)HIii...jKIik.i...liiNiAn...Y.i.k.iI..a.q.kHK.Iic.H.CiOH..Iic.u.likH..Iic.|.iDi...Y.i....I.ih.Iqc.V.Ai..ii.hh.%ih..l...l.%oii..i.iN.*~$iAh.gIl.i.c...Ak.2IA.r.{'PiY.i..y!m.iEk.kIA.
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:ASCII text, with very long lines (15086), with no line terminators
                                                                                            Category:dropped
                                                                                            Size (bytes):15086
                                                                                            Entropy (8bit):3.536195008907058
                                                                                            Encrypted:false
                                                                                            SSDEEP:192:Wa5bEnMP1SluqCNtjfCTE9oEUjyUXigTXTTN5WIPZIuceGxHNtFRTXqCbvlQa8kw:WaJzvfKMXUnXiKiWZIT9HnFVqClGkYMC
                                                                                            MD5:22DECEE083BCE50217AA2C7A798D4535
                                                                                            SHA1:F59F2E69D17CF40D9F677C6036539CCC709569E1
                                                                                            SHA-256:A4A25C8F8387AF339C0D5B6ED105F5058D0F2A20DEBC8B427C9398AC70B3194C
                                                                                            SHA-512:A803E520CFFDF329B71709782C1A9180097EE02D1B6E0C59FE43CFA674B142C5739B525DC5A289E5940110A0F6345302D901588CFB03835A1D8488EDB900870A
                                                                                            Malicious:false
                                                                                            Preview:SY[YYYYY]X/]YP+dcSXYYYYYYY-ZYY(Y,ZYY/Y[/,X[Y-YP/,\XYY/XX,,YQdcSXYYYXYYYY\XY(Y,ZYXYY*Y,XYXY(QY,ZXYY/YX,,[(dcSXYYY[YYYY*,YP/,\X,//[/,XY(Y[(Y,ZXY//[/,XQ\dcSXYYYZYYY+QX_]YX/\QY+]YX/YZYY\[,ZZ-YYYYP(*[dcSXYYY]YYYYZ*YXY,[YQYYYYY(YXZY-X,]Y[YY\*,Z*[dcSXYYY\YYYY*[YQ[,YYX*Y-XP]YXZY*Y,]YXZY-XZ],XdcSXYYY_YYYYX*Y*YP]Y][Y][,[YXZY*YZ]YZZYXX,[,QdcSXYYY^YYYX-YYYYY(Y][Y\[,[[,YYYYZ(YZ*YZX,^+,dcSXYYYQYYYY[YY\Z,ZYQYYYYY(Y/YYYYQ([*Z](Y,X(*dcSXYYYPYYYY]*Y+X,\Y][Y\[,[Y*Z*QZ,XY]ZYQY,]_(dcSXYYY(YYY/P////[(YXXYQX,[[[YYYY,([*ZQ(Y,X*(dcSXYYY+YYYY]*Y+X,\Y][Y\[,[Y*ZQQZ,XY]ZYQY,]],dcSXYYY*YYY/P////[(Y[XYQX,[X(YYYY,([*Z*(Y,X(-dcSXYYY-YYYY]*Y+X,\Y][Y\[,[Y*Z]QZ,XY]ZYQY,]Z[dcSXYYY,YYY/P////[(YZXYQX,[X[YYYY,([Y[Y\[,[YPdcSXYYY/YYYXY]Y[-,PY\YYYYZ(XQ\Y+X[QXQ\Y(Y[Q,(dcSXYYXYYYYXQ\Y+X[QXQ\Y(Y[Q[Y[Y\[[[/P////[((PdcSXYYXXYYYY[*,+Y,XXQ\Y+X[QXQ\Y(Y[QXQYY+X]Q/*dcSXYYX[YYYXQYY(Y]QY[*/+Y,XXY]Y+-,QY]ZYPX[]Q/dcSXYYXZYYYY]ZYQY[]X,//[/YXQ[[/+Y,XYX[Y-X]][[dcSXYYX]YYYYXZY-X[]YX*Y-X[]YX[Y*Y]]YXZY*Y[]PPdcSXYYX\YYYYX*Y*Y[]X,//[/,XYX*Y\,,\Y*YY\
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):59276
                                                                                            Entropy (8bit):6.883883703198584
                                                                                            Encrypted:false
                                                                                            SSDEEP:1536:CIAQ2orIOMiWMYEVi0zuCdxnrN0cLw5umTNrKiqMbbm:CIAQRIsLni0zFrNM5uAkSm
                                                                                            MD5:77BF925569753B02F3C11DAC43FFE191
                                                                                            SHA1:F3030551C87EF9D27FCD73A43DFEFE4188D22AF7
                                                                                            SHA-256:18382CB58900277FC82ECC737CD1FA922F4138B98C18F562049BC27C7A44A00A
                                                                                            SHA-512:D76EF86D7493A1DE487D5DB9F92D626A04A352280893B80FED9887611B79C1E981641423349D92F51A3A4EAF2147974D3EF7831C9327B6B8AF9988E369501C87
                                                                                            Malicious:false
                                                                                            Preview:.i.i.F.u...yfx.ly.hi..hc.yfh.a...w.F.iiYi.]w..i.....J"iM..*.-i.q.H$iAa.gIA.Iit"=Z.-..a.q..Hh.Yii...p&HiQ.h.e.q kKYi.-i...mit.x".-q.b.9..Ak.2IA.z.jHh.Yib...`"AH.-s.Yio.Jib...jHi.k.Yib...Q.h...i.ioii.hh..ih.9oii..mit iI.*`Nu'.+n.u .+m..h.q . oj.^...a.q.~$iHA..*h....iAo.^.A.h..iI.*..jHK.Iib._.bH..Iib.X.oijH..Iib.B..HIii...A.h...Yi....h..hh...h..ih....t".....-q.iN.*iAj.p gIa.L.)Hh.Aii.&..'PiY.h...} jKAi.-i...miy.jHh.Aib...KiCHo.Aib...nijHk.Aib...Y.h.7.o"Qirt.-..a.q.iiioii.hh..ih.9oii....L".....-1.iL.*iAj.H gIa.\..Hk.Yii.`.w&@iQ.h.Z.u kKYi.-i...miI.|".-1.b....Aj.z 2Ia.|.kHk.Yib..d"mH.-..Yii.3.n.Jib..likHj.Yib...Q.h.a.o"AiaZ.-..a.q.iiioii.hh..ih.=oii....W".....-1.iO.*diiAh.h.iDj.Q gIa.N..Hk.Iii..\&XiQ.i...Z mKIi.-i.,.mi{.k.kHk.b.:.GHi.n.h.Bik.b.$.oij.kHk.b.,.Q.i..YiM"aZ.-..a.q...I"iO2+.-r".*.-1.diiAh.h.iDj.~ gIa.N..Hk.Iii...}&XiQ.i...{ mKIi.-i.j.mi{.k.jHk.b.x.FHi.n.h.Bik.b.b.oij.jHk.b.j.Q.i...Yi.ioii.hh..ih.=oii..mis!`Ns'.+n.s!.+m..hIq).)oh.^.e..$iHA..*i.1...iAn.^.A.
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:ASCII text, with very long lines (7714), with no line terminators
                                                                                            Category:dropped
                                                                                            Size (bytes):7714
                                                                                            Entropy (8bit):3.538045885723688
                                                                                            Encrypted:false
                                                                                            SSDEEP:192:vCPg7f4Ru6EFSInZY9rY1L/iz9Xjyix5YJmUo2py5mM:aPg7QRuTY9E4Byq55UQ
                                                                                            MD5:2C8B9BA6BA3B9A42A480EA0576890735
                                                                                            SHA1:D55D5D3FC080FBEC8DC89923EA8A4ABFEAD28ED2
                                                                                            SHA-256:92AD6EB81731CE5598FA8CDDC3B3AA2CF4FA2343320DCEA391B01FB07540CC8C
                                                                                            SHA-512:7FE3A65E7915325586A0C41944F90C55BB881C81C5D7AA048EE6FD0F538CB6C942454FE12D494FF038BC9DF6B07DA5240579604218C10D71BA931CED64FE6663
                                                                                            Malicious:false
                                                                                            Preview:SY[YYYYY]X/]YP+dcSXYYYYYYY-ZYY(Y,ZYY/Y[/,X[*-YP/,\XYY/XX,,/*dcSXYYYXYYYY\XY(Y,ZYXYY*Y,XYXY(QY,ZXYY/YX,,[(dcSXYYY[YYYXQ]YP/,\XQYYP/,\Y]YYQ],\X],YP/,\^ZdcSXYYYZYYYX,//[/,XY(Y[(Y,ZXY//[/,XQ]Y*]YX//_dcSXYYY]YYYYY[YYY^YY/Y/YYYY/]Y]]YX/YZYY\[,Z^ZdcSXYYY\YYYZ-YYYYP(YZ*YXY,[YQYYYYY(YXZY-X,]X*dcSXYYY_YYYY[YY\*,ZY*[YQ[,YYX*Y-XP]YXZY*Y,]*_dcSXYYY^YYYYXZY-XZ]YX*Y*YP]Y][Y][,[YXZY*YZ]*QdcSXYYYQYYYYZZYXX,[X-YYYYY(Y][Y\[,[[,YYYYZ(_ZdcSXYYYPYYYYZ*YZX,^Y[YY\Z,ZYQYYYYY(Y/YYYYQ(([dcSXYYY(YYY[*Z](Y,XY]*Y+X,\Y][Y\[,[Y*Z*QZ,XXXdcSXYYY+YYYY]ZYQY,]/P////[(YXXYQX,[[[YYYY,(Y^dcSXYYY*YYY[*ZQ(Y,XY]*Y+X,\Y][Y\[,[Y*ZQQZ,X/XdcSXYYY-YYYY]ZYQY,]/P////[(Y[XYQX,[X(YYYY,(,,dcSXYYY,YYY[*Z*(Y,XY]*Y+X,\Y][Y\[,[Y*Z]QZ,X-XdcSXYYY/YYYY]ZYQY,]/P////[(YZXYQX,[X[YYYY,(-\dcSXYYXYYYY[Y[Y\[,[XY]Y[-,PY\YYYYZ(XQ\Y+X[QP\dcSXYYXXYYYXQ\Y(Y[QXQ\Y+X[QXQ\Y(Y[Q[Y[Y\[[[Q(dcSXYYX[YYY/P////[(Y[*,+Y,XXQ\Y+X[QXQ\Y(Y[Q-*dcSXYYXZYYYXQYY+X]QXQYY(Y]QY[*/+Y,XXY]Y+-,Q\^dcSXYYX]YYYY]ZYPX[]Y]ZYQY[]X,//[/YXQ[[/+Y,X\/dcSXYYX\YYYYX[Y-X]]YXZY-X[]YX*Y-X[]YX[Y*
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):59276
                                                                                            Entropy (8bit):6.883883703198584
                                                                                            Encrypted:false
                                                                                            SSDEEP:1536:CIAQ2orIOMiWMYEVi0zuCdxnrN0cLw5umTNrKiqMbbm:CIAQRIsLni0zFrNM5uAkSm
                                                                                            MD5:77BF925569753B02F3C11DAC43FFE191
                                                                                            SHA1:F3030551C87EF9D27FCD73A43DFEFE4188D22AF7
                                                                                            SHA-256:18382CB58900277FC82ECC737CD1FA922F4138B98C18F562049BC27C7A44A00A
                                                                                            SHA-512:D76EF86D7493A1DE487D5DB9F92D626A04A352280893B80FED9887611B79C1E981641423349D92F51A3A4EAF2147974D3EF7831C9327B6B8AF9988E369501C87
                                                                                            Malicious:false
                                                                                            Preview:.i.i.F.u...yfx.ly.hi..hc.yfh.a...w.F.iiYi.]w..i.....J"iM..*.-i.q.H$iAa.gIA.Iit"=Z.-..a.q..Hh.Yii...p&HiQ.h.e.q kKYi.-i...mit.x".-q.b.9..Ak.2IA.z.jHh.Yib...`"AH.-s.Yio.Jib...jHi.k.Yib...Q.h...i.ioii.hh..ih.9oii..mit iI.*`Nu'.+n.u .+m..h.q . oj.^...a.q.~$iHA..*h....iAo.^.A.h..iI.*..jHK.Iib._.bH..Iib.X.oijH..Iib.B..HIii...A.h...Yi....h..hh...h..ih....t".....-q.iN.*iAj.p gIa.L.)Hh.Aii.&..'PiY.h...} jKAi.-i...miy.jHh.Aib...KiCHo.Aib...nijHk.Aib...Y.h.7.o"Qirt.-..a.q.iiioii.hh..ih.9oii....L".....-1.iL.*iAj.H gIa.\..Hk.Yii.`.w&@iQ.h.Z.u kKYi.-i...miI.|".-1.b....Aj.z 2Ia.|.kHk.Yib..d"mH.-..Yii.3.n.Jib..likHj.Yib...Q.h.a.o"AiaZ.-..a.q.iiioii.hh..ih.=oii....W".....-1.iO.*diiAh.h.iDj.Q gIa.N..Hk.Iii..\&XiQ.i...Z mKIi.-i.,.mi{.k.kHk.b.:.GHi.n.h.Bik.b.$.oij.kHk.b.,.Q.i..YiM"aZ.-..a.q...I"iO2+.-r".*.-1.diiAh.h.iDj.~ gIa.N..Hk.Iii...}&XiQ.i...{ mKIi.-i.j.mi{.k.jHk.b.x.FHi.n.h.Bik.b.b.oij.jHk.b.j.Q.i...Yi.ioii.hh..ih.=oii..mis!`Ns'.+n.s!.+m..hIq).)oh.^.e..$iHA..*i.1...iAn.^.A.
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:ASCII text, with very long lines (7714), with no line terminators
                                                                                            Category:dropped
                                                                                            Size (bytes):7714
                                                                                            Entropy (8bit):3.538045885723688
                                                                                            Encrypted:false
                                                                                            SSDEEP:192:vCPg7f4Ru6EFSInZY9rY1L/iz9Xjyix5YJmUo2py5mM:aPg7QRuTY9E4Byq55UQ
                                                                                            MD5:2C8B9BA6BA3B9A42A480EA0576890735
                                                                                            SHA1:D55D5D3FC080FBEC8DC89923EA8A4ABFEAD28ED2
                                                                                            SHA-256:92AD6EB81731CE5598FA8CDDC3B3AA2CF4FA2343320DCEA391B01FB07540CC8C
                                                                                            SHA-512:7FE3A65E7915325586A0C41944F90C55BB881C81C5D7AA048EE6FD0F538CB6C942454FE12D494FF038BC9DF6B07DA5240579604218C10D71BA931CED64FE6663
                                                                                            Malicious:false
                                                                                            Preview:SY[YYYYY]X/]YP+dcSXYYYYYYY-ZYY(Y,ZYY/Y[/,X[*-YP/,\XYY/XX,,/*dcSXYYYXYYYY\XY(Y,ZYXYY*Y,XYXY(QY,ZXYY/YX,,[(dcSXYYY[YYYXQ]YP/,\XQYYP/,\Y]YYQ],\X],YP/,\^ZdcSXYYYZYYYX,//[/,XY(Y[(Y,ZXY//[/,XQ]Y*]YX//_dcSXYYY]YYYYY[YYY^YY/Y/YYYY/]Y]]YX/YZYY\[,Z^ZdcSXYYY\YYYZ-YYYYP(YZ*YXY,[YQYYYYY(YXZY-X,]X*dcSXYYY_YYYY[YY\*,ZY*[YQ[,YYX*Y-XP]YXZY*Y,]*_dcSXYYY^YYYYXZY-XZ]YX*Y*YP]Y][Y][,[YXZY*YZ]*QdcSXYYYQYYYYZZYXX,[X-YYYYY(Y][Y\[,[[,YYYYZ(_ZdcSXYYYPYYYYZ*YZX,^Y[YY\Z,ZYQYYYYY(Y/YYYYQ(([dcSXYYY(YYY[*Z](Y,XY]*Y+X,\Y][Y\[,[Y*Z*QZ,XXXdcSXYYY+YYYY]ZYQY,]/P////[(YXXYQX,[[[YYYY,(Y^dcSXYYY*YYY[*ZQ(Y,XY]*Y+X,\Y][Y\[,[Y*ZQQZ,X/XdcSXYYY-YYYY]ZYQY,]/P////[(Y[XYQX,[X(YYYY,(,,dcSXYYY,YYY[*Z*(Y,XY]*Y+X,\Y][Y\[,[Y*Z]QZ,X-XdcSXYYY/YYYY]ZYQY,]/P////[(YZXYQX,[X[YYYY,(-\dcSXYYXYYYY[Y[Y\[,[XY]Y[-,PY\YYYYZ(XQ\Y+X[QP\dcSXYYXXYYYXQ\Y(Y[QXQ\Y+X[QXQ\Y(Y[Q[Y[Y\[[[Q(dcSXYYX[YYY/P////[(Y[*,+Y,XXQ\Y+X[QXQ\Y(Y[Q-*dcSXYYXZYYYXQYY+X]QXQYY(Y]QY[*/+Y,XXY]Y+-,Q\^dcSXYYX]YYYY]ZYPX[]Y]ZYQY[]X,//[/YXQ[[/+Y,X\/dcSXYYX\YYYYX[Y-X]]YXZY-X[]YX*Y-X[]YX[Y*
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):412020
                                                                                            Entropy (8bit):5.841821339369003
                                                                                            Encrypted:false
                                                                                            SSDEEP:12288:ZGXs5nhhBi9kZLPtyhwm0Y7fdi7drsLd:Z6PyZJarea
                                                                                            MD5:E4E0E3CAB74FFCFC282144D8ACE614D3
                                                                                            SHA1:19B79A4D96458F7940ECDCA346E89F62A6C7594F
                                                                                            SHA-256:F86DC3E4CD6409B7398A4E43093D93BF5D75B30D951984E8070D19A88256DBDA
                                                                                            SHA-512:056EC015C7A8987847377A6841DFFA66C7896CEA97808F0DD027AECE7FFADFCD20ACB184774A23B0CEC93218CAC3A4840FC01B543F28C9ADD48F564F715E3E12
                                                                                            Malicious:false
                                                                                            Preview:................................UART..!.4....!.0....!.,....!.(....!.$....!. .......................A..................1..................... ............ ................|...|...| ......x...x.......D...D............/.......Q..0.4.0.4...:../.. ....P.. .4...:../.@.......$...@...0G..d.......X...X...p........../.(./...0t..00...0...(...( .....0...0...0;..0<..0=..0G....... .p8...0...0...|@-.......... ...0...0........P....:.`...`..o......."..A....P..P.......P..|..........."....P......P.......`..b......."....P......P......]......."....P......`......8@-..P...P..T...T...............H...(...$... ................,.......(.......K ...@...P...P...P...P...P..........'..A....... ..........'..............[.........P......@.....................-.............P.....p..............8.........P.....|..............................'......}...........'..................../. ../T32.....UART....USBF....USBH.....P.t...`...P...T...T.......|'....-.............. ............,.....
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):256548
                                                                                            Entropy (8bit):6.501945190707524
                                                                                            Encrypted:false
                                                                                            SSDEEP:3072:hfy77sDroVWQTWUhxL2zWkOKficeaFVvfUrSnBX0jO8PpDDN5jsPBkG5jaT6t8RT:YJVWGxLOP+pan5BXqxsPBr5nUmIku
                                                                                            MD5:C55BD4CBF64DD70DB2FD10E1E22BA5DC
                                                                                            SHA1:C9BB65D4A9DE74BA313EEC53B4FB1C8A94489AE7
                                                                                            SHA-256:FF5685BCD491A67E871E493FBE9EA578871A047A65A31B6028697590F7D00CC2
                                                                                            SHA-512:97F592E6185C4D98677D04C7D837B43AAFB3627EDA96CFF7F5F3DAB2CCA6E023A4F0D6F792FC9630413F387E8F1C0A91A42B17A1184FED6A0FC66292602196FD
                                                                                            Malicious:false
                                                                                            Preview:.i.i.F.u...yfx.ly.hi..hc.yfh.a...w.F.ii.i%.t.9.k..iLiM..Gi.4.u.Gl..u.Fz..o.g-..`oFt..+|..o.dGi.4./.u.`kFo..u.FF.iI.*....iIa.q.YI.*..iIa.q.XI.*..^`gFX.>rhFA._n.d.u,4./.`kFs..o.g./T*.lFe.u.4./.`kF..iIa.q.[I.*...o.g./W*Ni.u.i.:x.iIa.q.ZI.*..iIa.q.]I.*.iIa.q.\I.*..+..iI.i.;u....~igiliui..B.I.kiAia.h...iL.*iAK.YiB.z.kiYio.h....iA~.QiB.a.kiQik.h....iAe.."a.u+o.k.h..vm.Ji|..iAo.h..Aid..a.q.iI..W.miB...kiIih../../.iM.*iAl.iHh.|..iAk.h...IiW.a.q.W.midiB...kiIih../..B.iM.*iAl.@ih.|...iAk.h.&.Ii..W.midiB..kiIih../..{.iM.*iAl.@ih.|...iAk.h._.Ii....gimi|i..B...kiIil../....iM.*iA|.YiB..kiYih../....iAc..al.h.h..vm.Ci|...iAk.h.b.Iic...a.q...~igimiti..B...kiIik.h....iM.*iAn.BiSiXik.|...iAk.h...Iin...y.|./.iAj.h...iI.*y.a.q....oi..iL..B.T.j.HikiYik....iAk.h.......5.}...iA,..!.#. o.~.iMd..pXiE.O.dmDeAk. )p.ia1iAk..u.+...uim. ie.+a.h.iIa.Ek.p.$.iA0iO.*iAk..N.*e.. .pB.7...0.iIk.w.nwA8j.G8Qih..}..iAa.iFj.A0k...G8nI.*.iFz.A0.'.iY1iAh.C...hI)kC...@0.i.9.p....n..iI....iM././.whIiN)kX.Ki
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:ASCII text, with very long lines (9694), with no line terminators
                                                                                            Category:dropped
                                                                                            Size (bytes):9694
                                                                                            Entropy (8bit):3.577024857837408
                                                                                            Encrypted:false
                                                                                            SSDEEP:192:+PM1fEW50t47XDYpNM3ItyshRCVSZKsAAQaRCUmdD3jutL/LZF9ZPZIeqba1THvq:t1fEU0taDAOItxhR1x4dD3jI7LDvRIrB
                                                                                            MD5:A68EA23CCFEBF5CF8CFC042DB95FF2BF
                                                                                            SHA1:C08D19A47FD8166F64637A073D29D4BBA23CDF14
                                                                                            SHA-256:260007C95087C7D06E3F669D6DDC8BDD3EB40315AF8FE6D54B7A2902826A8357
                                                                                            SHA-512:2279D64CAC15E625DF2DD0F29ADCA4542B3A92DAB3ED915FDAA74996D0DF4FC2E0D982F01A1824BA0B22F3A8BE31F199C3694E16F93C9A91C90A2C4004817D0D
                                                                                            Malicious:false
                                                                                            Preview:SY[YYYYY][///**dcSXYYYYYYY-X/Y[X,ZPQ-YP/,\-[/Y[X,ZP]-YP/,\PXdcSXYYYXYYY-Z/Y[X,ZPY-YP/,\-^/Y[X,ZQ*-YP/,\Q(dcSXYYY[YYY-+/Y[X,ZQQ-YP/,\-//Y[X,ZQ]-YP/,\^(dcSXYYYZYYYXYY/XX,,QYXYP/,\YXYY*Y,XYXY(QY,Z^,dcSXYYY]YYYXYY/YX,,^]]YP/,\YYYY(Y,ZY]YYQ],\^(dcSXYYY\YYYYYYY(Y,ZXPYYQY,ZZXY/YP,,Y[YP(Y,Z-*dcSXYYY_YYYX\YYQY,ZXXY/YP,,\],YP/,\X,//[/,XX*dcSXYYY^YYYY(Y[(Y,ZXY//[/,X/,////,(Y[YY\X,X+QdcSXYYYQYYYY]ZYPYZ]Y]ZYQXZ]/+////Z(X,//[/,X[/dcSXYYYPYYYYY[Y(Y,ZYXYY\Y,XY][YQYZ]/+////Z(QYdcSXYYY(YYYX,//[/,XXYXY//[/XYXX//[/XYX[//[/Z_dcSXYYY+YYYXYXZ//[/XYX]//[/XYX\//[/Y\XYYYYYZ\dcSXYYY*YYYYY[YYY^Y,YY_//[/YX*YPY,X[XYYYY](,/dcSXYYY-YYY(Y*Y^X,YYY[Y(Y,ZX(YYYYZ([Y*[^X,Y]\dcSXYYY,YYYY/YYYYZ([Y*]^X,YYXYYYYZ(YYZY(Y,Z(]dcSXYYY/YYY[YYYYY,((Y*Z^X,YQXYZ]Y[YY[[Y([,Y+(dcSXYYXYYYY[Y*Z^X,YYXYZ]Y[YY[[Y([,Y(Y*[^X,YYYdcSXYYXXYYYQXY[]Y[YY[[Y([,Y[Y*[^X,YYXY[]Y[Y*[dcSXYYX[YYYY[[Y([,Y(Y*X^X,YQXYX]Y[YY[[Y([,Y/ZdcSXYYXZYYY[Y*X^X,YYXYX]Y[YY[[Y+[,Y(Y*Y^X,Y*_dcSXYYX]YYYQXYY]Y[YY[[Y([,YYXXY\Y,YYYXY(YZXYQdcSXYYX\YYYY[YY([,YX,//[/,XY[[XXX,[YYXY_
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):250176
                                                                                            Entropy (8bit):6.511559028464578
                                                                                            Encrypted:false
                                                                                            SSDEEP:6144:FWpUmFGZRnBr9qeq629mow9JMzW9YzAjWUwlKZ:wemKnl9v/oxzW36NKZ
                                                                                            MD5:201E8B6D2E293FF5BDA91C48C28E2C77
                                                                                            SHA1:0BC9AF93CEC59EBC3D13E67E1BCAE75D70D8D8BC
                                                                                            SHA-256:750FC4843F43EE9C85BDA5499C1BAE4A6068071B21334F307FCC5EFBFB8319CE
                                                                                            SHA-512:3AD65EA8DF478802CAEAD838F09D49A61C12CC88BFB2F78B7E4F7E3BC8099D51AA00DCFC4694980A00101B19C589B247A388C4EBCC1848AB2AF8BC7181F021F2
                                                                                            Malicious:false
                                                                                            Preview:e...e...ii.i..ii.i.?iY..iYf.Y...f.e!..g..-a.b!.-`.f.Auh.g.|.i.V.mu@uiIh...Iux.Y.a.m.q..zii.zii..iiii9.w.Fx.li.y.mul.h.K...Huh...y.a.q.a.h...h.a.q...iiji8.ki9hw.F...iihi..hy..w.F.....y.muau..h.h...iA`.kuIuh.h..hIk.y.a.q.iI..a.hH`Ih.k.h.a.q...Q.lueuiIh.6.ouAq.+g../Yuh...nuj.iH`Ih...i..+i.lu.ph...nu..Au.ph.V..+m..rXu..h.....a.q.y.muh....Huh.].y.a.q.y.mCg.jub*.nc.a.y..+k.mSmC...+h.mQmPiCk.iIy....nh.h[l.j.e.hXhY.+n.j.e.hXhY.+h.kS..qr..ii..iiiI.mi8.aiiSj.y.diicm...ki5.hI..hI..hI..ey(.oii...hI.MhI.MhI.-w.F...iiiI.i)D.kY.k..k..Iy8.e9.Ae9.AIy8K...Chw.e9.Aei.!i).hx.mI.Mw.FhhI.-hI.-)mx.hI.}w.F...iiji;.Wii.j.y.aiichY..ki5.eI.h...hY..hY.]mI+.h...hY.]jYx.wiicmI;.FiiSj.X.ki:.aiicfii.E].m..mI;.eU.mY...Chy.Jii.EQ.m..mI;.eQ.mY...Cky.rii.EU.m..mI;.e].mY...Cjy.zii...iiy)D.II;.liiSq9.Aq9.Aq9.Aq9.AII;K...Ck..q9.Aq9.Aqi.!qi.!y).k..mY.MmY.Mw.Fh.F.hI.-hY.Mh..MhI.-hY.Mh..Mw.F...ii.Yh.ky.jM.kA.....ii.My.ii.+(Y[.iy.K...IiiSH...fiiSim..M.H...~iiSH...`iiSim..A.H...im.H
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):1856
                                                                                            Entropy (8bit):5.541234373132139
                                                                                            Encrypted:false
                                                                                            SSDEEP:24:cMmLN4QDYN81g3aqRk2TCVSU63rhUXJSPRTMvEBZW4uW5DxbqRnU1eMvkY9DQ:9k4QyRk8HbWsPdMvYZ/uW5z1eukYNQ
                                                                                            MD5:58EDF15EB88D68A73B03941093AC1555
                                                                                            SHA1:50795C6D963AD0FAA67A0FC6F4BEC0526FD44448
                                                                                            SHA-256:53C034DB822A7D6DD582058B880F6CB93DBB9D10AB8CA11792C02974031D9665
                                                                                            SHA-512:3D6693FA7AB7F4D553E45ACD525269C7344BD01FAFDB434B52FFE12AB735ED7230459CB91F926D53A2219757D680E0A1808FAFE4E6DFFDDFC134E2416D201A0A
                                                                                            Malicious:false
                                                                                            Preview:.hi.gii.dii.eii.bii.ii.hii.aii..,Jhm.'..6D.ei..Y.F.....*k.y.F..iiuy)D..)..ii.hi..9...5....ai..)n.ai.mi..)n.mi..i.Whi.ii.hi..9...5....ay..mi.)~.ay.my..)~..my....i)Y9y)D..)..ii..ie..y..Id.ih..Y.F.ai...i.ai..y...i...|.}y..i..mi...y..hi.ii..y..hi.ii.w.F.y)D..)..ii.hi..9...5....ai..)n.ai.mi..)n.mi.-i.`hi.ii.hi..9...5....ay..mi.)~.ay.my..)~..my....iIY9-niuIhy9.niu)niui)Y9.&D..j..jy.iy...7..z...y......j..ai.yi.ei.ii.yi.hi..%z..my.i..a..)z..ay.ii.hi.).9...5K...SAz..Aj..ai.)t.li.ai.9m..y.iy.ez..my..t.ay.Ii..y.iy.{..my..t(.ay..i..y.iy.{..my.{..ay.{...K...g..I...D..I...i.ie..ei...i.ei..ai.ii..m...eI...I..eI..eI..jI.eI..eI..aI.eI..eI..yI.eI..m...aI..kI.aI..aI..mI.aI..aI..hI.aI..iy.hy.).8...5K...SQ{..U...ii.mi.mi.ki.ai.hi.ei.q{..ii.ix..hi.Ii9....Sak...y..i..ik..ay.yy.Y..h...y..y...|.}y.yy...|..yy..i..ii........i...ii..ii.i...h..i).i..i...i=..i=z.).jhiic.ii.i)..i=.Xiicnii..i=.
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):318508
                                                                                            Entropy (8bit):6.108045562259324
                                                                                            Encrypted:false
                                                                                            SSDEEP:6144:/R139iS7Qmg2Vgp3KfwQf1P3gpmm4Mf6CcKTx:p57Qm43rQ94IxGsKTx
                                                                                            MD5:B25D92055BC8711A2494DC49F2AD4B9E
                                                                                            SHA1:53D5DEE6F5A8D4FD6E8C63A631AC9E5C46117EAB
                                                                                            SHA-256:7E788052D2C5E4EA0FE28F2C17EAA77080E6F3BF66BB95B12B1E65AC6C96B66F
                                                                                            SHA-512:61BED9C1F9094DD8A68A3726BCC30E91B4F2583F78BC086C797BA4BC184E3C74ADD6A76A5AAE6DC7273460F5D1E491127EE267D2CFA0ACCED2FA092770F9D92E
                                                                                            Malicious:false
                                                                                            Preview:e...e...ii.i..ii.i.-iq.'iqf.i...x.g.a!.-a.n!.-`.n!h.g.y.i.8.f.a.m.q.ii.}ii.ziimggqf.Y...f.e!..g..-a.b!.-`.f.Auh.g.|.i.Z.mu@uiIh...Iux.Y.a.m.q..zii.zii..iiii9.w.Fx.li.y.mul.h.E...Huh...y.a.q.a.h...h.a.q.....y.muau..h.h.c.iA`.kuIuh.h...hIk.y.a.q.iI..a.hH`Ih.u.h.a.q...Q.lueuiIh...ouAq.+g../Yuh...nuj.iH`Ih.m.i..+i.lu.ph...nu..Au.ph.0..+m..rXu..h...a.q.y.muh.....Huh.'.y.a.q.y.mCg.jub*.nc.a.y..+k.mSmC...+h.mQmPiCk.iIy....nh.h[l.j.e.hXhY.+n.j.e.hXhY.+h.kS..qr..iiY.O#~Hx._H8.J%M#iHa]jerq.i.8H"hX1*.q^@..Y...r Y.~Ia._I!.q#p iIhJa[ue.q.i=8uu|"hY.*2q^A..Y...f!Y.(.j..id .iaX.1$0hR.p.9j.aP ._KhPiBk.(.k.j.(.i@i.+..i)aY...ii.egq.p...dhi..iiiI.mi8.aiiSj.y.diicm...ki5.hI..hI..hI..ey(.oii...hI.MhI.MhI.-w.F...iiiI.i)D.kY.k..k..Iy8.e9.Ae9.AIy8K...Chw.e9.Aei.!i).hx.mI.Mw.FhhI.-hI.-)mx.hI.}w.F...iiji;.Wii.j.y.aiichY..ki5.eI.h...hY..hY.]mI+.h...hY.]jYx.wiicmI;.FiiSj.X.ki:.aiicfii.E].m..mI;.eU.mY...Chy.Jii.EQ.m..mI;.eQ.mY...Cky.rii.EU.m..mI;.e].mY...Cjy.zii...iiy)D.II;.liiSq9.A
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):1860
                                                                                            Entropy (8bit):5.572188526220223
                                                                                            Encrypted:false
                                                                                            SSDEEP:24:JxRVTFPqrWH6gENIZEOx6bzMaljBXum5/nTqvePUhBbP91Mvf3D0yXzdMNij1eUy:ZDEOxEgy1/nT1cnLMvfD1Ddp1ecE
                                                                                            MD5:CA79121BDBA46201C0084DFD1BAE557B
                                                                                            SHA1:B7D62BDFF5CCCD320A9A33C48128B04668AD5AF0
                                                                                            SHA-256:EE437FE25C5DBA6BED27527E108A6D2C15F8D797A43A89519E6B9DAB75CDA62E
                                                                                            SHA-512:B82243750785EC827BB47CFBDBAF098F22ABE4AAB4521D9D39FA1A4527EBE15D6075923600E187EC8E55BBD1A459BCEDF933F0BDA41F5B08C4F99BD29239E01F
                                                                                            Malicious:false
                                                                                            Preview:.hi.dii.eii.bii.cii.ii.hii.nii..,Jhm.'..6D.qi..Y.F.....yi..y.F.gi.ay..x.F..iiemiiq1iie.(D..)..iA.i}.H..K..I...9i.ii.hi..9...5....ai..)n.ai.mi..)n.mi..i.[hi.ai.Yhi.ni.Ghi.oi.Ehi.li.Chi..i.Ahi.ii.hi..9...5....mi..)n..mi....i)YYy)D..)..ii..ie..y..Id.ih..Y.F..i.ai.y...y...l.}i.j..Mh...y..hi.ii..y..hi.ii.w.F.y)D..)..ii.hi..9...5....ai..)n.ai.mi..)n.mi.-i..ii.ii.hi..9...5....mi..)n..mi....iIYY!nie.nie-niei)YY.&D.9j..jy.iy...7..p.aI..=C.jI.aI.eI..yI.eI.yI..YI..yI.qJ...p.mI.i..a..aI..mZ..jI.aI.iy.hy.).8...5K...S.{..my.k..ai...n.{...i.ai.hi.ai...f.ai.)d.ai..li.)t.ai.Hy..l.iy..{..my..{..ay.hy.yy..{..}y.qH.qy.Hy.Iy..{..My. v.Ay.hy.)y..{..-y..w.!y.5{..5k..mu.t.au..y.iu.ey...y.ey.aI.iI.m..ey...y..ey.ey..ry.ey.iy.hy.).8...5K...Sm{..iI.mI.mI.kI.aI.hI.eI.m..ny.ay.x......ii.ix.hi.Ii9....S.h...y..i.h..ay.yy.Y...h...y..y..|.}y.yy...|..yy..i..ii........i...ii.
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):1860
                                                                                            Entropy (8bit):5.572188526220223
                                                                                            Encrypted:false
                                                                                            SSDEEP:24:JxRVTFPqrWH6gENIZEOx6bzMaljBXum5/nTqvePUhBbP91Mvf3D0yXzdMNij1eUy:ZDEOxEgy1/nT1cnLMvfD1Ddp1ecE
                                                                                            MD5:CA79121BDBA46201C0084DFD1BAE557B
                                                                                            SHA1:B7D62BDFF5CCCD320A9A33C48128B04668AD5AF0
                                                                                            SHA-256:EE437FE25C5DBA6BED27527E108A6D2C15F8D797A43A89519E6B9DAB75CDA62E
                                                                                            SHA-512:B82243750785EC827BB47CFBDBAF098F22ABE4AAB4521D9D39FA1A4527EBE15D6075923600E187EC8E55BBD1A459BCEDF933F0BDA41F5B08C4F99BD29239E01F
                                                                                            Malicious:false
                                                                                            Preview:.hi.dii.eii.bii.cii.ii.hii.nii..,Jhm.'..6D.qi..Y.F.....yi..y.F.gi.ay..x.F..iiemiiq1iie.(D..)..iA.i}.H..K..I...9i.ii.hi..9...5....ai..)n.ai.mi..)n.mi..i.[hi.ai.Yhi.ni.Ghi.oi.Ehi.li.Chi..i.Ahi.ii.hi..9...5....mi..)n..mi....i)YYy)D..)..ii..ie..y..Id.ih..Y.F..i.ai.y...y...l.}i.j..Mh...y..hi.ii..y..hi.ii.w.F.y)D..)..ii.hi..9...5....ai..)n.ai.mi..)n.mi.-i..ii.ii.hi..9...5....mi..)n..mi....iIYY!nie.nie-niei)YY.&D.9j..jy.iy...7..p.aI..=C.jI.aI.eI..yI.eI.yI..YI..yI.qJ...p.mI.i..a..aI..mZ..jI.aI.iy.hy.).8...5K...S.{..my.k..ai...n.{...i.ai.hi.ai...f.ai.)d.ai..li.)t.ai.Hy..l.iy..{..my..{..ay.hy.yy..{..}y.qH.qy.Hy.Iy..{..My. v.Ay.hy.)y..{..-y..w.!y.5{..5k..mu.t.au..y.iu.ey...y.ey.aI.iI.m..ey...y..ey.ey..ry.ey.iy.hy.).8...5K...Sm{..iI.mI.mI.kI.aI.hI.eI.m..ny.ay.x......ii.ix.hi.Ii9....S.h...y..i.h..ay.yy.Y...h...y..y..|.}y.yy...|..yy..i..ii........i...ii.
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):5480
                                                                                            Entropy (8bit):5.887549869468644
                                                                                            Encrypted:false
                                                                                            SSDEEP:96:8NBKjyq7SG0suvOuJ0gSulRz7EWaBAI6vgGvt6qvkG7eLsE22A:8PKjyDauvOuH0WaOJgGAE5w87
                                                                                            MD5:A35C01E8CCE37E793BF3A9D6280BBBE9
                                                                                            SHA1:E3405CDB6F36AAF7B52DA2786685CB39E421B2E4
                                                                                            SHA-256:7D6C9C208A2011A1312816BFE4508971997EFEABC41456CA0D5A97D93A72A38E
                                                                                            SHA-512:1253482D5B6F8DFACFD3864AAB053FB9668F1D19ACAD2FB71377900835AB5536F09D454DF66140B79E646C1CCFFD3827FCB2CBF8508C53373EB4D4AE3D1E2BB8
                                                                                            Malicious:false
                                                                                            Preview:e...e...ii.i..ii.i.miq.niqg..g..y)D.i).hi.a.$.my..ii.ii9.a..ky..aiI.mi.my..ii.hi.a..y..hy.`i..ii..)D.i9.ii.mYD.h).@ii.i..ii.mi9.cii.dy.oi..ii.i..iy.j`i.j.iibii.mi9.i9.xn).6ii.i..a9.li.o..fii.oi=..i.am..moI-.oy.ai...i.m..Sii.y)D.i).'ii.ai..my.y).oii.iy.iy.my.ai.g..ei.g..Q)D.i9.mi.ai9.ai.Zni.n)..hi(.ii=.ii..Q...mi..ly.ii9..iiciI..mi;.fiiSiI..aY.ji;.mI.\mI.\niiSmY..mI.mY.iY..mY*.iY.mI.i).mi.Q..iy.mi..ii9....smy.li.....ii9....sii.Q..a)D.mY..i..hii.j..mY..ii:.hi:x...SiY..eY.hi:.jy.{ny.zmy.{mI.a).Oii.y)D.....y..g..g..ii..g..-kcqy)D.jii.ii9.y..ay).\ii..)D.9...h9.iy.i).o..oi.....oi9.iI.mi.hly.h.).aDiicIi..ii.ii;.ly.xmi.xf..xk..xii........$...iI.mi..my(.hii.iI.mi..ii9.hi9x...SiY..k..hi5.my.|jiisiy..hy.iy.ky.iI..hY.ii:.mi.|g..xmY..mY.ii..ii.ii.g..qi.ay..?]{.g...hiiOikiQ)D.hI).di;..9.K.).uiiC.Y...H..iK.jY.jI.~9+.ki9.giis)ox..).{xiis.jx..).{giis)lx..).{biis.lx..).{aiis)mx..).{lii.ai9.h).hkiic`i9.hi8j.9.k
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):67964
                                                                                            Entropy (8bit):6.9250435966266775
                                                                                            Encrypted:false
                                                                                            SSDEEP:1536:/FU1flkMTuvK5WJPk3+D2zIZNXUm9tN21VY9DVlhHrbRakuCy:/+kMTwK5DOD2atNMVY9Bz3Y1
                                                                                            MD5:2E4E5D1ED1C92760B3D1F8602764CDAC
                                                                                            SHA1:0991567D5079F6C4AC327BAE50B9189D29995303
                                                                                            SHA-256:049543E33FBC807337939FDE9E84DAFFF36640418E09A85EC001D147D6200DF6
                                                                                            SHA-512:E867AE1240D2B18FE1BC7CF499CFF509E8B6E6C9D2AE0EF4AEEE2D1CFDA4C5B47B884A2FDBE7796D507FF481239A3CEE87774BE96BAE3FB9E9195E48D9D84363
                                                                                            Malicious:false
                                                                                            Preview:e...e...ii.i..ii.i!.iY..iY..iN.*muiA..k.k.iBh.gIb.I.FAh.5Ai.h]Iub....Aj.2Iu a.[.u!Pui.h.d.s!l.iDj.. kIa.H.AuyYHuoub.%.iAx.Yub..I5FA`.Yub..kuHuYub...iAh.D.......^HiIk.b...num!i.h...Qu..a.q..C~Y..cY..cY.....jJ2k...-q.iL.*iAI'k.gIY.]..Hh.i.6.t&@uQ.h..kK.H`h.-h.i...muv.jJ2k.-q.b....Ak.2IY.}.jHh.h.b.$.jJ2k.-o.s.AHJuh.b./.luh.jHk.b.T.Q.h.........q.Au..a.q..C~Y..cY..muiIw .*`O.+a.u#.q.+m..h.q . om.p g...a.q.nu~$huA.h.....iAo.{!o.A.h...Qu..jHIuK.b.j.bHIu..b...oujHIu..b....HIui...A.h...Yu..iiE.cY.Wii.C~Y..cY.....jJ2k...-6.iL.*guiFh.iGj.S gIa.N..Hk.i...^!@ui.h.w._ mKk..-i.+.mu{.kHk.k.b..i.SuGHZun.k.b..luk.kHj.b..N!i.h.i.O"AuaZ.-..a.q...K"iL2+.-jJ2k.-6..*guiFh.iGj.p gIa.N..Hk.i...!@ui.i...| mKk..-i.i.mu{.jHk.k.b...i.SuFHZun.k.b...luk.jHj.b...o!i.i..l"AuaZ.-..a.q.ii.C~Y..cY=oii..mus!`N.+s'a.s )q.+m..hIq).)oh.^.e.|$iH.*A.i.....iAn.^.A.i...iI..a.q.kHIuK.b.[.NHIu..b.D.oukHIu..b.N.A.i...Yu..E.cY.C~Y.Wii..cY..i.O$iFk.}IA.K.M'iH.*Y.i...K%J!J Iql..+k.eIA.f..q..iC..)HIui...jKIu./i...lun...
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):1856
                                                                                            Entropy (8bit):5.544262028949157
                                                                                            Encrypted:false
                                                                                            SSDEEP:24:cMmLN4QDYN81g3aqRhDSVSU63rhUXJSPRTMvEBZF8uW5DxbqRnU1eMvkY9DQ:9k4QyRdHbWsPdMvYZF8uW5z1eukYNQ
                                                                                            MD5:455774EB3F1F85B2DB3889F9AFA0F412
                                                                                            SHA1:D255C20DF9E8C36ED180BF6CF778CA457C0DBA03
                                                                                            SHA-256:CE56849AECD3378B35074C8497AA98E946D4D949FA022E30C8FA4793FF8C994E
                                                                                            SHA-512:C0E5EBEEC4DB56E74915CEE7A6DEAA11A9D49BACA867261046C61248750FECCC4E16FA40E90EEBEB61808F2F2E159CFC0194934774FF3DD5B053F84F721388E4
                                                                                            Malicious:false
                                                                                            Preview:.hi.gii.dii.eii.bii.ii.hii.aii..,Jhm.'..6D.ei..Y.F.....*k.y.F..iiuy)D..)..ii.hi..9...5....ai..)n.ai.mi..)n.mi..i.Whi.ii.hi..9...5....ay..mi.)~.ay.my..)~..my....i)Y9y)D..)..ii..ie..y..Id.ih..Y.F.ai...i.ai..y...i...|.}y..i..mi...y..hi.ii..y..hi.ii.w.F.y)D..)..ii.hi..9...5....ai..)n.ai.mi..)n.mi.-i.`hi.ii.hi..9...5....ay..mi.)~.ay.my..)~..my....iIY9-niuIhy9.niu)niui)Y9.&D..j..jy.iy...7..z...y......j..ai.yi.ei.ii.yi.hi..%z..my.i..a..)z..ay.ii.hi.).9...5K...SAz..Aj..ai.)t.li.ai.9m.(y.iy.ez..my..t.ay.yi.(y.iy.{..my..t(.ay.Yi.(y.iy.{..my.{..ay.{...K...g..I...D..I...i.ie..ei...i.ei..ai.ii..m...eI...I..eI..eI..jI.eI..eI..aI.eI..eI..yI.eI..m...aI..kI.aI..aI..mI.aI..aI..hI.aI..iy.hy.).8...5K...SQ{..U...ii.mi.mi.ki.ai.hi.ei.q{..ii.ix..hi.Ii9....Sak...y..i..ik..ay.yy.Y..h...y..y...|.}y.yy...|..yy..i..ii........i...ii..ii.i...h..i).i..i...i=..i=z.).jhiic.ii.i)..i=.Xiicnii..i=.
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):238084
                                                                                            Entropy (8bit):6.491748750694831
                                                                                            Encrypted:false
                                                                                            SSDEEP:6144:k40m5K0CokyFT6pC59JRK25tc8WOIWHK3iwvK0:Vr5KRoHFT6A9J4254OLHKNK0
                                                                                            MD5:1FC5DF1DB8EE5B1C2972F0249719ABC0
                                                                                            SHA1:29260FE3420DB9A60F6FA8E4283081BD38C9EF09
                                                                                            SHA-256:CDD0C0AD2C020FE2D28AFBDBBF6E4606D577ED3F1373D6F812324D40CDB6F961
                                                                                            SHA-512:EFD0327C85B9976E826982F88B42B1102E28D36C3C75D1B513D150A3912FEC3B9BB956AEC78FDBBEA50E0504E48F5ACD4BB5D8D61FA979B1E7032BADE60D659E
                                                                                            Malicious:false
                                                                                            Preview:e...e...ii.i..ii.iE8iY.5iYf.Y...f.e!..g..-a.b!.-`.f.Auh.g.|.i.^.mu@uiIh...Iux.Y.a.m.q..zii.zii..iiii9.w.Fx.li.y.mul.h.s...Huh...y.a.q.a.h...h.a.q...iiii;.hy..w.F.....y.muau..h.h...iA`.kuIuh.h..hIk.y.a.q.iI..a.hH`Ih.k.h.a.q...Q.lueuiIh.6.ouAq.+g../Yuh...nuj.iH`Ih...i..+i.lu.ph...nu..Au.ph.V..+m..rXu..h.....a.q.y.muh....Huh.].y.a.q.y.mCg.jub*.nc.a.y..+k.mSmC...+h.mQmPiCk.iIy....nh.h[l.j.e.hXhY.+n.j.e.hXhY.+h.kS..qr..ii..iiiI.mi8.aiiSj.y.diicm...ki5.hI..hI..hI..ey(.oii...hI.MhI.MhI.-w.F...iiiI.i)D.kY.k..k..Iy8.e9.Ae9.AIy8K...Chw.e9.Aei.!i).hx.mI.Mw.FhhI.-hI.-)mx.hI.}w.F...iiji;.Wii.j.y.aiichY..ki5.eI.h...hY..hY.]mI+.h...hY.]jYx.wiicmI;.FiiSj.X.ki:.aiicfii.E].m..mI;.eU.mY...Chy.Jii.EQ.m..mI;.eQ.mY...Cky.rii.EU.m..mI;.e].mY...Cjy.zii...iiy)D.II;.liiSq9.Aq9.Aq9.Aq9.AII;K...Ck..q9.Aq9.Aqi.!qi.!y).k..mY.MmY.Mw.Fh.F.hI.-hY.Mh..MhI.-hY.Mh..Mw.F...ii.Yh.ky.jM.kA.....ii.My.ii.+(Y[.iy.K...IiiSH...fiiSim..M.H...~iiSH...`iiSim..A.H...im.H.E.JH...giiSi...
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):238084
                                                                                            Entropy (8bit):6.491748750694831
                                                                                            Encrypted:false
                                                                                            SSDEEP:6144:k40m5K0CokyFT6pC59JRK25tc8WOIWHK3iwvK0:Vr5KRoHFT6A9J4254OLHKNK0
                                                                                            MD5:1FC5DF1DB8EE5B1C2972F0249719ABC0
                                                                                            SHA1:29260FE3420DB9A60F6FA8E4283081BD38C9EF09
                                                                                            SHA-256:CDD0C0AD2C020FE2D28AFBDBBF6E4606D577ED3F1373D6F812324D40CDB6F961
                                                                                            SHA-512:EFD0327C85B9976E826982F88B42B1102E28D36C3C75D1B513D150A3912FEC3B9BB956AEC78FDBBEA50E0504E48F5ACD4BB5D8D61FA979B1E7032BADE60D659E
                                                                                            Malicious:false
                                                                                            Preview:e...e...ii.i..ii.iE8iY.5iYf.Y...f.e!..g..-a.b!.-`.f.Auh.g.|.i.^.mu@uiIh...Iux.Y.a.m.q..zii.zii..iiii9.w.Fx.li.y.mul.h.s...Huh...y.a.q.a.h...h.a.q...iiii;.hy..w.F.....y.muau..h.h...iA`.kuIuh.h..hIk.y.a.q.iI..a.hH`Ih.k.h.a.q...Q.lueuiIh.6.ouAq.+g../Yuh...nuj.iH`Ih...i..+i.lu.ph...nu..Au.ph.V..+m..rXu..h.....a.q.y.muh....Huh.].y.a.q.y.mCg.jub*.nc.a.y..+k.mSmC...+h.mQmPiCk.iIy....nh.h[l.j.e.hXhY.+n.j.e.hXhY.+h.kS..qr..ii..iiiI.mi8.aiiSj.y.diicm...ki5.hI..hI..hI..ey(.oii...hI.MhI.MhI.-w.F...iiiI.i)D.kY.k..k..Iy8.e9.Ae9.AIy8K...Chw.e9.Aei.!i).hx.mI.Mw.FhhI.-hI.-)mx.hI.}w.F...iiji;.Wii.j.y.aiichY..ki5.eI.h...hY..hY.]mI+.h...hY.]jYx.wiicmI;.FiiSj.X.ki:.aiicfii.E].m..mI;.eU.mY...Chy.Jii.EQ.m..mI;.eQ.mY...Cky.rii.EU.m..mI;.e].mY...Cjy.zii...iiy)D.II;.liiSq9.Aq9.Aq9.Aq9.AII;K...Ck..q9.Aq9.Aqi.!qi.!y).k..mY.MmY.Mw.Fh.F.hI.-hY.Mh..MhI.-hY.Mh..Mw.F...ii.Yh.ky.jM.kA.....ii.My.ii.+(Y[.iy.K...IiiSH...fiiSim..M.H...~iiSH...`iiSim..A.H...im.H.E.JH...giiSi...
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):1856
                                                                                            Entropy (8bit):5.5416120299648925
                                                                                            Encrypted:false
                                                                                            SSDEEP:24:cMmLN4QDYN81g3aqRhDSVSU63rhUXJSPRTMvEBZ14uW5DxbqRnU1eMvkY9DQ:9k4QyRdHbWsPdMvYZ2uW5z1eukYNQ
                                                                                            MD5:208E7DCD3EF205D03CB2E6FE75108B7D
                                                                                            SHA1:F31F72FB972D8264309EF6C05017E081BB3B6BD7
                                                                                            SHA-256:910C0EC480FA9CCEE830B4409B9B44A1DE1AC9FBF843E9CC9C323C0F9F074919
                                                                                            SHA-512:4DD1D9CCC15E29FF0EF9464A1E3C6A6C91907B3EFEB6707DA6A8E36CA27214BC920DFBBC397A51E7CB3FC187B49FF22220D17E0A5E52F3650E621DF406DFF1CC
                                                                                            Malicious:false
                                                                                            Preview:.hi.gii.dii.eii.bii.ii.hii.aii..,Jhm.'..6D.ei..Y.F.....*k.y.F..iiuy)D..)..ii.hi..9...5....ai..)n.ai.mi..)n.mi..i.Whi.ii.hi..9...5....ay..mi.)~.ay.my..)~..my....i)Y9y)D..)..ii..ie..y..Id.ih..Y.F.ai...i.ai..y...i...|.}y..i..mi...y..hi.ii..y..hi.ii.w.F.y)D..)..ii.hi..9...5....ai..)n.ai.mi..)n.mi.-i.`hi.ii.hi..9...5....ay..mi.)~.ay.my..)~..my....iIY9-niuIhy9.niu)niui)Y9.&D..j..jy.iy...7..z...y......j..ai.yi.ei.ii.yi.hi..%z..my.i..a..)z..ay.ii.hi.).9...5K...SAz..Aj..ai.)t.li.ai.9m.(y.iy.ez..my..t.ay.yi.(y.iy.{..my..t(.ay.Yi.(y.iy.{..my.{..ay.{...K...g..I...D..I...i.ie..ei...i.ei..ai.ii..m...eI...I..eI..eI..jI.eI..eI..aI.eI..eI..yI.eI..m...aI..kI.aI..aI..mI.aI..aI..hI.aI..iy.hy.).8...5K...SQ{..U...ii.mi.mi.ki.ai.hi.ei.q{..ii.ix..hi.Ii9....Sak...y..i..ik..ay.yy.Y..h...y..y...|.}y.yy...|..yy..i..ii........i...ii..ii.i...h..i).i..i...i=..i=z.).jhiic.ii.i)..i=.Xiicnii..i=.
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):1856
                                                                                            Entropy (8bit):5.5416120299648925
                                                                                            Encrypted:false
                                                                                            SSDEEP:24:cMmLN4QDYN81g3aqRhDSVSU63rhUXJSPRTMvEBZ14uW5DxbqRnU1eMvkY9DQ:9k4QyRdHbWsPdMvYZ2uW5z1eukYNQ
                                                                                            MD5:208E7DCD3EF205D03CB2E6FE75108B7D
                                                                                            SHA1:F31F72FB972D8264309EF6C05017E081BB3B6BD7
                                                                                            SHA-256:910C0EC480FA9CCEE830B4409B9B44A1DE1AC9FBF843E9CC9C323C0F9F074919
                                                                                            SHA-512:4DD1D9CCC15E29FF0EF9464A1E3C6A6C91907B3EFEB6707DA6A8E36CA27214BC920DFBBC397A51E7CB3FC187B49FF22220D17E0A5E52F3650E621DF406DFF1CC
                                                                                            Malicious:false
                                                                                            Preview:.hi.gii.dii.eii.bii.ii.hii.aii..,Jhm.'..6D.ei..Y.F.....*k.y.F..iiuy)D..)..ii.hi..9...5....ai..)n.ai.mi..)n.mi..i.Whi.ii.hi..9...5....ay..mi.)~.ay.my..)~..my....i)Y9y)D..)..ii..ie..y..Id.ih..Y.F.ai...i.ai..y...i...|.}y..i..mi...y..hi.ii..y..hi.ii.w.F.y)D..)..ii.hi..9...5....ai..)n.ai.mi..)n.mi.-i.`hi.ii.hi..9...5....ay..mi.)~.ay.my..)~..my....iIY9-niuIhy9.niu)niui)Y9.&D..j..jy.iy...7..z...y......j..ai.yi.ei.ii.yi.hi..%z..my.i..a..)z..ay.ii.hi.).9...5K...SAz..Aj..ai.)t.li.ai.9m.(y.iy.ez..my..t.ay.yi.(y.iy.{..my..t(.ay.Yi.(y.iy.{..my.{..ay.{...K...g..I...D..I...i.ie..ei...i.ei..ai.ii..m...eI...I..eI..eI..jI.eI..eI..aI.eI..eI..yI.eI..m...aI..kI.aI..aI..mI.aI..aI..hI.aI..iy.hy.).8...5K...SQ{..U...ii.mi.mi.ki.ai.hi.ei.q{..ii.ix..hi.Ii9....Sak...y..i..ik..ay.yy.Y..h...y..y...|.}y.yy...|..yy..i..ii........i...ii..ii.i...h..i).i..i...i=..i=z.).jhiic.ii.i)..i=.Xiicnii..i=.
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):235936
                                                                                            Entropy (8bit):6.506396810990852
                                                                                            Encrypted:false
                                                                                            SSDEEP:6144:k+cI173+5NCritzRy2BhP2ReZeQpJbwvK8:rx173+zCKz7BB2f+JeK8
                                                                                            MD5:74D134C4269B363633F0865A1F308030
                                                                                            SHA1:E3E1BA83BB23B27EA1D296A58E5F89718E038312
                                                                                            SHA-256:EB9DC6218AE36EA8D08749A1D3D5E92AB3AEF6C9342D27225BEB5DBA0B566089
                                                                                            SHA-512:F390C8DE001CEFCD3AFD4D187D6E7204285F41F072510EAEE76EDFA50CA70D65B487557B681D7851825D15C398330C51541376CA575C390D88389865C754ED38
                                                                                            Malicious:false
                                                                                            Preview:e...e...ii.i..ii.iE8iY.5iYf.Y...f.e!..g..-a.b!.-`.f.Auh.g.|.i.^.mu@uiIh...Iux.Y.a.m.q..zii.zii..iiii9.w.Fx.li.y.mul.h.s...Huh...y.a.q.a.h...h.a.q...iiii;.hy..w.F.....y.muau..h.h...iA`.kuIuh.h..hIk.y.a.q.iI..a.hH`Ih.k.h.a.q...Q.lueuiIh.6.ouAq.+g../Yuh...nuj.iH`Ih...i..+i.lu.ph...nu..Au.ph.V..+m..rXu..h.....a.q.y.muh....Huh.].y.a.q.y.mCg.jub*.nc.a.y..+k.mSmC...+h.mQmPiCk.iIy....nh.h[l.j.e.hXhY.+n.j.e.hXhY.+h.kS..qr..ii..iiiI.mi8.aiiSj.y.diicm...ki5.hI..hI..hI..ey(.oii...hI.MhI.MhI.-w.F...iiiI.i)D.kY.k..k..Iy8.e9.Ae9.AIy8K...Chw.e9.Aei.!i).hx.mI.Mw.FhhI.-hI.-)mx.hI.}w.F...iiji;.Wii.j.y.aiichY..ki5.eI.h...hY..hY.]mI+.h...hY.]jYx.wiicmI;.FiiSj.X.ki:.aiicfii.E].m..mI;.eU.mY...Chy.Jii.EQ.m..mI;.eQ.mY...Cky.rii.EU.m..mI;.e].mY...Cjy.zii...iiy)D.II;.liiSq9.Aq9.Aq9.Aq9.AII;K...Ck..q9.Aq9.Aqi.!qi.!y).k..mY.MmY.Mw.Fh.F.hI.-hY.Mh..MhI.-hY.Mh..Mw.F...ii.Yh.ky.jM.kA.....ii.My.ii.+(Y[.iy.K...IiiSH...fiiSim..M.H...~iiSH...`iiSim..A.H...im.H.E.JH...giiSi...
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):238428
                                                                                            Entropy (8bit):6.494719371858418
                                                                                            Encrypted:false
                                                                                            SSDEEP:6144:k+cI173+5NCritzRy2BhP2ReZeQpJbwvKQ:rx173+zCKz7BB2f+JeKQ
                                                                                            MD5:8FDFA52A4979922064B1461371891065
                                                                                            SHA1:D83A8FC3BB296DE21405DB9D425E9B505A695AEF
                                                                                            SHA-256:02329E25EBE6C5E9105C4690210B801CD944EC9A891734DCEAA6D3055C5381B6
                                                                                            SHA-512:D98989E24B5BCA2660266613B1DA1774AB95E177853B37FAEF2F71207ED9FB5A3D40F24C6CA6EE2C381B7A5AFAD2A3195080F7278643EE5FFE6C7E9E63CC174E
                                                                                            Malicious:false
                                                                                            Preview:e...e...ii.i..ii.iE8iY.5iYf.Y...f.e!..g..-a.b!.-`.f.Auh.g.|.i.^.mu@uiIh...Iux.Y.a.m.q..zii.zii..iiii9.w.Fx.li.y.mul.h.s...Huh...y.a.q.a.h...h.a.q...iiii;.hy..w.F.....y.muau..h.h...iA`.kuIuh.h..hIk.y.a.q.iI..a.hH`Ih.k.h.a.q...Q.lueuiIh.6.ouAq.+g../Yuh...nuj.iH`Ih...i..+i.lu.ph...nu..Au.ph.V..+m..rXu..h.....a.q.y.muh....Huh.].y.a.q.y.mCg.jub*.nc.a.y..+k.mSmC...+h.mQmPiCk.iIy....nh.h[l.j.e.hXhY.+n.j.e.hXhY.+h.kS..qr..ii..iiiI.mi8.aiiSj.y.diicm...ki5.hI..hI..hI..ey(.oii...hI.MhI.MhI.-w.F...iiiI.i)D.kY.k..k..Iy8.e9.Ae9.AIy8K...Chw.e9.Aei.!i).hx.mI.Mw.FhhI.-hI.-)mx.hI.}w.F...iiji;.Wii.j.y.aiichY..ki5.eI.h...hY..hY.]mI+.h...hY.]jYx.wiicmI;.FiiSj.X.ki:.aiicfii.E].m..mI;.eU.mY...Chy.Jii.EQ.m..mI;.eQ.mY...Cky.rii.EU.m..mI;.e].mY...Cjy.zii...iiy)D.II;.liiSq9.Aq9.Aq9.Aq9.AII;K...Ck..q9.Aq9.Aqi.!qi.!y).k..mY.MmY.Mw.Fh.F.hI.-hY.Mh..MhI.-hY.Mh..Mw.F...ii.Yh.ky.jM.kA.....ii.My.ii.+(Y[.iy.K...IiiSH...fiiSim..M.H...~iiSH...`iiSim..A.H...im.H.E.JH...giiSi...
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):1856
                                                                                            Entropy (8bit):5.5416120299648925
                                                                                            Encrypted:false
                                                                                            SSDEEP:24:cMmLN4QDYN81g3aqRhDSVSU63rhUXJSPRTMvEBZ14uW5DxbqRnU1eMvkY9DQ:9k4QyRdHbWsPdMvYZ2uW5z1eukYNQ
                                                                                            MD5:208E7DCD3EF205D03CB2E6FE75108B7D
                                                                                            SHA1:F31F72FB972D8264309EF6C05017E081BB3B6BD7
                                                                                            SHA-256:910C0EC480FA9CCEE830B4409B9B44A1DE1AC9FBF843E9CC9C323C0F9F074919
                                                                                            SHA-512:4DD1D9CCC15E29FF0EF9464A1E3C6A6C91907B3EFEB6707DA6A8E36CA27214BC920DFBBC397A51E7CB3FC187B49FF22220D17E0A5E52F3650E621DF406DFF1CC
                                                                                            Malicious:false
                                                                                            Preview:.hi.gii.dii.eii.bii.ii.hii.aii..,Jhm.'..6D.ei..Y.F.....*k.y.F..iiuy)D..)..ii.hi..9...5....ai..)n.ai.mi..)n.mi..i.Whi.ii.hi..9...5....ay..mi.)~.ay.my..)~..my....i)Y9y)D..)..ii..ie..y..Id.ih..Y.F.ai...i.ai..y...i...|.}y..i..mi...y..hi.ii..y..hi.ii.w.F.y)D..)..ii.hi..9...5....ai..)n.ai.mi..)n.mi.-i.`hi.ii.hi..9...5....ay..mi.)~.ay.my..)~..my....iIY9-niuIhy9.niu)niui)Y9.&D..j..jy.iy...7..z...y......j..ai.yi.ei.ii.yi.hi..%z..my.i..a..)z..ay.ii.hi.).9...5K...SAz..Aj..ai.)t.li.ai.9m.(y.iy.ez..my..t.ay.yi.(y.iy.{..my..t(.ay.Yi.(y.iy.{..my.{..ay.{...K...g..I...D..I...i.ie..ei...i.ei..ai.ii..m...eI...I..eI..eI..jI.eI..eI..aI.eI..eI..yI.eI..m...aI..kI.aI..aI..mI.aI..aI..hI.aI..iy.hy.).8...5K...SQ{..U...ii.mi.mi.ki.ai.hi.ei.q{..ii.ix..hi.Ii9....Sak...y..i..ik..ay.yy.Y..h...y..y...|.}y.yy...|..yy..i..ii........i...ii..ii.i...h..i).i..i...i=..i=z.).jhiic.ii.i)..i=.Xiicnii..i=.
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):238428
                                                                                            Entropy (8bit):6.494719371858418
                                                                                            Encrypted:false
                                                                                            SSDEEP:6144:k+cI173+5NCritzRy2BhP2ReZeQpJbwvKQ:rx173+zCKz7BB2f+JeKQ
                                                                                            MD5:8FDFA52A4979922064B1461371891065
                                                                                            SHA1:D83A8FC3BB296DE21405DB9D425E9B505A695AEF
                                                                                            SHA-256:02329E25EBE6C5E9105C4690210B801CD944EC9A891734DCEAA6D3055C5381B6
                                                                                            SHA-512:D98989E24B5BCA2660266613B1DA1774AB95E177853B37FAEF2F71207ED9FB5A3D40F24C6CA6EE2C381B7A5AFAD2A3195080F7278643EE5FFE6C7E9E63CC174E
                                                                                            Malicious:false
                                                                                            Preview:e...e...ii.i..ii.iE8iY.5iYf.Y...f.e!..g..-a.b!.-`.f.Auh.g.|.i.^.mu@uiIh...Iux.Y.a.m.q..zii.zii..iiii9.w.Fx.li.y.mul.h.s...Huh...y.a.q.a.h...h.a.q...iiii;.hy..w.F.....y.muau..h.h...iA`.kuIuh.h..hIk.y.a.q.iI..a.hH`Ih.k.h.a.q...Q.lueuiIh.6.ouAq.+g../Yuh...nuj.iH`Ih...i..+i.lu.ph...nu..Au.ph.V..+m..rXu..h.....a.q.y.muh....Huh.].y.a.q.y.mCg.jub*.nc.a.y..+k.mSmC...+h.mQmPiCk.iIy....nh.h[l.j.e.hXhY.+n.j.e.hXhY.+h.kS..qr..ii..iiiI.mi8.aiiSj.y.diicm...ki5.hI..hI..hI..ey(.oii...hI.MhI.MhI.-w.F...iiiI.i)D.kY.k..k..Iy8.e9.Ae9.AIy8K...Chw.e9.Aei.!i).hx.mI.Mw.FhhI.-hI.-)mx.hI.}w.F...iiji;.Wii.j.y.aiichY..ki5.eI.h...hY..hY.]mI+.h...hY.]jYx.wiicmI;.FiiSj.X.ki:.aiicfii.E].m..mI;.eU.mY...Chy.Jii.EQ.m..mI;.eQ.mY...Cky.rii.EU.m..mI;.e].mY...Cjy.zii...iiy)D.II;.liiSq9.Aq9.Aq9.Aq9.AII;K...Ck..q9.Aq9.Aqi.!qi.!y).k..mY.MmY.Mw.Fh.F.hI.-hY.Mh..MhI.-hY.Mh..Mw.F...ii.Yh.ky.jM.kA.....ii.My.ii.+(Y[.iy.K...IiiSH...fiiSim..M.H...~iiSH...`iiSim..A.H...im.H.E.JH...giiSi...
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):1856
                                                                                            Entropy (8bit):5.5416120299648925
                                                                                            Encrypted:false
                                                                                            SSDEEP:24:cMmLN4QDYN81g3aqRhDSVSU63rhUXJSPRTMvEBZ14uW5DxbqRnU1eMvkY9DQ:9k4QyRdHbWsPdMvYZ2uW5z1eukYNQ
                                                                                            MD5:208E7DCD3EF205D03CB2E6FE75108B7D
                                                                                            SHA1:F31F72FB972D8264309EF6C05017E081BB3B6BD7
                                                                                            SHA-256:910C0EC480FA9CCEE830B4409B9B44A1DE1AC9FBF843E9CC9C323C0F9F074919
                                                                                            SHA-512:4DD1D9CCC15E29FF0EF9464A1E3C6A6C91907B3EFEB6707DA6A8E36CA27214BC920DFBBC397A51E7CB3FC187B49FF22220D17E0A5E52F3650E621DF406DFF1CC
                                                                                            Malicious:false
                                                                                            Preview:.hi.gii.dii.eii.bii.ii.hii.aii..,Jhm.'..6D.ei..Y.F.....*k.y.F..iiuy)D..)..ii.hi..9...5....ai..)n.ai.mi..)n.mi..i.Whi.ii.hi..9...5....ay..mi.)~.ay.my..)~..my....i)Y9y)D..)..ii..ie..y..Id.ih..Y.F.ai...i.ai..y...i...|.}y..i..mi...y..hi.ii..y..hi.ii.w.F.y)D..)..ii.hi..9...5....ai..)n.ai.mi..)n.mi.-i.`hi.ii.hi..9...5....ay..mi.)~.ay.my..)~..my....iIY9-niuIhy9.niu)niui)Y9.&D..j..jy.iy...7..z...y......j..ai.yi.ei.ii.yi.hi..%z..my.i..a..)z..ay.ii.hi.).9...5K...SAz..Aj..ai.)t.li.ai.9m.(y.iy.ez..my..t.ay.yi.(y.iy.{..my..t(.ay.Yi.(y.iy.{..my.{..ay.{...K...g..I...D..I...i.ie..ei...i.ei..ai.ii..m...eI...I..eI..eI..jI.eI..eI..aI.eI..eI..yI.eI..m...aI..kI.aI..aI..mI.aI..aI..hI.aI..iy.hy.).8...5K...SQ{..U...ii.mi.mi.ki.ai.hi.ei.q{..ii.ix..hi.Ii9....Sak...y..i..ik..ay.yy.Y..h...y..y...|.}y.yy...|..yy..i..ii........i...ii..ii.i...h..i).i..i...i=..i=z.).jhiic.ii.i)..i=.Xiicnii..i=.
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):62300
                                                                                            Entropy (8bit):6.947507859526369
                                                                                            Encrypted:false
                                                                                            SSDEEP:1536:cVoKL/esZ+vxsuR9nB6aJjfFws1JkOXMhoOrGDyEpz90j/PqTelQ6QAlWKU:cVoy/elauR9nB6mjFws6hnCDyWz9aqTz
                                                                                            MD5:468555964FD2AC6A8CED548C58E09397
                                                                                            SHA1:13C1E136552B2F30D6FF20A31476E93F0B9916BC
                                                                                            SHA-256:504AB4504B5BCC19D5855324E7960074E11A2B30E9A266427A8F234205C61F21
                                                                                            SHA-512:380F4EE4888E4E0A15570CE65B4F8FDBD30C9D85CE4D895AA8FDB895A4CE02B8613ADEE6E056D6A9FFB05CE6E0BC8A0F60B7475C7BEEB9F16EF6556B447340E7
                                                                                            Malicious:false
                                                                                            Preview:.Y$.M).k.hub)J)K+..l.i+..xI..Y..o..h.k)K)H+.m.i+..jI...I...I... .I..`@.r.o@h.a@m.o@I.}.j@.h@..f#.I..9 .I<..J..:#.J..:..Iy.9m.....uy".H..Y.0HiXho`g`@c..M..5HiXho`g`@c.. ...Ki[ho{g{Cc..uk[...Ki[ho{g{Cc..M..5K<..L..4"..5..HY.hHiXho`g`@c...Y..uhII.aI..a.aoi...ao.hI..iI.K..c..K..h.kob..o.hI...I....u}/.#.un.zI.i'LiBI.z.g#.H..8 .K<..#.H..8H..Hp]\hoDgD+..Li/.Bh.hBm.n#.H..8#...uK[..xB.jH..HH..HBI.y.oBh.dBm.bBn.:.&B.kH.II..B.hB.. #.I..9 .I<..J..:J..:..IY.w.I.Hp]\hoDgD+..I.Mi/..auA....A..lp.]hoMgM+....a.q.Ip]\hoDgD+..I.Mi/..auA....A...p.]hoMgM+....uI...6A...p]\hoDgD+....I....u}/.#=un.zI.i'LiBI.z.g#9H..8 9K<..#$H..8H..Hp]\hoDgD+..Li/.Bh.hBm.n##H..8# ..uK[..xB.jH..HH..HBI.y.oBh.dBm.bBn.:.&B.kH.II..B.hB.. #PI..9 PI<..J..:J..:..IY.w.I.Hp]\hoDgD+..I.Mi/..auA...lA..lp.]hoMgM+....a.q.Ip]\hoDgD+..I.Mi/..auA....A...p.]hoMgM+....uI....A...p]\hoDgD+....I...#d.Y.{H.CI.f%bJ...#bH<..L...%`....Hy.h...\uh.Y.aua.qii..iyhikic.kil)ki..k...k.<)ji..ji<)uhJho2K..y.s.aom..nm.hn.kI..y...a.s
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):2164
                                                                                            Entropy (8bit):6.469265216623611
                                                                                            Encrypted:false
                                                                                            SSDEEP:48:S57VuUMv6xx+F+ERIjFYexs4vJqr9UtFS:S57Vupv6OFJijidhi8
                                                                                            MD5:5FC4E83E615A3EE6051E33EACC33B8C1
                                                                                            SHA1:453B6C77B60482B0F157CFCCE1EC0F9763EB6941
                                                                                            SHA-256:C3C9E86645D4AA93310CA607E37F257CBC9D27887B0A172E394EE1157CD0C543
                                                                                            SHA-512:BCCCB12F9283F566F8C6FC5AFA1F5B6C18D27DA7830EF6FF7ED83EDDE8D92E9A701921204ADF00934FA9EA54F07A152780D7D4C7A8F6FAE19590686753234E4A
                                                                                            Malicious:false
                                                                                            Preview:.ih..ih.ih.ih.ih..ii.ih.....'.m.D)f...!...v.&.i.Dmi..i`..I..@.k.D9i..I..@.k.ih..I..@.k..9i..I..@.k..mi..if...c...i...i!.#. .q.h.m.m+.!. .q+Hi.i.k+.......'.I..i.T$.gA.i.PeAoigi.i.]cAoigi.i.FoAgi.i.BMi.j.i. <Y]h+..I.hi..Qh..I..i.r...a.q..I..i.} .Ih..!I..i.d...a.q.I..i.o.i.Oul.i.Jum.i.IkH*ammeM.i.suo.i.~kX*amncIoHg`p)eVq/I..i..+.`Ii.i..uHuA.i.]..a.qIh.i.....yI..i..HEI%.y..umI..i..uI.i...y.a.q ...Ii...i.Q.i...i..A..G.yA..K.oA-.GA..s.....A..wA..z.y....uhP.@n.e.k52i2-.iing~aatmi......I..i.....y.....y.}...y.....y...........y.......V.....@!U U.!I. UYP.!!RHi..........H...H...H...Hr..Hk..I.i..Ij.i.6Ii.i.5.......a.q.I.i.:%BI...O...!@.. @..H...K<..J...MiLho..ELi\hmDeDDw..$wN.......&v........JHlr.uJiZhmrerBw.."|.0..M..5"..0..IYm..aIi.i.p..a.qiin.iyiiiihiiyhiip..ihiiii.4...i...iiiQ....i...i...ikic.kil)kii.kyi.ki.. ...i.1a.u.i...a.q..I<.i.....a.q#..8*h.8 .*.XI...#..8*..8.. .Ii..!#...! .XI.! 6Xy....!4YI.) 5IiXI.! 5!5uc[}...bKhk.+..h.k.c..c.#Hhk .(..!9Yy..#'.n;f;[h.......y%#
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):1856
                                                                                            Entropy (8bit):5.5416120299648925
                                                                                            Encrypted:false
                                                                                            SSDEEP:24:cMmLN4QDYN81g3aqRhDSVSU63rhUXJSPRTMvEBZ14uW5DxbqRnU1eMvkY9DQ:9k4QyRdHbWsPdMvYZ2uW5z1eukYNQ
                                                                                            MD5:208E7DCD3EF205D03CB2E6FE75108B7D
                                                                                            SHA1:F31F72FB972D8264309EF6C05017E081BB3B6BD7
                                                                                            SHA-256:910C0EC480FA9CCEE830B4409B9B44A1DE1AC9FBF843E9CC9C323C0F9F074919
                                                                                            SHA-512:4DD1D9CCC15E29FF0EF9464A1E3C6A6C91907B3EFEB6707DA6A8E36CA27214BC920DFBBC397A51E7CB3FC187B49FF22220D17E0A5E52F3650E621DF406DFF1CC
                                                                                            Malicious:false
                                                                                            Preview:.hi.gii.dii.eii.bii.ii.hii.aii..,Jhm.'..6D.ei..Y.F.....*k.y.F..iiuy)D..)..ii.hi..9...5....ai..)n.ai.mi..)n.mi..i.Whi.ii.hi..9...5....ay..mi.)~.ay.my..)~..my....i)Y9y)D..)..ii..ie..y..Id.ih..Y.F.ai...i.ai..y...i...|.}y..i..mi...y..hi.ii..y..hi.ii.w.F.y)D..)..ii.hi..9...5....ai..)n.ai.mi..)n.mi.-i.`hi.ii.hi..9...5....ay..mi.)~.ay.my..)~..my....iIY9-niuIhy9.niu)niui)Y9.&D..j..jy.iy...7..z...y......j..ai.yi.ei.ii.yi.hi..%z..my.i..a..)z..ay.ii.hi.).9...5K...SAz..Aj..ai.)t.li.ai.9m.(y.iy.ez..my..t.ay.yi.(y.iy.{..my..t(.ay.Yi.(y.iy.{..my.{..ay.{...K...g..I...D..I...i.ie..ei...i.ei..ai.ii..m...eI...I..eI..eI..jI.eI..eI..aI.eI..eI..yI.eI..m...aI..kI.aI..aI..mI.aI..aI..hI.aI..iy.hy.).8...5K...SQ{..U...ii.mi.mi.ki.ai.hi.ei.q{..ii.ix..hi.Ii9....Sak...y..i..ik..ay.yy.Y..h...y..y...|.}y.yy...|..yy..i..ii........i...ii..ii.i...h..i).i..i...i=..i=z.).jhiic.ii.i)..i=.Xiicnii..i=.
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):238428
                                                                                            Entropy (8bit):6.494719371858418
                                                                                            Encrypted:false
                                                                                            SSDEEP:6144:k+cI173+5NCritzRy2BhP2ReZeQpJbwvKQ:rx173+zCKz7BB2f+JeKQ
                                                                                            MD5:8FDFA52A4979922064B1461371891065
                                                                                            SHA1:D83A8FC3BB296DE21405DB9D425E9B505A695AEF
                                                                                            SHA-256:02329E25EBE6C5E9105C4690210B801CD944EC9A891734DCEAA6D3055C5381B6
                                                                                            SHA-512:D98989E24B5BCA2660266613B1DA1774AB95E177853B37FAEF2F71207ED9FB5A3D40F24C6CA6EE2C381B7A5AFAD2A3195080F7278643EE5FFE6C7E9E63CC174E
                                                                                            Malicious:false
                                                                                            Preview:e...e...ii.i..ii.iE8iY.5iYf.Y...f.e!..g..-a.b!.-`.f.Auh.g.|.i.^.mu@uiIh...Iux.Y.a.m.q..zii.zii..iiii9.w.Fx.li.y.mul.h.s...Huh...y.a.q.a.h...h.a.q...iiii;.hy..w.F.....y.muau..h.h...iA`.kuIuh.h..hIk.y.a.q.iI..a.hH`Ih.k.h.a.q...Q.lueuiIh.6.ouAq.+g../Yuh...nuj.iH`Ih...i..+i.lu.ph...nu..Au.ph.V..+m..rXu..h.....a.q.y.muh....Huh.].y.a.q.y.mCg.jub*.nc.a.y..+k.mSmC...+h.mQmPiCk.iIy....nh.h[l.j.e.hXhY.+n.j.e.hXhY.+h.kS..qr..ii..iiiI.mi8.aiiSj.y.diicm...ki5.hI..hI..hI..ey(.oii...hI.MhI.MhI.-w.F...iiiI.i)D.kY.k..k..Iy8.e9.Ae9.AIy8K...Chw.e9.Aei.!i).hx.mI.Mw.FhhI.-hI.-)mx.hI.}w.F...iiji;.Wii.j.y.aiichY..ki5.eI.h...hY..hY.]mI+.h...hY.]jYx.wiicmI;.FiiSj.X.ki:.aiicfii.E].m..mI;.eU.mY...Chy.Jii.EQ.m..mI;.eQ.mY...Cky.rii.EU.m..mI;.e].mY...Cjy.zii...iiy)D.II;.liiSq9.Aq9.Aq9.Aq9.AII;K...Ck..q9.Aq9.Aqi.!qi.!y).k..mY.MmY.Mw.Fh.F.hI.-hY.Mh..MhI.-hY.Mh..Mw.F...ii.Yh.ky.jM.kA.....ii.My.ii.+(Y[.iy.K...IiiSH...fiiSim..M.H...~iiSH...`iiSim..A.H...im.H.E.JH...giiSi...
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):238112
                                                                                            Entropy (8bit):6.491784146461104
                                                                                            Encrypted:false
                                                                                            SSDEEP:6144:k6DIAhV5Cbjm1PZjBxvDo2nYaghkrSFsUwvKA:L1hVobq1PTxv82nokuFsXKA
                                                                                            MD5:9D8A50F6B5EDED26A9D01AD398EBE1E1
                                                                                            SHA1:7F4A2C0B5FE72A0C9CCD7CA755EDB465C867DDFC
                                                                                            SHA-256:62A47D70175988298B9C8BF0FE7A58910568B37FA5D9EEDDA66DC972A2BDB90C
                                                                                            SHA-512:8060C810BE4A86D8EFAD9DEB3AF64DDECE6ED9FAED421D7B6F1B5E56852DA549DC6A7CFED055FBAABEF56344528A623ACD055BD8252307754945EDB0D80D0C15
                                                                                            Malicious:false
                                                                                            Preview:e...e...ii.i..ii.iE8iY.5iYf.Y...f.e!..g..-a.b!.-`.f.Auh.g.|.i.^.mu@uiIh...Iux.Y.a.m.q..zii.zii..iiii9.w.Fx.li.y.mul.h.s...Huh...y.a.q.a.h...h.a.q...iiii;.hy..w.F.....y.muau..h.h...iA`.kuIuh.h..hIk.y.a.q.iI..a.hH`Ih.k.h.a.q...Q.lueuiIh.6.ouAq.+g../Yuh...nuj.iH`Ih...i..+i.lu.ph...nu..Au.ph.V..+m..rXu..h.....a.q.y.muh....Huh.].y.a.q.y.mCg.jub*.nc.a.y..+k.mSmC...+h.mQmPiCk.iIy....nh.h[l.j.e.hXhY.+n.j.e.hXhY.+h.kS..qr..ii..iiiI.mi8.aiiSj.y.diicm...ki5.hI..hI..hI..ey(.oii...hI.MhI.MhI.-w.F...iiiI.i)D.kY.k..k..Iy8.e9.Ae9.AIy8K...Chw.e9.Aei.!i).hx.mI.Mw.FhhI.-hI.-)mx.hI.}w.F...iiji;.Wii.j.y.aiichY..ki5.eI.h...hY..hY.]mI+.h...hY.]jYx.wiicmI;.FiiSj.X.ki:.aiicfii.E].m..mI;.eU.mY...Chy.Jii.EQ.m..mI;.eQ.mY...Cky.rii.EU.m..mI;.e].mY...Cjy.zii...iiy)D.II;.liiSq9.Aq9.Aq9.Aq9.AII;K...Ck..q9.Aq9.Aqi.!qi.!y).k..mY.MmY.Mw.Fh.F.hI.-hY.Mh..MhI.-hY.Mh..Mw.F...ii.Yh.ky.jM.kA.....ii.My.ii.+(Y[.iy.K...IiiSH...fiiSim..M.H...~iiSH...`iiSim..A.H...im.H.E.JH...giiSi...
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):1856
                                                                                            Entropy (8bit):5.5416120299648925
                                                                                            Encrypted:false
                                                                                            SSDEEP:24:cMmLN4QDYN81g3aqRhDSVSU63rhUXJSPRTMvEBZ14uW5DxbqRnU1eMvkY9DQ:9k4QyRdHbWsPdMvYZ2uW5z1eukYNQ
                                                                                            MD5:208E7DCD3EF205D03CB2E6FE75108B7D
                                                                                            SHA1:F31F72FB972D8264309EF6C05017E081BB3B6BD7
                                                                                            SHA-256:910C0EC480FA9CCEE830B4409B9B44A1DE1AC9FBF843E9CC9C323C0F9F074919
                                                                                            SHA-512:4DD1D9CCC15E29FF0EF9464A1E3C6A6C91907B3EFEB6707DA6A8E36CA27214BC920DFBBC397A51E7CB3FC187B49FF22220D17E0A5E52F3650E621DF406DFF1CC
                                                                                            Malicious:false
                                                                                            Preview:.hi.gii.dii.eii.bii.ii.hii.aii..,Jhm.'..6D.ei..Y.F.....*k.y.F..iiuy)D..)..ii.hi..9...5....ai..)n.ai.mi..)n.mi..i.Whi.ii.hi..9...5....ay..mi.)~.ay.my..)~..my....i)Y9y)D..)..ii..ie..y..Id.ih..Y.F.ai...i.ai..y...i...|.}y..i..mi...y..hi.ii..y..hi.ii.w.F.y)D..)..ii.hi..9...5....ai..)n.ai.mi..)n.mi.-i.`hi.ii.hi..9...5....ay..mi.)~.ay.my..)~..my....iIY9-niuIhy9.niu)niui)Y9.&D..j..jy.iy...7..z...y......j..ai.yi.ei.ii.yi.hi..%z..my.i..a..)z..ay.ii.hi.).9...5K...SAz..Aj..ai.)t.li.ai.9m.(y.iy.ez..my..t.ay.yi.(y.iy.{..my..t(.ay.Yi.(y.iy.{..my.{..ay.{...K...g..I...D..I...i.ie..ei...i.ei..ai.ii..m...eI...I..eI..eI..jI.eI..eI..aI.eI..eI..yI.eI..m...aI..kI.aI..aI..mI.aI..aI..hI.aI..iy.hy.).8...5K...SQ{..U...ii.mi.mi.ki.ai.hi.ei.q{..ii.ix..hi.Ii9....Sak...y..i..ik..ay.yy.Y..h...y..y...|.}y.yy...|..yy..i..ii........i...ii..ii.i...h..i).i..i...i=..i=z.).jhiic.ii.i)..i=.Xiicnii..i=.
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):62300
                                                                                            Entropy (8bit):6.947356072808481
                                                                                            Encrypted:false
                                                                                            SSDEEP:1536:cVoKL/esZ+pxsuR9nB6aJjfFws1JkOXMhoOrGDyEpz90j/PqTelQ6QAlWKU:cVoy/elMuR9nB6mjFws6hnCDyWz9aqTz
                                                                                            MD5:F85C575B29B42A22121842445AEF9BD8
                                                                                            SHA1:6AC7C077FE4592382AC770B0D2039F215B59F78A
                                                                                            SHA-256:B4B16F4E0659FB15C182469DD929DCBCC96A0DB1E8ADACB5BFA47D34EC9CC197
                                                                                            SHA-512:A47918E7CBBC96D13AF5E4CDB759620F86B555D07C9D7EE6C6D60BCDF56836437955FAEC4F3B76B4DA2EDC686300B9C99FEAF09B7E7B6C06D711D589A7732490
                                                                                            Malicious:false
                                                                                            Preview:.Y$.M).k.hub)J)K+..l.i+..xI..Y..o..h.k)K)H+.m.i+..jI...I...I... .I..`@.r.o@h.a@m.o@I.}.j@.h@..f#.I..9 .I<..J..:#.J..:..Iy.9m.....uy".H..Y.0HiXho`g`@c..M..5HiXho`g`@c.. ...Ki[ho{g{Cc..uk[...Ki[ho{g{Cc..M..5K<..L..4"..5..HY.hHiXho`g`@c...Y..uhII.aI..a.aoi...ao.hI..iI.K..c..K..h.kob..o.hI...I....u}/.#.un.zI.i'LiBI.z.g#.H..8 .K<..#.H..8H..Hp]\hoDgD+..Li/.Bh.hBm.n#.H..8#...uK[..xB.jH..HH..HBI.y.oBh.dBm.bBn.:.&B.kH.II..B.hB.. #.I..9 .I<..J..:J..:..IY.w.I.Hp]\hoDgD+..I.Mi/..auA....A..lp.]hoMgM+....a.q.Ip]\hoDgD+..I.Mi/..auA....A...p.]hoMgM+....uI...6A...p]\hoDgD+....I....u}/.#=un.zI.i'LiBI.z.g#9H..8 9K<..#$H..8H..Hp]\hoDgD+..Li/.Bh.hBm.n##H..8# ..uK[..xB.jH..HH..HBI.y.oBh.dBm.bBn.:.&B.kH.II..B.hB.. #PI..9 PI<..J..:J..:..IY.w.I.Hp]\hoDgD+..I.Mi/..auA...lA..lp.]hoMgM+....a.q.Ip]\hoDgD+..I.Mi/..auA....A...p.]hoMgM+....uI....A...p]\hoDgD+....I...#d.Y.{H.CI.f%bJ...#bH<..L...%`....Hy.h...\uh.Y.aua.qii..iyhikic.kil)ki..k...k.<)ji..ji<)uhJho2K..y.s.aom..nm.hn.kI..y...a.s
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):2164
                                                                                            Entropy (8bit):6.470665585636203
                                                                                            Encrypted:false
                                                                                            SSDEEP:48:S57VuUMv6xx+FMERIjFYexs4vJqr9UtFS:S57Vupv6OFXijidhi8
                                                                                            MD5:CD9DDFD82ED1E96FEEE4B4320BBF8D3D
                                                                                            SHA1:EF2D72C6F4EDC3F8FF3824331DB4B749215B29C2
                                                                                            SHA-256:FA2CDD5F36EC642E3A43A7F1BD3E80924BC4464626DF80546D2D7E88060657D4
                                                                                            SHA-512:560057C4A728343731539170D95FBFF0F55067E53D18B5B4082D395FD238E874C0106CEDF8D6B38A24CCCF17455076174AAE55FC60166E5D729E907AC75175F9
                                                                                            Malicious:false
                                                                                            Preview:.ih..ih.ih.ih.ih..ii.ih.....'.m.D)f...!...v.&.i.Dmi..i`..I..@.k.D9i..I..@.k.ih..I..@.k..9i..I..@.k..mi..if...c...i...i!.#. .q.h.m.m+.!. .q+Hi.i.k+.......'.I..i.T$.gA.i.PeAoigi.i.]cAoigi.i.FoAgi.i.BMi.j.i. <Y]h+..I.hi..Qh..I..i.r...a.q..I..i.} .Ih..!I..i.d...a.q.I..i.o.i.Oul.i.Jum.i.IkH*ammeM.i.suo.i.~kX*amncIoHg`p)eVq/I..i..+.`Ii.i..uHuA.i.]..a.qIh.i.....yI..i..HEI%.y..umI..i..uI.i...y.a.q ...Ii...i.Q.i...i..A..G.yA..K.oA-.GA..s.....A..wA..z.y....uhP.@n.e.k52i2-.iing~aatmi......I..i.....y.....y.}...y.....y...........y.......V.....@!U U.!I. UYP.!!RHi..........H...H...H...Hr..Hk..I..i..Ij.i.6Ii.i.5.......a.q.I.i.:%BI...O...!@.. @..H...K<..J...MiLho..ELi\hmDeDDw..$wN.......&v........JHlr.uJiZhmrerBw.."|.0..M..5"..0..IYm..aIi.i.p..a.qiin.iyiiiihiiyhiip..ihiiii.4...i...iiiQ....i...i...ikic.kil)kii.kyi.ki.. ...i.1a.u.i...a.q..I<.i.....a.q#..8*h.8 .*.XI...#..8*..8.. .Ii..!#...! .XI.! 6Xy....!4YI.) 5IiXI.! 5!5uc[}...bKhk.+..h.k.c..c.#Hhk .(..!9Yy..#'.n;f;[h.......y%#
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):238428
                                                                                            Entropy (8bit):6.494719371858418
                                                                                            Encrypted:false
                                                                                            SSDEEP:6144:k+cI173+5NCritzRy2BhP2ReZeQpJbwvKQ:rx173+zCKz7BB2f+JeKQ
                                                                                            MD5:8FDFA52A4979922064B1461371891065
                                                                                            SHA1:D83A8FC3BB296DE21405DB9D425E9B505A695AEF
                                                                                            SHA-256:02329E25EBE6C5E9105C4690210B801CD944EC9A891734DCEAA6D3055C5381B6
                                                                                            SHA-512:D98989E24B5BCA2660266613B1DA1774AB95E177853B37FAEF2F71207ED9FB5A3D40F24C6CA6EE2C381B7A5AFAD2A3195080F7278643EE5FFE6C7E9E63CC174E
                                                                                            Malicious:false
                                                                                            Preview:e...e...ii.i..ii.iE8iY.5iYf.Y...f.e!..g..-a.b!.-`.f.Auh.g.|.i.^.mu@uiIh...Iux.Y.a.m.q..zii.zii..iiii9.w.Fx.li.y.mul.h.s...Huh...y.a.q.a.h...h.a.q...iiii;.hy..w.F.....y.muau..h.h...iA`.kuIuh.h..hIk.y.a.q.iI..a.hH`Ih.k.h.a.q...Q.lueuiIh.6.ouAq.+g../Yuh...nuj.iH`Ih...i..+i.lu.ph...nu..Au.ph.V..+m..rXu..h.....a.q.y.muh....Huh.].y.a.q.y.mCg.jub*.nc.a.y..+k.mSmC...+h.mQmPiCk.iIy....nh.h[l.j.e.hXhY.+n.j.e.hXhY.+h.kS..qr..ii..iiiI.mi8.aiiSj.y.diicm...ki5.hI..hI..hI..ey(.oii...hI.MhI.MhI.-w.F...iiiI.i)D.kY.k..k..Iy8.e9.Ae9.AIy8K...Chw.e9.Aei.!i).hx.mI.Mw.FhhI.-hI.-)mx.hI.}w.F...iiji;.Wii.j.y.aiichY..ki5.eI.h...hY..hY.]mI+.h...hY.]jYx.wiicmI;.FiiSj.X.ki:.aiicfii.E].m..mI;.eU.mY...Chy.Jii.EQ.m..mI;.eQ.mY...Cky.rii.EU.m..mI;.e].mY...Cjy.zii...iiy)D.II;.liiSq9.Aq9.Aq9.Aq9.AII;K...Ck..q9.Aq9.Aqi.!qi.!y).k..mY.MmY.Mw.Fh.F.hI.-hY.Mh..MhI.-hY.Mh..Mw.F...ii.Yh.ky.jM.kA.....ii.My.ii.+(Y[.iy.K...IiiSH...fiiSim..M.H...~iiSH...`iiSim..A.H...im.H.E.JH...giiSi...
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):1856
                                                                                            Entropy (8bit):5.5416120299648925
                                                                                            Encrypted:false
                                                                                            SSDEEP:24:cMmLN4QDYN81g3aqRhDSVSU63rhUXJSPRTMvEBZ14uW5DxbqRnU1eMvkY9DQ:9k4QyRdHbWsPdMvYZ2uW5z1eukYNQ
                                                                                            MD5:208E7DCD3EF205D03CB2E6FE75108B7D
                                                                                            SHA1:F31F72FB972D8264309EF6C05017E081BB3B6BD7
                                                                                            SHA-256:910C0EC480FA9CCEE830B4409B9B44A1DE1AC9FBF843E9CC9C323C0F9F074919
                                                                                            SHA-512:4DD1D9CCC15E29FF0EF9464A1E3C6A6C91907B3EFEB6707DA6A8E36CA27214BC920DFBBC397A51E7CB3FC187B49FF22220D17E0A5E52F3650E621DF406DFF1CC
                                                                                            Malicious:false
                                                                                            Preview:.hi.gii.dii.eii.bii.ii.hii.aii..,Jhm.'..6D.ei..Y.F.....*k.y.F..iiuy)D..)..ii.hi..9...5....ai..)n.ai.mi..)n.mi..i.Whi.ii.hi..9...5....ay..mi.)~.ay.my..)~..my....i)Y9y)D..)..ii..ie..y..Id.ih..Y.F.ai...i.ai..y...i...|.}y..i..mi...y..hi.ii..y..hi.ii.w.F.y)D..)..ii.hi..9...5....ai..)n.ai.mi..)n.mi.-i.`hi.ii.hi..9...5....ay..mi.)~.ay.my..)~..my....iIY9-niuIhy9.niu)niui)Y9.&D..j..jy.iy...7..z...y......j..ai.yi.ei.ii.yi.hi..%z..my.i..a..)z..ay.ii.hi.).9...5K...SAz..Aj..ai.)t.li.ai.9m.(y.iy.ez..my..t.ay.yi.(y.iy.{..my..t(.ay.Yi.(y.iy.{..my.{..ay.{...K...g..I...D..I...i.ie..ei...i.ei..ai.ii..m...eI...I..eI..eI..jI.eI..eI..aI.eI..eI..yI.eI..m...aI..kI.aI..aI..mI.aI..aI..hI.aI..iy.hy.).8...5K...SQ{..U...ii.mi.mi.ki.ai.hi.ei.q{..ii.ix..hi.Ii9....Sak...y..i..ik..ay.yy.Y..h...y..y...|.}y.yy...|..yy..i..ii........i...ii..ii.i...h..i).i..i...i=..i=z.).jhiic.ii.i)..i=.Xiicnii..i=.
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):62300
                                                                                            Entropy (8bit):6.947356072808481
                                                                                            Encrypted:false
                                                                                            SSDEEP:1536:cVoKL/esZ+pxsuR9nB6aJjfFws1JkOXMhoOrGDyEpz90j/PqTelQ6QAlWKU:cVoy/elMuR9nB6mjFws6hnCDyWz9aqTz
                                                                                            MD5:F85C575B29B42A22121842445AEF9BD8
                                                                                            SHA1:6AC7C077FE4592382AC770B0D2039F215B59F78A
                                                                                            SHA-256:B4B16F4E0659FB15C182469DD929DCBCC96A0DB1E8ADACB5BFA47D34EC9CC197
                                                                                            SHA-512:A47918E7CBBC96D13AF5E4CDB759620F86B555D07C9D7EE6C6D60BCDF56836437955FAEC4F3B76B4DA2EDC686300B9C99FEAF09B7E7B6C06D711D589A7732490
                                                                                            Malicious:false
                                                                                            Preview:.Y$.M).k.hub)J)K+..l.i+..xI..Y..o..h.k)K)H+.m.i+..jI...I...I... .I..`@.r.o@h.a@m.o@I.}.j@.h@..f#.I..9 .I<..J..:#.J..:..Iy.9m.....uy".H..Y.0HiXho`g`@c..M..5HiXho`g`@c.. ...Ki[ho{g{Cc..uk[...Ki[ho{g{Cc..M..5K<..L..4"..5..HY.hHiXho`g`@c...Y..uhII.aI..a.aoi...ao.hI..iI.K..c..K..h.kob..o.hI...I....u}/.#.un.zI.i'LiBI.z.g#.H..8 .K<..#.H..8H..Hp]\hoDgD+..Li/.Bh.hBm.n#.H..8#...uK[..xB.jH..HH..HBI.y.oBh.dBm.bBn.:.&B.kH.II..B.hB.. #.I..9 .I<..J..:J..:..IY.w.I.Hp]\hoDgD+..I.Mi/..auA....A..lp.]hoMgM+....a.q.Ip]\hoDgD+..I.Mi/..auA....A...p.]hoMgM+....uI...6A...p]\hoDgD+....I....u}/.#=un.zI.i'LiBI.z.g#9H..8 9K<..#$H..8H..Hp]\hoDgD+..Li/.Bh.hBm.n##H..8# ..uK[..xB.jH..HH..HBI.y.oBh.dBm.bBn.:.&B.kH.II..B.hB.. #PI..9 PI<..J..:J..:..IY.w.I.Hp]\hoDgD+..I.Mi/..auA...lA..lp.]hoMgM+....a.q.Ip]\hoDgD+..I.Mi/..auA....A...p.]hoMgM+....uI....A...p]\hoDgD+....I...#d.Y.{H.CI.f%bJ...#bH<..L...%`....Hy.h...\uh.Y.aua.qii..iyhikic.kil)ki..k...k.<)ji..ji<)uhJho2K..y.s.aom..nm.hn.kI..y...a.s
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):2164
                                                                                            Entropy (8bit):6.470665585636203
                                                                                            Encrypted:false
                                                                                            SSDEEP:48:S57VuUMv6xx+FMERIjFYexs4vJqr9UtFS:S57Vupv6OFXijidhi8
                                                                                            MD5:CD9DDFD82ED1E96FEEE4B4320BBF8D3D
                                                                                            SHA1:EF2D72C6F4EDC3F8FF3824331DB4B749215B29C2
                                                                                            SHA-256:FA2CDD5F36EC642E3A43A7F1BD3E80924BC4464626DF80546D2D7E88060657D4
                                                                                            SHA-512:560057C4A728343731539170D95FBFF0F55067E53D18B5B4082D395FD238E874C0106CEDF8D6B38A24CCCF17455076174AAE55FC60166E5D729E907AC75175F9
                                                                                            Malicious:false
                                                                                            Preview:.ih..ih.ih.ih.ih..ii.ih.....'.m.D)f...!...v.&.i.Dmi..i`..I..@.k.D9i..I..@.k.ih..I..@.k..9i..I..@.k..mi..if...c...i...i!.#. .q.h.m.m+.!. .q+Hi.i.k+.......'.I..i.T$.gA.i.PeAoigi.i.]cAoigi.i.FoAgi.i.BMi.j.i. <Y]h+..I.hi..Qh..I..i.r...a.q..I..i.} .Ih..!I..i.d...a.q.I..i.o.i.Oul.i.Jum.i.IkH*ammeM.i.suo.i.~kX*amncIoHg`p)eVq/I..i..+.`Ii.i..uHuA.i.]..a.qIh.i.....yI..i..HEI%.y..umI..i..uI.i...y.a.q ...Ii...i.Q.i...i..A..G.yA..K.oA-.GA..s.....A..wA..z.y....uhP.@n.e.k52i2-.iing~aatmi......I..i.....y.....y.}...y.....y...........y.......V.....@!U U.!I. UYP.!!RHi..........H...H...H...Hr..Hk..I..i..Ij.i.6Ii.i.5.......a.q.I.i.:%BI...O...!@.. @..H...K<..J...MiLho..ELi\hmDeDDw..$wN.......&v........JHlr.uJiZhmrerBw.."|.0..M..5"..0..IYm..aIi.i.p..a.qiin.iyiiiihiiyhiip..ihiiii.4...i...iiiQ....i...i...ikic.kil)kii.kyi.ki.. ...i.1a.u.i...a.q..I<.i.....a.q#..8*h.8 .*.XI...#..8*..8.. .Ii..!#...! .XI.! 6Xy....!4YI.) 5IiXI.! 5!5uc[}...bKhk.+..h.k.c..c.#Hhk .(..!9Yy..#'.n;f;[h.......y%#
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):89244
                                                                                            Entropy (8bit):6.899242480973384
                                                                                            Encrypted:false
                                                                                            SSDEEP:1536:W5pYflp30w+pHqFccKayr9BfFEzlWc6dN+2ems2JvQ2YtejwkEapkllWlzh:W0fn0wwLwCBt1f+2eUo2oewkEhlWll
                                                                                            MD5:EE01B1A105C144EBEB29D3D42712C1FC
                                                                                            SHA1:7687453EF7904F4E19BDFED979C0C98BD53F6A80
                                                                                            SHA-256:008021F4AD4034C4F23FFF1320509FF77FA87C5057C49FE70118E377B16C31B7
                                                                                            SHA-512:9978741F81F96B550801263F0E4FAC7A6AE0B6D8B8744D8A30117CC9B3DF8E3EF9D55BB24EF29EAD3805D5558C7CAE5D0833CDF70AA9318BC82A19265556104D
                                                                                            Malicious:false
                                                                                            Preview:e...e...ii.i..ii.i.ZhY._hY....o.k.n.}Ii....I.kiJaKh.iHi.iKk.o.aHm.l.i.A.hAm.iIa...a.q.iI.*....!..j..!i.i.m.iIq../i.:.o...a.iIq...kKh.iHi.iKiJhIhu..i.i.i...ioig....a.q.y...o.k.n.}Ii...iM.I.kk.m.l.....nKh.iHi.iKJuaHo.i...hAm.iIa.y.a.q.iI.*..iI......iAj.aI..a.q......iAh.`I......iAh.cI..iI......iAm......iAj.aI..a.q.iI..."y.FHp..H0.iHk.5q..hX+5iC..iI3q...ujA`.nHqui.R.iAj.eIy.a.q.iI....du."FHp..H0..uiHk.5q..hX+5iC..iI0q..=Hqu.#i.R.muiAj.dI..a.q.[u@uIui...*uh.gI..Iui..iAh.yI..iI....du.&FHP..H..}uiHk..q..hX+5iC..iI.q..hBo.eHQu.#i.a.oua.=HQu.#i.h.ou. iIa.Ku@uYui.W.iAj.fI..a.q.Yui..iA(.eHQu.#i....&ouiKP.i..G.hI)j.+x.NuKu.%HuYui.V.iAy.Su@uIu{...iA{.iM}.nukuYu. i.G.iAh.~I..Su@u.!{..iAh.sI...p.r. a..pa.iE..Yui.(.iAh.yI.iI.ju3!...FHh..H(.iHk.-q..hX35iC..*q.ujG..h.hNi.iN'!i../.iAm..I}...xI./.i._.mu..}.....iFk.-"FI.<iI+"a.iFj.[q.q8.h.[q.=hYHq`.i@..iFj.Yq.q(.k.iHYqp=).qui..iAm..I}...zI=.iIiHc.hX`o`ghY.Am..I}.5..I/.Kq{.iC..!ui.q.)....lh.kIi.hIi.1.kLiIHqc../@u./3=./`.h\i@b.iMm../i4}.
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:DOS executable (COM, 0x8C-variant)
                                                                                            Category:dropped
                                                                                            Size (bytes):2068
                                                                                            Entropy (8bit):5.562526752632508
                                                                                            Encrypted:false
                                                                                            SSDEEP:48:F4QEsYH0QbzbdyMvxpt8VsPZMwonsIr501eukYY:F4TH0QbzbdyUQrm2l
                                                                                            MD5:20CC94EE9C6F105C3DEC264E609A9834
                                                                                            SHA1:1886FC9A132101AA01429EEEB3FFE2DF1F8167A3
                                                                                            SHA-256:A2A2CA2E50D31CAC417E25A2D698CCAAB22591314E928FBF28E3CA6B711B6BA7
                                                                                            SHA-512:2CB6FAD4E7C996CE21D148A62D15C4E00F1230024BDC49A961539EDBA5C2A6941A39015F6DD710FD33D57661787E1BDDA3F14ABC29535DCABF5E0E3DF61F1C89
                                                                                            Malicious:true
                                                                                            Antivirus:
                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                            Preview:.hi.gii.dii.eii.bii.ii.hii.aii..,Jhm.'..6D.ei..Y.F.....*k.y.F..iiuy)D..)..ii.hi..9...5....ai..)n.ai.mi..)n.mi..i..hi.ii.hi..9...5....ay..mi.)~.ay.my..)~..my....i)Y9y)D..)..ii..ie..y..Id.ih..Y.F.ai...i.ai..y...i...|.}y..i..mi...y..hi.ii..y..hi.ii.w.F.y)D..)..ii.hi..9...5....ai..)n.ai.mi..)n.mi.-i.Whi.ii.hi..9...5....ay..mi.)~.ay.my..)~..my....iIY9qaiuIhy9.aiu}aiui)Y9.&D.Mm..jy.iy...7.q}...y.....ym..ai.yi.ei.ii.yi.hi...z..my.i..a..z..ay.ii.hi.).9...5K...S.z...j..ai.)t.li.ai.9m.(y.iy..J..mI..z..ay.+y.ey.yi.(y.iy.mI..z..ay.+y.ey.Yi.(y.iy..z..my..z..ay..z...j...G..i...d..G..i...i.ie..ei...i.ei..ai.ii..m...eI...I..eI..eI..jI.eI..eI..aI.eI..eI..yI.eI..m...aI..kI.aI..aI..mI.aI..aI..hI.aI..iy.hy.).8...5K...S.{......ii.mi.mi.ki.ai.hi.ei..{..ii.ix..hi.Ii9....S.k...y..i...k..ay.yy.Y...k...y..y...|.}y.yy...|..yy..i..ii........i...ii..ii.i..5k..i).i..i...i=..i=z.).jhiic.ii.i).
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):1856
                                                                                            Entropy (8bit):5.5416120299648925
                                                                                            Encrypted:false
                                                                                            SSDEEP:24:cMmLN4QDYN81g3aqRhDSVSU63rhUXJSPRTMvEBZ14uW5DxbqRnU1eMvkY9DQ:9k4QyRdHbWsPdMvYZ2uW5z1eukYNQ
                                                                                            MD5:208E7DCD3EF205D03CB2E6FE75108B7D
                                                                                            SHA1:F31F72FB972D8264309EF6C05017E081BB3B6BD7
                                                                                            SHA-256:910C0EC480FA9CCEE830B4409B9B44A1DE1AC9FBF843E9CC9C323C0F9F074919
                                                                                            SHA-512:4DD1D9CCC15E29FF0EF9464A1E3C6A6C91907B3EFEB6707DA6A8E36CA27214BC920DFBBC397A51E7CB3FC187B49FF22220D17E0A5E52F3650E621DF406DFF1CC
                                                                                            Malicious:false
                                                                                            Preview:.hi.gii.dii.eii.bii.ii.hii.aii..,Jhm.'..6D.ei..Y.F.....*k.y.F..iiuy)D..)..ii.hi..9...5....ai..)n.ai.mi..)n.mi..i.Whi.ii.hi..9...5....ay..mi.)~.ay.my..)~..my....i)Y9y)D..)..ii..ie..y..Id.ih..Y.F.ai...i.ai..y...i...|.}y..i..mi...y..hi.ii..y..hi.ii.w.F.y)D..)..ii.hi..9...5....ai..)n.ai.mi..)n.mi.-i.`hi.ii.hi..9...5....ay..mi.)~.ay.my..)~..my....iIY9-niuIhy9.niu)niui)Y9.&D..j..jy.iy...7..z...y......j..ai.yi.ei.ii.yi.hi..%z..my.i..a..)z..ay.ii.hi.).9...5K...SAz..Aj..ai.)t.li.ai.9m.(y.iy.ez..my..t.ay.yi.(y.iy.{..my..t(.ay.Yi.(y.iy.{..my.{..ay.{...K...g..I...D..I...i.ie..ei...i.ei..ai.ii..m...eI...I..eI..eI..jI.eI..eI..aI.eI..eI..yI.eI..m...aI..kI.aI..aI..mI.aI..aI..hI.aI..iy.hy.).8...5K...SQ{..U...ii.mi.mi.ki.ai.hi.ei.q{..ii.ix..hi.Ii9....Sak...y..i..ik..ay.yy.Y..h...y..y...|.}y.yy...|..yy..i..ii........i...ii..ii.i...h..i).i..i...i=..i=z.).jhiic.ii.i)..i=.Xiicnii..i=.
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):241184
                                                                                            Entropy (8bit):6.499769396996627
                                                                                            Encrypted:false
                                                                                            SSDEEP:6144:UFJ1XC03kV3QqjLnRx2r0WyFnsOEewnKI:sjXC00VJbTWDjhKI
                                                                                            MD5:A0CCC36E1057862CF7F958D38DCA13A5
                                                                                            SHA1:B7D3BE968A79E1A05CEA25BB217070C8BAA56078
                                                                                            SHA-256:CA7314F2700DFD49B75D1E67E7BA2018D37CDD1D539BE8130BA8E4317EBFB498
                                                                                            SHA-512:6928C7D3D1EC3741598EC3C65DE6A30AF1FDD5FE20598828A037F7E8243E945AB25407626CD2C0DECCEE8CAFD11C85956BF98939214D600D406F7F82FABA325A
                                                                                            Malicious:false
                                                                                            Preview:e...e...ii.i..ii.i58iY.5iYf.Y...f.e!..g..-a.b!.-`.f.Auh.g.|.i.^.mu@uiIh...Iux.Y.a.m.q..zii.zii..iiii9.w.Fx.li.y.mul.h.s...Huh...y.a.q.a.h...h.a.q...iiii;.hy..w.F.....y.muau..h.h...iA`.kuIuh.h..hIk.y.a.q.iI..a.hH`Ih.k.h.a.q...Q.lueuiIh.6.ouAq.+g../Yuh...nuj.iH`Ih...i..+i.lu.ph...nu..Au.ph.V..+m..rXu..h.....a.q.y.muh....Huh.].y.a.q.y.mCg.jub*.nc.a.y..+k.mSmC...+h.mQmPiCk.iIy....nh.h[l.j.e.hXhY.+n.j.e.hXhY.+h.kS..qr..ii..iiiI.mi8.aiiSj.y.diicm...ki5.hI..hI..hI..ey(.oii...hI.MhI.MhI.-w.F...iiiI.i)D.kY.k..k..Iy8.e9.Ae9.AIy8K...Chw.e9.Aei.!i).hx.mI.Mw.FhhI.-hI.-)mx.hI.}w.F...iiji;.Wii.j.y.aiichY..ki5.eI.h...hY..hY.]mI+.h...hY.]jYx.wiicmI;.FiiSj.X.ki:.aiicfii.E].m..mI;.eU.mY...Chy.Jii.EQ.m..mI;.eQ.mY...Cky.rii.EU.m..mI;.e].mY...Cjy.zii...iiy)D.II;.liiSq9.Aq9.Aq9.Aq9.AII;K...Ck..q9.Aq9.Aqi.!qi.!y).k..mY.MmY.Mw.Fh.F.hI.-hY.Mh..MhI.-hY.Mh..Mw.F...ii.Yh.ky.jM.kA.....ii.My.ii.+(Y[.iy.K...IiiSH...fiiSim..M.H...~iiSH...`iiSim..A.H...im.H.E.JH...giiSi...
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):1856
                                                                                            Entropy (8bit):5.539451637334532
                                                                                            Encrypted:false
                                                                                            SSDEEP:24:cMmLN4QDYN81g3aqRk2TCVSU63rhUXJSPRTMvEBZ14uW5DxbqRnU1eMvkY9DQ:9k4QyRk8HbWsPdMvYZ2uW5z1eukYNQ
                                                                                            MD5:39D018DB0F4C0C4EEEC6D47A703981A0
                                                                                            SHA1:459CF03F362F43C0884497D5D51D0253AA8C1A29
                                                                                            SHA-256:42E4B480AE91432DA279DFB5ADD6BD7EE8DAD860B29D3080C9D1F351AB4D0069
                                                                                            SHA-512:38A77E4F1B1D645FE1AACA429760BD98C2E3349178F4F39988B92DEA849E4CE186CBCC75E95CECD3CAAB900F55547D965A844761FE0AD0E7AAA470CE40DD982B
                                                                                            Malicious:false
                                                                                            Preview:.hi.gii.dii.eii.bii.ii.hii.aii..,Jhm.'..6D.ei..Y.F.....*k.y.F..iiuy)D..)..ii.hi..9...5....ai..)n.ai.mi..)n.mi..i.Whi.ii.hi..9...5....ay..mi.)~.ay.my..)~..my....i)Y9y)D..)..ii..ie..y..Id.ih..Y.F.ai...i.ai..y...i...|.}y..i..mi...y..hi.ii..y..hi.ii.w.F.y)D..)..ii.hi..9...5....ai..)n.ai.mi..)n.mi.-i.`hi.ii.hi..9...5....ay..mi.)~.ay.my..)~..my....iIY9-niuIhy9.niu)niui)Y9.&D..j..jy.iy...7..z...y......j..ai.yi.ei.ii.yi.hi..%z..my.i..a..)z..ay.ii.hi.).9...5K...SAz..Aj..ai.)t.li.ai.9m..y.iy.ez..my..t.ay.Ii..y.iy.{..my..t(.ay..i..y.iy.{..my.{..ay.{...K...g..I...D..I...i.ie..ei...i.ei..ai.ii..m...eI...I..eI..eI..jI.eI..eI..aI.eI..eI..yI.eI..m...aI..kI.aI..aI..mI.aI..aI..hI.aI..iy.hy.).8...5K...SQ{..U...ii.mi.mi.ki.ai.hi.ei.q{..ii.ix..hi.Ii9....Sak...y..i..ik..ay.yy.Y..h...y..y...|.}y.yy...|..yy..i..ii........i...ii..ii.i...h..i).i..i...i=..i=z.).jhiic.ii.i)..i=.Xiicnii..i=.
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):237152
                                                                                            Entropy (8bit):6.489919357092582
                                                                                            Encrypted:false
                                                                                            SSDEEP:6144:OiBl4ZHxmZaDnZq8P1UZQEd6y58LTLwvKC:lBKZHxEabjUuE3MTuKC
                                                                                            MD5:4E51CBDD1313A2A37AE61C01B03559DC
                                                                                            SHA1:705D29235E1DA157EA8994162915F39CD4926AFF
                                                                                            SHA-256:4D104986C7B8E0E701EFFE6434F6AE963CA3B80580F65D672E57F083E75A419B
                                                                                            SHA-512:16DF71A3081F94C06753C7F6C9BD6BE30055AB9D4E3AE08D7FB553BB16BFFCAEAEC05860C7048E1ADBD883FB0CE3BA211B375B130A4BA829B1AD1023DEA5F0AF
                                                                                            Malicious:false
                                                                                            Preview:e...e...ii.i..ii.i}8iY.5iYf.Y...f.e!..g..-a.b!.-`.f.Auh.g.|.i.X.mu@uiIh...Iux.Y.a.m.q..zii.zii..iiii9.w.Fx.li.y.mul.h.}...Huh...y.a.q.a.h...h.a.q...iiii;.hy..w.F.....y.muau..h.h...iA`.kuIuh.h..hIk.y.a.q.iI..a.hH`Ih...h.a.q...Q.lueuiIh.0.ouAq.+g../Yuh...nuj.iH`Ih...i..+i.lu.ph...nu..Au.ph.P..+m..rXu..h.....a.q.y.muh....Huh.G.y.a.q.y.mCg.jub*.nc.a.y..+k.mSmC...+h.mQmPiCk.iIy....nh.h[l.j.e.hXhY.+n.j.e.hXhY.+h.kS..qr..ii..iiiI.mi8.aiiSj.y.diicm...ki5.hI..hI..hI..ey(.oii...hI.MhI.MhI.-w.F...iiiI.i)D.kY.k..k..Iy8.e9.Ae9.AIy8K...Chw.e9.Aei.!i).hx.mI.Mw.FhhI.-hI.-)mx.hI.}w.F...iiji;.Wii.j.y.aiichY..ki5.eI.h...hY..hY.]mI+.h...hY.]jYx.wiicmI;.FiiSj.X.ki:.aiicfii.E].m..mI;.eU.mY...Chy.Jii.EQ.m..mI;.eQ.mY...Cky.rii.EU.m..mI;.e].mY...Cjy.zii...iiy)D.II;.liiSq9.Aq9.Aq9.Aq9.AII;K...Ck..q9.Aq9.Aqi.!qi.!y).k..mY.MmY.Mw.Fh.F.hI.-hY.Mh..MhI.-hY.Mh..Mw.F...ii.Yh.ky.jM.kA.....ii.My.ii.+(Y[.iy.K...IiiSH...fiiSim..M.H...~iiSH...`iiSim..A.H...im.H.E.JH...giiSi...
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):237152
                                                                                            Entropy (8bit):6.489919357092582
                                                                                            Encrypted:false
                                                                                            SSDEEP:6144:OiBl4ZHxmZaDnZq8P1UZQEd6y58LTLwvKC:lBKZHxEabjUuE3MTuKC
                                                                                            MD5:4E51CBDD1313A2A37AE61C01B03559DC
                                                                                            SHA1:705D29235E1DA157EA8994162915F39CD4926AFF
                                                                                            SHA-256:4D104986C7B8E0E701EFFE6434F6AE963CA3B80580F65D672E57F083E75A419B
                                                                                            SHA-512:16DF71A3081F94C06753C7F6C9BD6BE30055AB9D4E3AE08D7FB553BB16BFFCAEAEC05860C7048E1ADBD883FB0CE3BA211B375B130A4BA829B1AD1023DEA5F0AF
                                                                                            Malicious:false
                                                                                            Preview:e...e...ii.i..ii.i}8iY.5iYf.Y...f.e!..g..-a.b!.-`.f.Auh.g.|.i.X.mu@uiIh...Iux.Y.a.m.q..zii.zii..iiii9.w.Fx.li.y.mul.h.}...Huh...y.a.q.a.h...h.a.q...iiii;.hy..w.F.....y.muau..h.h...iA`.kuIuh.h..hIk.y.a.q.iI..a.hH`Ih...h.a.q...Q.lueuiIh.0.ouAq.+g../Yuh...nuj.iH`Ih...i..+i.lu.ph...nu..Au.ph.P..+m..rXu..h.....a.q.y.muh....Huh.G.y.a.q.y.mCg.jub*.nc.a.y..+k.mSmC...+h.mQmPiCk.iIy....nh.h[l.j.e.hXhY.+n.j.e.hXhY.+h.kS..qr..ii..iiiI.mi8.aiiSj.y.diicm...ki5.hI..hI..hI..ey(.oii...hI.MhI.MhI.-w.F...iiiI.i)D.kY.k..k..Iy8.e9.Ae9.AIy8K...Chw.e9.Aei.!i).hx.mI.Mw.FhhI.-hI.-)mx.hI.}w.F...iiji;.Wii.j.y.aiichY..ki5.eI.h...hY..hY.]mI+.h...hY.]jYx.wiicmI;.FiiSj.X.ki:.aiicfii.E].m..mI;.eU.mY...Chy.Jii.EQ.m..mI;.eQ.mY...Cky.rii.EU.m..mI;.e].mY...Cjy.zii...iiy)D.II;.liiSq9.Aq9.Aq9.Aq9.AII;K...Ck..q9.Aq9.Aqi.!qi.!y).k..mY.MmY.Mw.Fh.F.hI.-hY.Mh..MhI.-hY.Mh..Mw.F...ii.Yh.ky.jM.kA.....ii.My.ii.+(Y[.iy.K...IiiSH...fiiSim..M.H...~iiSH...`iiSim..A.H...im.H.E.JH...giiSi...
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):1856
                                                                                            Entropy (8bit):5.5416120299648925
                                                                                            Encrypted:false
                                                                                            SSDEEP:24:cMmLN4QDYN81g3aqRhDSVSU63rhUXJSPRTMvEBZ14uW5DxbqRnU1eMvkY9DQ:9k4QyRdHbWsPdMvYZ2uW5z1eukYNQ
                                                                                            MD5:208E7DCD3EF205D03CB2E6FE75108B7D
                                                                                            SHA1:F31F72FB972D8264309EF6C05017E081BB3B6BD7
                                                                                            SHA-256:910C0EC480FA9CCEE830B4409B9B44A1DE1AC9FBF843E9CC9C323C0F9F074919
                                                                                            SHA-512:4DD1D9CCC15E29FF0EF9464A1E3C6A6C91907B3EFEB6707DA6A8E36CA27214BC920DFBBC397A51E7CB3FC187B49FF22220D17E0A5E52F3650E621DF406DFF1CC
                                                                                            Malicious:false
                                                                                            Preview:.hi.gii.dii.eii.bii.ii.hii.aii..,Jhm.'..6D.ei..Y.F.....*k.y.F..iiuy)D..)..ii.hi..9...5....ai..)n.ai.mi..)n.mi..i.Whi.ii.hi..9...5....ay..mi.)~.ay.my..)~..my....i)Y9y)D..)..ii..ie..y..Id.ih..Y.F.ai...i.ai..y...i...|.}y..i..mi...y..hi.ii..y..hi.ii.w.F.y)D..)..ii.hi..9...5....ai..)n.ai.mi..)n.mi.-i.`hi.ii.hi..9...5....ay..mi.)~.ay.my..)~..my....iIY9-niuIhy9.niu)niui)Y9.&D..j..jy.iy...7..z...y......j..ai.yi.ei.ii.yi.hi..%z..my.i..a..)z..ay.ii.hi.).9...5K...SAz..Aj..ai.)t.li.ai.9m.(y.iy.ez..my..t.ay.yi.(y.iy.{..my..t(.ay.Yi.(y.iy.{..my.{..ay.{...K...g..I...D..I...i.ie..ei...i.ei..ai.ii..m...eI...I..eI..eI..jI.eI..eI..aI.eI..eI..yI.eI..m...aI..kI.aI..aI..mI.aI..aI..hI.aI..iy.hy.).8...5K...SQ{..U...ii.mi.mi.ki.ai.hi.ei.q{..ii.ix..hi.Ii9....Sak...y..i..ik..ay.yy.Y..h...y..y...|.}y.yy...|..yy..i..ii........i...ii..ii.i...h..i).i..i...i=..i=z.).jhiic.ii.i)..i=.Xiicnii..i=.
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):1856
                                                                                            Entropy (8bit):5.5416120299648925
                                                                                            Encrypted:false
                                                                                            SSDEEP:24:cMmLN4QDYN81g3aqRhDSVSU63rhUXJSPRTMvEBZ14uW5DxbqRnU1eMvkY9DQ:9k4QyRdHbWsPdMvYZ2uW5z1eukYNQ
                                                                                            MD5:208E7DCD3EF205D03CB2E6FE75108B7D
                                                                                            SHA1:F31F72FB972D8264309EF6C05017E081BB3B6BD7
                                                                                            SHA-256:910C0EC480FA9CCEE830B4409B9B44A1DE1AC9FBF843E9CC9C323C0F9F074919
                                                                                            SHA-512:4DD1D9CCC15E29FF0EF9464A1E3C6A6C91907B3EFEB6707DA6A8E36CA27214BC920DFBBC397A51E7CB3FC187B49FF22220D17E0A5E52F3650E621DF406DFF1CC
                                                                                            Malicious:false
                                                                                            Preview:.hi.gii.dii.eii.bii.ii.hii.aii..,Jhm.'..6D.ei..Y.F.....*k.y.F..iiuy)D..)..ii.hi..9...5....ai..)n.ai.mi..)n.mi..i.Whi.ii.hi..9...5....ay..mi.)~.ay.my..)~..my....i)Y9y)D..)..ii..ie..y..Id.ih..Y.F.ai...i.ai..y...i...|.}y..i..mi...y..hi.ii..y..hi.ii.w.F.y)D..)..ii.hi..9...5....ai..)n.ai.mi..)n.mi.-i.`hi.ii.hi..9...5....ay..mi.)~.ay.my..)~..my....iIY9-niuIhy9.niu)niui)Y9.&D..j..jy.iy...7..z...y......j..ai.yi.ei.ii.yi.hi..%z..my.i..a..)z..ay.ii.hi.).9...5K...SAz..Aj..ai.)t.li.ai.9m.(y.iy.ez..my..t.ay.yi.(y.iy.{..my..t(.ay.Yi.(y.iy.{..my.{..ay.{...K...g..I...D..I...i.ie..ei...i.ei..ai.ii..m...eI...I..eI..eI..jI.eI..eI..aI.eI..eI..yI.eI..m...aI..kI.aI..aI..mI.aI..aI..hI.aI..iy.hy.).8...5K...SQ{..U...ii.mi.mi.ki.ai.hi.ei.q{..ii.ix..hi.Ii9....Sak...y..i..ik..ay.yy.Y..h...y..y...|.}y.yy...|..yy..i..ii........i...ii..ii.i...h..i).i..i...i=..i=z.).jhiic.ii.i)..i=.Xiicnii..i=.
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):67116
                                                                                            Entropy (8bit):6.958403298641601
                                                                                            Encrypted:false
                                                                                            SSDEEP:1536:Iy54jzIDv98ZMsm0tLjPHdey+7yW+21bY94MM9/yQewOkIna:I2DvVsvnPHdRW+MbY9FM9nMQ
                                                                                            MD5:3BE6EEC177B299022C4C186DCC9C2F1C
                                                                                            SHA1:8A0C9A06567A0A560BF01411F003D54FD8332027
                                                                                            SHA-256:1B57153E0BA6CD7B07F39EF034A6BFA959A1D8C657D632CE004AD1BC6F0B8367
                                                                                            SHA-512:075E55DAB10991AA0C6AFFCF7EE9DFEB030877914B2B637D90CA8AFDD213424FD7ED3E153E88282AC3E0BA9D223DC7A9D29B4FC2E5575E2BAB3BAC3EDC835FBC
                                                                                            Malicious:false
                                                                                            Preview:e...e...ii.i..ii.i%.iY.iY..iN.*muiA..k.k.iBh.gIb.I.FAh.5Ai.h]Iub....Aj.2Iu a.[.u!Pui.h.d.s!l.iDj.. kIa.H.AuyYHuoub.+.iAx.Yub..I5FA`.Yub..kuHuYub...iAh.D.......^HiIk.c..num!i.h...Qu..a.q..C~Y..cY..cY.....jJ2k...-q.iL.*iAI'k.gIY.]..Hh.i.6.t&@uQ.h..kK.H`h.-h.i...muv.jJ2k.-q.b....Ak.2IY.}.jHh.h.c.*.jJ2k.-o.s.AHJuh.c.U.luh.jHk.c.Z.Q.h.........q.Au..a.q..C~Y..cY..muiIw .*`O.+a.u#.q.+m..h.q . om.p g...a.q.nu~$huA.h.....iAo.{!o.A.h...Qu..jHIuK.c...bHIu..c...oujHIu..c....HIui...A.h...Yu..iiY.cY.Wii.C~Y..cY.....jJ2k...-6.iL.*guiFh.iGj.S gIa.N..Hk.i...^!@ui.h.w._ mKk..-i.+.mu{.kHk.k.c..i.SuGHZun.k.c..luk.kHj.c..N!i.h.i.O"AuaZ.-..a.q...K"iL2+.-jJ2k.-6..*guiFh.iGj.p gIa.N..Hk.i...!@ui.i...| mKk..-i.i.mu{.jHk.k.c...i.SuFHZun.k.c...luk.jHj.c...o!i.i..l"AuaZ.-..a.q.ii.C~Y..cY=oii..mus!`N.+s'a.s )q.+m..hIq).)oh.^.e.|$iH.*A.i.....iAn.^.A.i...iI..a.q.kHIuK.c.A.NHIu..c.J.oukHIu..c.t.A.i...Yu..Y.cY.C~Y.Wii..cY..i.O$iFk.}IA.K.M'iH.*Y.i...K%J!J Iql..+k.eIA.f..q..iC..)HIui...jKIu./i...lun...
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):1856
                                                                                            Entropy (8bit):5.5416120299648925
                                                                                            Encrypted:false
                                                                                            SSDEEP:24:cMmLN4QDYN81g3aqRhDSVSU63rhUXJSPRTMvEBZ14uW5DxbqRnU1eMvkY9DQ:9k4QyRdHbWsPdMvYZ2uW5z1eukYNQ
                                                                                            MD5:208E7DCD3EF205D03CB2E6FE75108B7D
                                                                                            SHA1:F31F72FB972D8264309EF6C05017E081BB3B6BD7
                                                                                            SHA-256:910C0EC480FA9CCEE830B4409B9B44A1DE1AC9FBF843E9CC9C323C0F9F074919
                                                                                            SHA-512:4DD1D9CCC15E29FF0EF9464A1E3C6A6C91907B3EFEB6707DA6A8E36CA27214BC920DFBBC397A51E7CB3FC187B49FF22220D17E0A5E52F3650E621DF406DFF1CC
                                                                                            Malicious:false
                                                                                            Preview:.hi.gii.dii.eii.bii.ii.hii.aii..,Jhm.'..6D.ei..Y.F.....*k.y.F..iiuy)D..)..ii.hi..9...5....ai..)n.ai.mi..)n.mi..i.Whi.ii.hi..9...5....ay..mi.)~.ay.my..)~..my....i)Y9y)D..)..ii..ie..y..Id.ih..Y.F.ai...i.ai..y...i...|.}y..i..mi...y..hi.ii..y..hi.ii.w.F.y)D..)..ii.hi..9...5....ai..)n.ai.mi..)n.mi.-i.`hi.ii.hi..9...5....ay..mi.)~.ay.my..)~..my....iIY9-niuIhy9.niu)niui)Y9.&D..j..jy.iy...7..z...y......j..ai.yi.ei.ii.yi.hi..%z..my.i..a..)z..ay.ii.hi.).9...5K...SAz..Aj..ai.)t.li.ai.9m.(y.iy.ez..my..t.ay.yi.(y.iy.{..my..t(.ay.Yi.(y.iy.{..my.{..ay.{...K...g..I...D..I...i.ie..ei...i.ei..ai.ii..m...eI...I..eI..eI..jI.eI..eI..aI.eI..eI..yI.eI..m...aI..kI.aI..aI..mI.aI..aI..hI.aI..iy.hy.).8...5K...SQ{..U...ii.mi.mi.ki.ai.hi.ei.q{..ii.ix..hi.Ii9....Sak...y..i..ik..ay.yy.Y..h...y..y...|.}y.yy...|..yy..i..ii........i...ii..ii.i...h..i).i..i...i=..i=z.).jhiic.ii.i)..i=.Xiicnii..i=.
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):68164
                                                                                            Entropy (8bit):6.92133879516071
                                                                                            Encrypted:false
                                                                                            SSDEEP:1536:tvhNOSfvFTs+vTCSytxnQb2HhvwybLpT8Mr21uY9xwobUYkxkX2y:tXfNTzLCJnK2Hh+MrMuY9C46M
                                                                                            MD5:25015E297905F205BC2BBB9652824372
                                                                                            SHA1:DA90A69F1BAE8387D2551613B03468A7341CF556
                                                                                            SHA-256:8EE11278EE63BA4F34C412CA21D2A210A6CD73DA8F83917727A3097D53E474D0
                                                                                            SHA-512:E8C7DEC8BA5E18D01F9A28CBBBB4A68DE64014CCD5352023CC551D677B4B2BD90BC8427656FC1027819E5E93CB0470B9F80E3DB887D77A4F2920C24D73DB4E4E
                                                                                            Malicious:false
                                                                                            Preview:e...e...ii.i..ii.i..iY..iY..iN.*muiA..k.k.iBh.gIb.I.FAh.5Ai.h]Iub..Aj.2Iu a.[.u!Pui.h.d.s!l.iDj.. kIa.H.AuyYHuoub...iAx.Yub...I5FA`.Yub...kuHuYub..iAh.D.......^HiIk.b.R.num!i.h...Qu..a.q..C~Y..cY..cY.....jJ2k...-q.iL.*iAI'k.gIY.]..Hh.i.6.t&@uQ.h..kK.H`h.-h.i...muv.jJ2k.-q.b.p..Ak.2IY.}.jHh.h.b...jJ2k.-o.s.AHJuh.b...luh.jHk.b...Q.h.........q.Au..a.q..C~Y..cY..muiIw .*`O.+a.u#.q.+m..h.q . om.p g...a.q.nu~$huA.h.....iAo.{!o.A.h...Qu..jHIuK.b..bHIu..b...oujHIu..b...HIui...A.h...Yu..iiY.cY.Wii.C~Y..cY.....jJ2k...-6.iL.*guiFh.iGj.S gIa.N..Hk.i...^!@ui.h.w._ mKk..-i.+.mu{.kHk.k.b...i.SuGHZun.k.b...luk.kHj.b.1.N!i.h.i.O"AuaZ.-..a.q...K"iL2+.-jJ2k.-6..*guiFh.iGj.p gIa.N..Hk.i...!@ui.i...| mKk..-i.i.mu{.jHk.k.b.M.i.SuFHZun.k.b.w.luk.jHj.b...o!i.i..l"AuaZ.-..a.q.ii.C~Y..cY=oii..mus!`N.+s'a.s )q.+m..hIq).)oh.^.e.|$iH.*A.i.....iAn.^.A.i...iI..a.q.kHIuK.b...NHIu..b...oukHIu..b...A.i...Yu..Y.cY.C~Y.Wii..cY..i.O$iFk.}IA.K.M'iH.*Y.i...K%J!J Iql..+k.eIA.f..q..iC..)HIui...jKIu./i...lun...
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):190644
                                                                                            Entropy (8bit):6.322583459052108
                                                                                            Encrypted:false
                                                                                            SSDEEP:3072:0XMZ4xI61ZmTcOKjjpZdtWZYkm7JYUGowDS1/olUKyAy:0XMJ61ZiKXD7JYiweKi
                                                                                            MD5:D180BE694C6E5AEB60C5C00525961A6C
                                                                                            SHA1:5BFE5BAE17DF9FE89CACF3DBE3E3D6C4B43B960A
                                                                                            SHA-256:7405B0401BBF794A5CE184E23F82CA62F68AA3161ADE8927CC581DDB56DF19C2
                                                                                            SHA-512:9D395A51E8CF5EC2C8F1A9CD9969EBF1591833D0FCEFF5518A7518F8974A3CF74D8A8F102EE5A1A29C20416EEB57CC178C8B264F34539BB0A55FAE1485F47B14
                                                                                            Malicious:false
                                                                                            Preview:e...e...ii.i..ii.i. iY.:iYf.i...x.g.a!.-a.n!.-`.n!h.g.y.i.,.f.a.m.q.ii.}ii.ziiMcgYf.Y...f.e!..g..-a.b!.-`.f.Auh.g.|.i.N.mu@uiIh..Iux.Y.a.m.q..zii.ziiy.mul.h.A...Huh...y.a.q.a.h...h.a.q.....y.muau..h.h.o.iA`.kuIuh.h...hIk.y.a.q.iI..a.hH`Ih.q.h.a.q...Q.lueuiIh...ouAq.+g../Yuh...nuj.iH`Ih.i.i..+i.lu.ph...nu..Au.ph.<..+m..rXu..h...a.q.y.muh.....Huh.#.y.a.q.y.mCg.jub*.nc.a.y..+k.mSmC...+h.mQmPiCk.iIy....nh.h[l.j.e.hXhY.+n.j.e.hXhY.+h.kS..qr..ii..iiiI.mi8.aiiSj.y.diicm...ki5.hI..hI..hI..ey(.oii...hI.MhI.MhI.-w.F...iiiI.i)D.kY.k..k..Iy8.e9.Ae9.AIy8K...Chw.e9.Aei.!i).hx.mI.Mw.FhhI.-hI.-)mx.hI.}w.F...iiji;.Wii.j.y.aiichY..ki5.eI.h...hY..hY.]mI+.h...hY.]jYx.wiicmI;.FiiSj.X.ki:.aiicfii.E].m..mI;.eU.mY...Chy.Jii.EQ.m..mI;.eQ.mY...Cky.rii.EU.m..mI;.e].mY...Cjy.zii...iiy)D.II;.liiSq9.Aq9.Aq9.Aq9.AII;K...Ck..q9.Aq9.Aqi.!qi.!y).k..mY.MmY.Mw.Fh.F.hI.-hY.Mh..MhI.-hY.Mh..Mw.F...ii.Yh.ky.jM.kA.....ii.My.ii.+(Y[.iy.K...IiiSH...fiiSim..M.H...~iiSH...`iiSim..A.
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):1856
                                                                                            Entropy (8bit):5.5416120299648925
                                                                                            Encrypted:false
                                                                                            SSDEEP:24:cMmLN4QDYN81g3aqRhDSVSU63rhUXJSPRTMvEBZ14uW5DxbqRnU1eMvkY9DQ:9k4QyRdHbWsPdMvYZ2uW5z1eukYNQ
                                                                                            MD5:208E7DCD3EF205D03CB2E6FE75108B7D
                                                                                            SHA1:F31F72FB972D8264309EF6C05017E081BB3B6BD7
                                                                                            SHA-256:910C0EC480FA9CCEE830B4409B9B44A1DE1AC9FBF843E9CC9C323C0F9F074919
                                                                                            SHA-512:4DD1D9CCC15E29FF0EF9464A1E3C6A6C91907B3EFEB6707DA6A8E36CA27214BC920DFBBC397A51E7CB3FC187B49FF22220D17E0A5E52F3650E621DF406DFF1CC
                                                                                            Malicious:false
                                                                                            Preview:.hi.gii.dii.eii.bii.ii.hii.aii..,Jhm.'..6D.ei..Y.F.....*k.y.F..iiuy)D..)..ii.hi..9...5....ai..)n.ai.mi..)n.mi..i.Whi.ii.hi..9...5....ay..mi.)~.ay.my..)~..my....i)Y9y)D..)..ii..ie..y..Id.ih..Y.F.ai...i.ai..y...i...|.}y..i..mi...y..hi.ii..y..hi.ii.w.F.y)D..)..ii.hi..9...5....ai..)n.ai.mi..)n.mi.-i.`hi.ii.hi..9...5....ay..mi.)~.ay.my..)~..my....iIY9-niuIhy9.niu)niui)Y9.&D..j..jy.iy...7..z...y......j..ai.yi.ei.ii.yi.hi..%z..my.i..a..)z..ay.ii.hi.).9...5K...SAz..Aj..ai.)t.li.ai.9m.(y.iy.ez..my..t.ay.yi.(y.iy.{..my..t(.ay.Yi.(y.iy.{..my.{..ay.{...K...g..I...D..I...i.ie..ei...i.ei..ai.ii..m...eI...I..eI..eI..jI.eI..eI..aI.eI..eI..yI.eI..m...aI..kI.aI..aI..mI.aI..aI..hI.aI..iy.hy.).8...5K...SQ{..U...ii.mi.mi.ki.ai.hi.ei.q{..ii.ix..hi.Ii9....Sak...y..i..ik..ay.yy.Y..h...y..y...|.}y.yy...|..yy..i..ii........i...ii..ii.i...h..i).i..i...i=..i=z.).jhiic.ii.i)..i=.Xiicnii..i=.
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):1856
                                                                                            Entropy (8bit):5.544262028949157
                                                                                            Encrypted:false
                                                                                            SSDEEP:24:cMmLN4QDYN81g3aqRhDSVSU63rhUXJSPRTMvEBZF8uW5DxbqRnU1eMvkY9DQ:9k4QyRdHbWsPdMvYZF8uW5z1eukYNQ
                                                                                            MD5:455774EB3F1F85B2DB3889F9AFA0F412
                                                                                            SHA1:D255C20DF9E8C36ED180BF6CF778CA457C0DBA03
                                                                                            SHA-256:CE56849AECD3378B35074C8497AA98E946D4D949FA022E30C8FA4793FF8C994E
                                                                                            SHA-512:C0E5EBEEC4DB56E74915CEE7A6DEAA11A9D49BACA867261046C61248750FECCC4E16FA40E90EEBEB61808F2F2E159CFC0194934774FF3DD5B053F84F721388E4
                                                                                            Malicious:false
                                                                                            Preview:.hi.gii.dii.eii.bii.ii.hii.aii..,Jhm.'..6D.ei..Y.F.....*k.y.F..iiuy)D..)..ii.hi..9...5....ai..)n.ai.mi..)n.mi..i.Whi.ii.hi..9...5....ay..mi.)~.ay.my..)~..my....i)Y9y)D..)..ii..ie..y..Id.ih..Y.F.ai...i.ai..y...i...|.}y..i..mi...y..hi.ii..y..hi.ii.w.F.y)D..)..ii.hi..9...5....ai..)n.ai.mi..)n.mi.-i.`hi.ii.hi..9...5....ay..mi.)~.ay.my..)~..my....iIY9-niuIhy9.niu)niui)Y9.&D..j..jy.iy...7..z...y......j..ai.yi.ei.ii.yi.hi..%z..my.i..a..)z..ay.ii.hi.).9...5K...SAz..Aj..ai.)t.li.ai.9m.(y.iy.ez..my..t.ay.yi.(y.iy.{..my..t(.ay.Yi.(y.iy.{..my.{..ay.{...K...g..I...D..I...i.ie..ei...i.ei..ai.ii..m...eI...I..eI..eI..jI.eI..eI..aI.eI..eI..yI.eI..m...aI..kI.aI..aI..mI.aI..aI..hI.aI..iy.hy.).8...5K...SQ{..U...ii.mi.mi.ki.ai.hi.ei.q{..ii.ix..hi.Ii9....Sak...y..i..ik..ay.yy.Y..h...y..y...|.}y.yy...|..yy..i..ii........i...ii..ii.i...h..i).i..i...i=..i=z.).jhiic.ii.i)..i=.Xiicnii..i=.
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):68168
                                                                                            Entropy (8bit):6.9200185026490475
                                                                                            Encrypted:false
                                                                                            SSDEEP:1536:nD+NkSmTFTA+DPyiytBVbJ2HD3cypFtJ8Cb21vY9x0sb9ebkX2y:numpTvTyZNF2HDQCbMvY9+cqM
                                                                                            MD5:0A99448DB2C83F468C5F356B2D949258
                                                                                            SHA1:34B562D9E6BC3CA9A471147ECC7475A3D831D3E7
                                                                                            SHA-256:74C47F004C227BB3415431516A7CAF5BC903D8C187F565842B25C425091996B4
                                                                                            SHA-512:61B9C73A521D8FF1F381E1D98F2C58CA7835E0A0ABD827348DDE7C3F04BE44950C3AC7B43F7E50D3C50B3110DA2A63EDDA0ED3CFA3F8739E10F0DF4D9E0BFE48
                                                                                            Malicious:false
                                                                                            Preview:e...e...ii.i..ii.i.iY..iY..iN.*muiA..k.k.iBh.gIb.I.FAh.5Ai.h]Iub..Aj.2Iu a.[.u!Pui.h.d.s!l.iDj.. kIa.H.AuyYHuoub...iAx.Yub...I5FA`.Yub...kuHuYub..iAh.D.......^HiIk.b.T.num!i.h...Qu..a.q..C~Y..cY..cY.....jJ2k...-q.iL.*iAI'k.gIY.]..Hh.i.6.t&@uQ.h..kK.H`h.-h.i...muv.jJ2k.-q.b.r..Ak.2IY.}.jHh.h.b...jJ2k.-o.s.AHJuh.b...luh.jHk.b...Q.h.........q.Au..a.q..C~Y..cY..muiIw .*`O.+a.u#.q.+m..h.q . om.p g...a.q.nu~$huA.h.....iAo.{!o.A.h...Qu..jHIuK.b..bHIu..b..oujHIu..b...HIui...A.h...Yu..iiY.cY.Wii.C~Y..cY.....jJ2k...-6.iL.*guiFh.iGj.S gIa.N..Hk.i...^!@ui.h.w._ mKk..-i.+.mu{.kHk.k.b...i.SuGHZun.k.b...luk.kHj.b.3.N!i.h.i.O"AuaZ.-..a.q...K"iL2+.-jJ2k.-6..*guiFh.iGj.p gIa.N..Hk.i...!@ui.i...| mKk..-i.i.mu{.jHk.k.b.O.i.SuFHZun.k.b.I.luk.jHj.b.q.o!i.i..l"AuaZ.-..a.q.ii.C~Y..cY=oii..mus!`N.+s'a.s )q.+m..hIq).)oh.^.e.|$iH.*A.i.....iAn.^.A.i...iI..a.q.kHIuK.b...NHIu..b...oukHIu..b...A.i...Yu..Y.cY.C~Y.Wii..cY..i.O$iFk.}IA.K.M'iH.*Y.i...K%J!J Iql..+k.eIA.f..q..iC..)HIui...jKIu./i...lun...
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):190660
                                                                                            Entropy (8bit):6.323490621148031
                                                                                            Encrypted:false
                                                                                            SSDEEP:3072:YMt1KerrZ02/NUq9o+rIUWrTvkGowDS1/olUKyAy:YMTHrrD+/rLSweKi
                                                                                            MD5:C786F0BC43F716174062F82DC950AAB8
                                                                                            SHA1:821F8CE104B3070807E457940569436C9DA68CBD
                                                                                            SHA-256:0151AAD982F98A161D7E39EDEECAB035DFB3E2CBA70C6C22EAD767E7C86EDC3B
                                                                                            SHA-512:D0F8B49C8D752D7452EBFA7167A3E41C3448028024CA643D9E8217F04CFA3A51D1D9D7CBEA2A6DB7341080D9481A9E900B618F490676EB9531EE6C0282FA5B91
                                                                                            Malicious:false
                                                                                            Preview:e...e...ii.i..ii.i. iY.:iYf.i...x.g.a!.-a.n!.-`.n!h.g.y.i.,.f.a.m.q.ii.}ii.ziiAcgYf.Y...f.e!..g..-a.b!.-`.f.Auh.g.|.i.N.mu@uiIh..Iux.Y.a.m.q..zii.ziiy.mul.h.A...Huh...y.a.q.a.h...h.a.q.....y.muau..h.h.o.iA`.kuIuh.h...hIk.y.a.q.iI..a.hH`Ih.q.h.a.q...Q.lueuiIh...ouAq.+g../Yuh...nuj.iH`Ih.i.i..+i.lu.ph...nu..Au.ph.<..+m..rXu..h...a.q.y.muh.....Huh.#.y.a.q.y.mCg.jub*.nc.a.y..+k.mSmC...+h.mQmPiCk.iIy....nh.h[l.j.e.hXhY.+n.j.e.hXhY.+h.kS..qr..ii..iiiI.mi8.aiiSj.y.diicm...ki5.hI..hI..hI..ey(.oii...hI.MhI.MhI.-w.F...iiiI.i)D.kY.k..k..Iy8.e9.Ae9.AIy8K...Chw.e9.Aei.!i).hx.mI.Mw.FhhI.-hI.-)mx.hI.}w.F...iiji;.Wii.j.y.aiichY..ki5.eI.h...hY..hY.]mI+.h...hY.]jYx.wiicmI;.FiiSj.X.ki:.aiicfii.E].m..mI;.eU.mY...Chy.Jii.EQ.m..mI;.eQ.mY...Cky.rii.EU.m..mI;.e].mY...Cjy.zii...iiy)D.II;.liiSq9.Aq9.Aq9.Aq9.AII;K...Ck..q9.Aq9.Aqi.!qi.!y).k..mY.MmY.Mw.Fh.F.hI.-hY.Mh..MhI.-hY.Mh..Mw.F...ii.Yh.ky.jM.kA.....ii.My.ii.+(Y[.iy.K...IiiSH...fiiSim..M.H...~iiSH...`iiSim..A.
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):1856
                                                                                            Entropy (8bit):5.5416120299648925
                                                                                            Encrypted:false
                                                                                            SSDEEP:24:cMmLN4QDYN81g3aqRhDSVSU63rhUXJSPRTMvEBZ14uW5DxbqRnU1eMvkY9DQ:9k4QyRdHbWsPdMvYZ2uW5z1eukYNQ
                                                                                            MD5:208E7DCD3EF205D03CB2E6FE75108B7D
                                                                                            SHA1:F31F72FB972D8264309EF6C05017E081BB3B6BD7
                                                                                            SHA-256:910C0EC480FA9CCEE830B4409B9B44A1DE1AC9FBF843E9CC9C323C0F9F074919
                                                                                            SHA-512:4DD1D9CCC15E29FF0EF9464A1E3C6A6C91907B3EFEB6707DA6A8E36CA27214BC920DFBBC397A51E7CB3FC187B49FF22220D17E0A5E52F3650E621DF406DFF1CC
                                                                                            Malicious:false
                                                                                            Preview:.hi.gii.dii.eii.bii.ii.hii.aii..,Jhm.'..6D.ei..Y.F.....*k.y.F..iiuy)D..)..ii.hi..9...5....ai..)n.ai.mi..)n.mi..i.Whi.ii.hi..9...5....ay..mi.)~.ay.my..)~..my....i)Y9y)D..)..ii..ie..y..Id.ih..Y.F.ai...i.ai..y...i...|.}y..i..mi...y..hi.ii..y..hi.ii.w.F.y)D..)..ii.hi..9...5....ai..)n.ai.mi..)n.mi.-i.`hi.ii.hi..9...5....ay..mi.)~.ay.my..)~..my....iIY9-niuIhy9.niu)niui)Y9.&D..j..jy.iy...7..z...y......j..ai.yi.ei.ii.yi.hi..%z..my.i..a..)z..ay.ii.hi.).9...5K...SAz..Aj..ai.)t.li.ai.9m.(y.iy.ez..my..t.ay.yi.(y.iy.{..my..t(.ay.Yi.(y.iy.{..my.{..ay.{...K...g..I...D..I...i.ie..ei...i.ei..ai.ii..m...eI...I..eI..eI..jI.eI..eI..aI.eI..eI..yI.eI..m...aI..kI.aI..aI..mI.aI..aI..hI.aI..iy.hy.).8...5K...SQ{..U...ii.mi.mi.ki.ai.hi.ei.q{..ii.ix..hi.Ii9....Sak...y..i..ik..ay.yy.Y..h...y..y...|.}y.yy...|..yy..i..ii........i...ii..ii.i...h..i).i..i...i=..i=z.).jhiic.ii.i)..i=.Xiicnii..i=.
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):1856
                                                                                            Entropy (8bit):5.544262028949157
                                                                                            Encrypted:false
                                                                                            SSDEEP:24:cMmLN4QDYN81g3aqRhDSVSU63rhUXJSPRTMvEB5F8uW5DxbqRnU1eMvkY9DQ:9k4QyRdHbWsPdMvY5F8uW5z1eukYNQ
                                                                                            MD5:58BB3FF48BE0A11C61D68A46B7A4D88A
                                                                                            SHA1:7D332C6FCDDFB95C8D98FE82971F3B1DDA2FEF14
                                                                                            SHA-256:D695982882502B0B86D3A3B869A80F72E0E201ECBD817C13795CA63FBD3DEBFD
                                                                                            SHA-512:E2A90DE698616888F0EB27031E5B93AC595ADCAD7977AA993D5BC8348130B49614F3081E9F1965759269D9B6940AD404D5CCFD2FAAA3832899E2D8342B6754A2
                                                                                            Malicious:false
                                                                                            Preview:.hi.gii.dii.eii.bii.ii.hii.aii..,Jhm.'..6D.ei..Y.F.....*k.y.F..iiuy)D..)..ii.hi..9...5....ai..)n.ai.mi..)n.mi..i.Whi.ii.hi..9...5....ay..mi.)~.ay.my..)~..my....i)Y9y)D..)..ii..ie..y..Id.ih..Y.F.ai...i.ai..y...i...|.}y..i..mi...y..hi.ii..y..hi.ii.w.F.y)D..)..ii.hi..9...5....ai..)n.ai.mi..)n.mi.-i.`hi.ii.hi..9...5....ay..mi.)~.ay.my..)~..my....iIY9-niuIhy9.niu)niui)Y9.&D..j..jy.iy...7..z...y......j..ai.yi.ei.ii.yi.hi..%z..my.i..a..)z..ay.ii.hi.).9...5K...SAz..Aj..ai.)t.li.ai.9m.(y.iy.ez..my..t.ay.yi.(y.iy.{..my..t(.ay.Yi.(y.iy.{..my.{..ay.{...K...g..I...D..I...i.ie..ei...i.ei..ai.ii..m...eI...I..eI..eI..jI.eI..eI..aI.eI..eI..yI.eI..m...aI..kI.aI..aI..mI.aI..aI..hI.aI..iy.hy.).8...5K...SQ{..U...ii.mi.mi.ki.ai.hi.ei.q{..ii.ix..hi.Ii9....Sak...y..i..ik..ay.yy.Y..h...y..y...|.}y.yy...|..yy..i..ii........i...ii..ii.i...h..i).i..i...i=..i=z.).jhiic.ii.i)..i=.Xiicnii..i=.
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):67116
                                                                                            Entropy (8bit):6.958403298641601
                                                                                            Encrypted:false
                                                                                            SSDEEP:1536:Iy54jzIDv98ZMsm0tLjPHdey+7yW+21bY94MM9/yQewOkIna:I2DvVsvnPHdRW+MbY9FM9nMQ
                                                                                            MD5:3BE6EEC177B299022C4C186DCC9C2F1C
                                                                                            SHA1:8A0C9A06567A0A560BF01411F003D54FD8332027
                                                                                            SHA-256:1B57153E0BA6CD7B07F39EF034A6BFA959A1D8C657D632CE004AD1BC6F0B8367
                                                                                            SHA-512:075E55DAB10991AA0C6AFFCF7EE9DFEB030877914B2B637D90CA8AFDD213424FD7ED3E153E88282AC3E0BA9D223DC7A9D29B4FC2E5575E2BAB3BAC3EDC835FBC
                                                                                            Malicious:false
                                                                                            Preview:e...e...ii.i..ii.i%.iY.iY..iN.*muiA..k.k.iBh.gIb.I.FAh.5Ai.h]Iub....Aj.2Iu a.[.u!Pui.h.d.s!l.iDj.. kIa.H.AuyYHuoub.+.iAx.Yub..I5FA`.Yub..kuHuYub...iAh.D.......^HiIk.c..num!i.h...Qu..a.q..C~Y..cY..cY.....jJ2k...-q.iL.*iAI'k.gIY.]..Hh.i.6.t&@uQ.h..kK.H`h.-h.i...muv.jJ2k.-q.b....Ak.2IY.}.jHh.h.c.*.jJ2k.-o.s.AHJuh.c.U.luh.jHk.c.Z.Q.h.........q.Au..a.q..C~Y..cY..muiIw .*`O.+a.u#.q.+m..h.q . om.p g...a.q.nu~$huA.h.....iAo.{!o.A.h...Qu..jHIuK.c...bHIu..c...oujHIu..c....HIui...A.h...Yu..iiY.cY.Wii.C~Y..cY.....jJ2k...-6.iL.*guiFh.iGj.S gIa.N..Hk.i...^!@ui.h.w._ mKk..-i.+.mu{.kHk.k.c..i.SuGHZun.k.c..luk.kHj.c..N!i.h.i.O"AuaZ.-..a.q...K"iL2+.-jJ2k.-6..*guiFh.iGj.p gIa.N..Hk.i...!@ui.i...| mKk..-i.i.mu{.jHk.k.c...i.SuFHZun.k.c...luk.jHj.c...o!i.i..l"AuaZ.-..a.q.ii.C~Y..cY=oii..mus!`N.+s'a.s )q.+m..hIq).)oh.^.e.|$iH.*A.i.....iAn.^.A.i...iI..a.q.kHIuK.c.A.NHIu..c.J.oukHIu..c.t.A.i...Yu..Y.cY.C~Y.Wii..cY..i.O$iFk.}IA.K.M'iH.*Y.i...K%J!J Iql..+k.eIA.f..q..iC..)HIui...jKIu./i...lun...
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):190760
                                                                                            Entropy (8bit):6.323510150334362
                                                                                            Encrypted:false
                                                                                            SSDEEP:3072:E+O6s9sHc7kQMQPtL9tROjDkJt4mowDS1/olUKyAxv:E+I6Hc7b1vJtmweKBv
                                                                                            MD5:72F842BB57967AEAC475BBD22AB4BAB9
                                                                                            SHA1:3D0F403B1B5029BE0D7B83688CFA2F54A42131B0
                                                                                            SHA-256:EB4C03D59A6E7AFFA6BFDA283D7CB9C36128C3C6651550359561F609C5A08971
                                                                                            SHA-512:E6B2EBF55AD32D548825728A4C17300F76F4505D2F342B138D40088EF68AE4AFEC2ECAF75391AD4BA5580E06AE73898ABB754F3291EEC553081D81641CA5100B
                                                                                            Malicious:false
                                                                                            Preview:e...e...ii.i..ii.i. iY.:iYf.i...x.g.a!.-a.n!.-`.n!h.g.y.i.,.f.a.m.q.ii.}ii.zii.cgYf.Y...f.e!..g..-a.b!.-`.f.Auh.g.|.i.N.mu@uiIh..Iux.Y.a.m.q..zii.ziiy.mul.h.A...Huh...y.a.q.a.h...h.a.q.....y.muau..h.h.o.iA`.kuIuh.h...hIk.y.a.q.iI..a.hH`Ih.q.h.a.q...Q.lueuiIh...ouAq.+g../Yuh...nuj.iH`Ih.i.i..+i.lu.ph...nu..Au.ph.<..+m..rXu..h...a.q.y.muh.....Huh.#.y.a.q.y.mCg.jub*.nc.a.y..+k.mSmC...+h.mQmPiCk.iIy....nh.h[l.j.e.hXhY.+n.j.e.hXhY.+h.kS..qr..ii..iiiI.mi8.aiiSj.y.diicm...ki5.hI..hI..hI..ey(.oii...hI.MhI.MhI.-w.F...iiiI.i)D.kY.k..k..Iy8.e9.Ae9.AIy8K...Chw.e9.Aei.!i).hx.mI.Mw.FhhI.-hI.-)mx.hI.}w.F...iiji;.Wii.j.y.aiichY..ki5.eI.h...hY..hY.]mI+.h...hY.]jYx.wiicmI;.FiiSj.X.ki:.aiicfii.E].m..mI;.eU.mY...Chy.Jii.EQ.m..mI;.eQ.mY...Cky.rii.EU.m..mI;.e].mY...Cjy.zii...iiy)D.II;.liiSq9.Aq9.Aq9.Aq9.AII;K...Ck..q9.Aq9.Aqi.!qi.!y).k..mY.MmY.Mw.Fh.F.hI.-hY.Mh..MhI.-hY.Mh..Mw.F...ii.Yh.ky.jM.kA.....ii.My.ii.+(Y[.iy.K...IiiSH...fiiSim..M.H...~iiSH...`iiSim..A.
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):1856
                                                                                            Entropy (8bit):5.5416120299648925
                                                                                            Encrypted:false
                                                                                            SSDEEP:24:cMmLN4QDYN81g3aqRhDSVSU63rhUXJSPRTMvEBZ14uW5DxbqRnU1eMvkY9DQ:9k4QyRdHbWsPdMvYZ2uW5z1eukYNQ
                                                                                            MD5:208E7DCD3EF205D03CB2E6FE75108B7D
                                                                                            SHA1:F31F72FB972D8264309EF6C05017E081BB3B6BD7
                                                                                            SHA-256:910C0EC480FA9CCEE830B4409B9B44A1DE1AC9FBF843E9CC9C323C0F9F074919
                                                                                            SHA-512:4DD1D9CCC15E29FF0EF9464A1E3C6A6C91907B3EFEB6707DA6A8E36CA27214BC920DFBBC397A51E7CB3FC187B49FF22220D17E0A5E52F3650E621DF406DFF1CC
                                                                                            Malicious:false
                                                                                            Preview:.hi.gii.dii.eii.bii.ii.hii.aii..,Jhm.'..6D.ei..Y.F.....*k.y.F..iiuy)D..)..ii.hi..9...5....ai..)n.ai.mi..)n.mi..i.Whi.ii.hi..9...5....ay..mi.)~.ay.my..)~..my....i)Y9y)D..)..ii..ie..y..Id.ih..Y.F.ai...i.ai..y...i...|.}y..i..mi...y..hi.ii..y..hi.ii.w.F.y)D..)..ii.hi..9...5....ai..)n.ai.mi..)n.mi.-i.`hi.ii.hi..9...5....ay..mi.)~.ay.my..)~..my....iIY9-niuIhy9.niu)niui)Y9.&D..j..jy.iy...7..z...y......j..ai.yi.ei.ii.yi.hi..%z..my.i..a..)z..ay.ii.hi.).9...5K...SAz..Aj..ai.)t.li.ai.9m.(y.iy.ez..my..t.ay.yi.(y.iy.{..my..t(.ay.Yi.(y.iy.{..my.{..ay.{...K...g..I...D..I...i.ie..ei...i.ei..ai.ii..m...eI...I..eI..eI..jI.eI..eI..aI.eI..eI..yI.eI..m...aI..kI.aI..aI..mI.aI..aI..hI.aI..iy.hy.).8...5K...SQ{..U...ii.mi.mi.ki.ai.hi.ei.q{..ii.ix..hi.Ii9....Sak...y..i..ik..ay.yy.Y..h...y..y...|.}y.yy...|..yy..i..ii........i...ii..ii.i...h..i).i..i...i=..i=z.).jhiic.ii.i)..i=.Xiicnii..i=.
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):190760
                                                                                            Entropy (8bit):6.323510150334362
                                                                                            Encrypted:false
                                                                                            SSDEEP:3072:E+O6s9sHc7kQMQPtL9tROjDkJt4mowDS1/olUKyAxv:E+I6Hc7b1vJtmweKBv
                                                                                            MD5:72F842BB57967AEAC475BBD22AB4BAB9
                                                                                            SHA1:3D0F403B1B5029BE0D7B83688CFA2F54A42131B0
                                                                                            SHA-256:EB4C03D59A6E7AFFA6BFDA283D7CB9C36128C3C6651550359561F609C5A08971
                                                                                            SHA-512:E6B2EBF55AD32D548825728A4C17300F76F4505D2F342B138D40088EF68AE4AFEC2ECAF75391AD4BA5580E06AE73898ABB754F3291EEC553081D81641CA5100B
                                                                                            Malicious:false
                                                                                            Preview:e...e...ii.i..ii.i. iY.:iYf.i...x.g.a!.-a.n!.-`.n!h.g.y.i.,.f.a.m.q.ii.}ii.zii.cgYf.Y...f.e!..g..-a.b!.-`.f.Auh.g.|.i.N.mu@uiIh..Iux.Y.a.m.q..zii.ziiy.mul.h.A...Huh...y.a.q.a.h...h.a.q.....y.muau..h.h.o.iA`.kuIuh.h...hIk.y.a.q.iI..a.hH`Ih.q.h.a.q...Q.lueuiIh...ouAq.+g../Yuh...nuj.iH`Ih.i.i..+i.lu.ph...nu..Au.ph.<..+m..rXu..h...a.q.y.muh.....Huh.#.y.a.q.y.mCg.jub*.nc.a.y..+k.mSmC...+h.mQmPiCk.iIy....nh.h[l.j.e.hXhY.+n.j.e.hXhY.+h.kS..qr..ii..iiiI.mi8.aiiSj.y.diicm...ki5.hI..hI..hI..ey(.oii...hI.MhI.MhI.-w.F...iiiI.i)D.kY.k..k..Iy8.e9.Ae9.AIy8K...Chw.e9.Aei.!i).hx.mI.Mw.FhhI.-hI.-)mx.hI.}w.F...iiji;.Wii.j.y.aiichY..ki5.eI.h...hY..hY.]mI+.h...hY.]jYx.wiicmI;.FiiSj.X.ki:.aiicfii.E].m..mI;.eU.mY...Chy.Jii.EQ.m..mI;.eQ.mY...Cky.rii.EU.m..mI;.e].mY...Cjy.zii...iiy)D.II;.liiSq9.Aq9.Aq9.Aq9.AII;K...Ck..q9.Aq9.Aqi.!qi.!y).k..mY.MmY.Mw.Fh.F.hI.-hY.Mh..MhI.-hY.Mh..Mw.F...ii.Yh.ky.jM.kA.....ii.My.ii.+(Y[.iy.K...IiiSH...fiiSim..M.H...~iiSH...`iiSim..A.
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):1856
                                                                                            Entropy (8bit):5.5416120299648925
                                                                                            Encrypted:false
                                                                                            SSDEEP:24:cMmLN4QDYN81g3aqRhDSVSU63rhUXJSPRTMvEBZ14uW5DxbqRnU1eMvkY9DQ:9k4QyRdHbWsPdMvYZ2uW5z1eukYNQ
                                                                                            MD5:208E7DCD3EF205D03CB2E6FE75108B7D
                                                                                            SHA1:F31F72FB972D8264309EF6C05017E081BB3B6BD7
                                                                                            SHA-256:910C0EC480FA9CCEE830B4409B9B44A1DE1AC9FBF843E9CC9C323C0F9F074919
                                                                                            SHA-512:4DD1D9CCC15E29FF0EF9464A1E3C6A6C91907B3EFEB6707DA6A8E36CA27214BC920DFBBC397A51E7CB3FC187B49FF22220D17E0A5E52F3650E621DF406DFF1CC
                                                                                            Malicious:false
                                                                                            Preview:.hi.gii.dii.eii.bii.ii.hii.aii..,Jhm.'..6D.ei..Y.F.....*k.y.F..iiuy)D..)..ii.hi..9...5....ai..)n.ai.mi..)n.mi..i.Whi.ii.hi..9...5....ay..mi.)~.ay.my..)~..my....i)Y9y)D..)..ii..ie..y..Id.ih..Y.F.ai...i.ai..y...i...|.}y..i..mi...y..hi.ii..y..hi.ii.w.F.y)D..)..ii.hi..9...5....ai..)n.ai.mi..)n.mi.-i.`hi.ii.hi..9...5....ay..mi.)~.ay.my..)~..my....iIY9-niuIhy9.niu)niui)Y9.&D..j..jy.iy...7..z...y......j..ai.yi.ei.ii.yi.hi..%z..my.i..a..)z..ay.ii.hi.).9...5K...SAz..Aj..ai.)t.li.ai.9m.(y.iy.ez..my..t.ay.yi.(y.iy.{..my..t(.ay.Yi.(y.iy.{..my.{..ay.{...K...g..I...D..I...i.ie..ei...i.ei..ai.ii..m...eI...I..eI..eI..jI.eI..eI..aI.eI..eI..yI.eI..m...aI..kI.aI..aI..mI.aI..aI..hI.aI..iy.hy.).8...5K...SQ{..U...ii.mi.mi.ki.ai.hi.ei.q{..ii.ix..hi.Ii9....Sak...y..i..ik..ay.yy.Y..h...y..y...|.}y.yy...|..yy..i..ii........i...ii..ii.i...h..i).i..i...i=..i=z.).jhiic.ii.i)..i=.Xiicnii..i=.
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):1856
                                                                                            Entropy (8bit):5.5416120299648925
                                                                                            Encrypted:false
                                                                                            SSDEEP:24:cMmLN4QDYN81g3aqRhDSVSU63rhUXJSPRTMvEBZ14uW5DxbqRnU1eMvkY9DQ:9k4QyRdHbWsPdMvYZ2uW5z1eukYNQ
                                                                                            MD5:208E7DCD3EF205D03CB2E6FE75108B7D
                                                                                            SHA1:F31F72FB972D8264309EF6C05017E081BB3B6BD7
                                                                                            SHA-256:910C0EC480FA9CCEE830B4409B9B44A1DE1AC9FBF843E9CC9C323C0F9F074919
                                                                                            SHA-512:4DD1D9CCC15E29FF0EF9464A1E3C6A6C91907B3EFEB6707DA6A8E36CA27214BC920DFBBC397A51E7CB3FC187B49FF22220D17E0A5E52F3650E621DF406DFF1CC
                                                                                            Malicious:false
                                                                                            Preview:.hi.gii.dii.eii.bii.ii.hii.aii..,Jhm.'..6D.ei..Y.F.....*k.y.F..iiuy)D..)..ii.hi..9...5....ai..)n.ai.mi..)n.mi..i.Whi.ii.hi..9...5....ay..mi.)~.ay.my..)~..my....i)Y9y)D..)..ii..ie..y..Id.ih..Y.F.ai...i.ai..y...i...|.}y..i..mi...y..hi.ii..y..hi.ii.w.F.y)D..)..ii.hi..9...5....ai..)n.ai.mi..)n.mi.-i.`hi.ii.hi..9...5....ay..mi.)~.ay.my..)~..my....iIY9-niuIhy9.niu)niui)Y9.&D..j..jy.iy...7..z...y......j..ai.yi.ei.ii.yi.hi..%z..my.i..a..)z..ay.ii.hi.).9...5K...SAz..Aj..ai.)t.li.ai.9m.(y.iy.ez..my..t.ay.yi.(y.iy.{..my..t(.ay.Yi.(y.iy.{..my.{..ay.{...K...g..I...D..I...i.ie..ei...i.ei..ai.ii..m...eI...I..eI..eI..jI.eI..eI..aI.eI..eI..yI.eI..m...aI..kI.aI..aI..mI.aI..aI..hI.aI..iy.hy.).8...5K...SQ{..U...ii.mi.mi.ki.ai.hi.ei.q{..ii.ix..hi.Ii9....Sak...y..i..ik..ay.yy.Y..h...y..y...|.}y.yy...|..yy..i..ii........i...ii..ii.i...h..i).i..i...i=..i=z.).jhiic.ii.i)..i=.Xiicnii..i=.
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):237056
                                                                                            Entropy (8bit):6.490732972549179
                                                                                            Encrypted:false
                                                                                            SSDEEP:3072:kmrpIGCsCE5SJuNazvqINqAmzmoqPGOGhjFp7d3t2h+qClfctBAlqwDmKJoMLKtu:kmtIGME5o2WF69FpZ92EqCFcPAAwvK8
                                                                                            MD5:982F586F5915D7B2B8663BFD790EA917
                                                                                            SHA1:768C74658B113065FC8A8E3679C80E34DE7F4DFC
                                                                                            SHA-256:418E18D3018121803DDD61A943002521D1592A1C605F110A4E651F62089D33B8
                                                                                            SHA-512:945574DA54278F7DAB68F0CC7CCC614A916E60CE399D843481F2DA91FF6EC841990661FF2BACFF5C8AE65B4CEBBACAAAE5417E8213A37512C89F7BF0DC8EFF6E
                                                                                            Malicious:false
                                                                                            Preview:e...e...ii.i..ii.iE8iY.5iYf.Y...f.e!..g..-a.b!.-`.f.Auh.g.|.i.^.mu@uiIh...Iux.Y.a.m.q..zii.zii..iiii9.w.Fx.li.y.mul.h.s...Huh...y.a.q.a.h...h.a.q...iiii;.hy..w.F.....y.muau..h.h...iA`.kuIuh.h..hIk.y.a.q.iI..a.hH`Ih.k.h.a.q...Q.lueuiIh.6.ouAq.+g../Yuh...nuj.iH`Ih...i..+i.lu.ph...nu..Au.ph.V..+m..rXu..h.....a.q.y.muh....Huh.].y.a.q.y.mCg.jub*.nc.a.y..+k.mSmC...+h.mQmPiCk.iIy....nh.h[l.j.e.hXhY.+n.j.e.hXhY.+h.kS..qr..ii..iiiI.mi8.aiiSj.y.diicm...ki5.hI..hI..hI..ey(.oii...hI.MhI.MhI.-w.F...iiiI.i)D.kY.k..k..Iy8.e9.Ae9.AIy8K...Chw.e9.Aei.!i).hx.mI.Mw.FhhI.-hI.-)mx.hI.}w.F...iiji;.Wii.j.y.aiichY..ki5.eI.h...hY..hY.]mI+.h...hY.]jYx.wiicmI;.FiiSj.X.ki:.aiicfii.E].m..mI;.eU.mY...Chy.Jii.EQ.m..mI;.eQ.mY...Cky.rii.EU.m..mI;.e].mY...Cjy.zii...iiy)D.II;.liiSq9.Aq9.Aq9.Aq9.AII;K...Ck..q9.Aq9.Aqi.!qi.!y).k..mY.MmY.Mw.Fh.F.hI.-hY.Mh..MhI.-hY.Mh..Mw.F...ii.Yh.ky.jM.kA.....ii.My.ii.+(Y[.iy.K...IiiSH...fiiSim..M.H...~iiSH...`iiSim..A.H...im.H.E.JH...giiSi...
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):237056
                                                                                            Entropy (8bit):6.490714008432929
                                                                                            Encrypted:false
                                                                                            SSDEEP:3072:kmrpIGCsCE5SJuNazvqINqAmzmoqPGOGhjFp7d3t2h+qClfctBAlqwDmKJoMLKtu:kmtIGME5o2WF69FpZ92EqCFcPAAwvK8
                                                                                            MD5:2C05C46E94122261770AD9F097154C6E
                                                                                            SHA1:020679EFBF241C3A8E164DB611971FDF35AFDBC3
                                                                                            SHA-256:8E280D6F91DE8C767DC05E6EC1EEC86C3F8C6AE4A340D2ADE7775F6E9AFB74A7
                                                                                            SHA-512:3F728BC98B56F43574D1E716F74DADB582F7F9063475B8B8E1E8090E1DBDDDC1EF756598CEAACCC9279622C814FC19CD8ECE81900AA41C5DB02704ED828CCC3E
                                                                                            Malicious:false
                                                                                            Preview:e...e...ii.i..ii.iE8iY.5iYf.Y...f.e!..g..-a.b!.-`.f.Auh.g.|.i.^.mu@uiIh...Iux.Y.a.m.q..zii.zii..iiii9.w.Fx.li.y.mul.h.s...Huh...y.a.q.a.h...h.a.q...iiii;.hy..w.F.....y.muau..h.h...iA`.kuIuh.h..hIk.y.a.q.iI..a.hH`Ih.k.h.a.q...Q.lueuiIh.6.ouAq.+g../Yuh...nuj.iH`Ih...i..+i.lu.ph...nu..Au.ph.V..+m..rXu..h.....a.q.y.muh....Huh.].y.a.q.y.mCg.jub*.nc.a.y..+k.mSmC...+h.mQmPiCk.iIy....nh.h[l.j.e.hXhY.+n.j.e.hXhY.+h.kS..qr..ii..iiiI.mi8.aiiSj.y.diicm...ki5.hI..hI..hI..ey(.oii...hI.MhI.MhI.-w.F...iiiI.i)D.kY.k..k..Iy8.e9.Ae9.AIy8K...Chw.e9.Aei.!i).hx.mI.Mw.FhhI.-hI.-)mx.hI.}w.F...iiji;.Wii.j.y.aiichY..ki5.eI.h...hY..hY.]mI+.h...hY.]jYx.wiicmI;.FiiSj.X.ki:.aiicfii.E].m..mI;.eU.mY...Chy.Jii.EQ.m..mI;.eQ.mY...Cky.rii.EU.m..mI;.e].mY...Cjy.zii...iiy)D.II;.liiSq9.Aq9.Aq9.Aq9.AII;K...Ck..q9.Aq9.Aqi.!qi.!y).k..mY.MmY.Mw.Fh.F.hI.-hY.Mh..MhI.-hY.Mh..Mw.F...ii.Yh.ky.jM.kA.....ii.My.ii.+(Y[.iy.K...IiiSH...fiiSim..M.H...~iiSH...`iiSim..A.H...im.H.E.JH...giiSi...
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):1856
                                                                                            Entropy (8bit):5.5416120299648925
                                                                                            Encrypted:false
                                                                                            SSDEEP:24:cMmLN4QDYN81g3aqRhDSVSU63rhUXJSPRTMvEBZ14uW5DxbqRnU1eMvkY9DQ:9k4QyRdHbWsPdMvYZ2uW5z1eukYNQ
                                                                                            MD5:208E7DCD3EF205D03CB2E6FE75108B7D
                                                                                            SHA1:F31F72FB972D8264309EF6C05017E081BB3B6BD7
                                                                                            SHA-256:910C0EC480FA9CCEE830B4409B9B44A1DE1AC9FBF843E9CC9C323C0F9F074919
                                                                                            SHA-512:4DD1D9CCC15E29FF0EF9464A1E3C6A6C91907B3EFEB6707DA6A8E36CA27214BC920DFBBC397A51E7CB3FC187B49FF22220D17E0A5E52F3650E621DF406DFF1CC
                                                                                            Malicious:false
                                                                                            Preview:.hi.gii.dii.eii.bii.ii.hii.aii..,Jhm.'..6D.ei..Y.F.....*k.y.F..iiuy)D..)..ii.hi..9...5....ai..)n.ai.mi..)n.mi..i.Whi.ii.hi..9...5....ay..mi.)~.ay.my..)~..my....i)Y9y)D..)..ii..ie..y..Id.ih..Y.F.ai...i.ai..y...i...|.}y..i..mi...y..hi.ii..y..hi.ii.w.F.y)D..)..ii.hi..9...5....ai..)n.ai.mi..)n.mi.-i.`hi.ii.hi..9...5....ay..mi.)~.ay.my..)~..my....iIY9-niuIhy9.niu)niui)Y9.&D..j..jy.iy...7..z...y......j..ai.yi.ei.ii.yi.hi..%z..my.i..a..)z..ay.ii.hi.).9...5K...SAz..Aj..ai.)t.li.ai.9m.(y.iy.ez..my..t.ay.yi.(y.iy.{..my..t(.ay.Yi.(y.iy.{..my.{..ay.{...K...g..I...D..I...i.ie..ei...i.ei..ai.ii..m...eI...I..eI..eI..jI.eI..eI..aI.eI..eI..yI.eI..m...aI..kI.aI..aI..mI.aI..aI..hI.aI..iy.hy.).8...5K...SQ{..U...ii.mi.mi.ki.ai.hi.ei.q{..ii.ix..hi.Ii9....Sak...y..i..ik..ay.yy.Y..h...y..y...|.}y.yy...|..yy..i..ii........i...ii..ii.i...h..i).i..i...i=..i=z.).jhiic.ii.i)..i=.Xiicnii..i=.
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):237056
                                                                                            Entropy (8bit):6.490732972549179
                                                                                            Encrypted:false
                                                                                            SSDEEP:3072:kmrpIGCsCE5SJuNazvqINqAmzmoqPGOGhjFp7d3t2h+qClfctBAlqwDmKJoMLKtu:kmtIGME5o2WF69FpZ92EqCFcPAAwvK8
                                                                                            MD5:982F586F5915D7B2B8663BFD790EA917
                                                                                            SHA1:768C74658B113065FC8A8E3679C80E34DE7F4DFC
                                                                                            SHA-256:418E18D3018121803DDD61A943002521D1592A1C605F110A4E651F62089D33B8
                                                                                            SHA-512:945574DA54278F7DAB68F0CC7CCC614A916E60CE399D843481F2DA91FF6EC841990661FF2BACFF5C8AE65B4CEBBACAAAE5417E8213A37512C89F7BF0DC8EFF6E
                                                                                            Malicious:false
                                                                                            Preview:e...e...ii.i..ii.iE8iY.5iYf.Y...f.e!..g..-a.b!.-`.f.Auh.g.|.i.^.mu@uiIh...Iux.Y.a.m.q..zii.zii..iiii9.w.Fx.li.y.mul.h.s...Huh...y.a.q.a.h...h.a.q...iiii;.hy..w.F.....y.muau..h.h...iA`.kuIuh.h..hIk.y.a.q.iI..a.hH`Ih.k.h.a.q...Q.lueuiIh.6.ouAq.+g../Yuh...nuj.iH`Ih...i..+i.lu.ph...nu..Au.ph.V..+m..rXu..h.....a.q.y.muh....Huh.].y.a.q.y.mCg.jub*.nc.a.y..+k.mSmC...+h.mQmPiCk.iIy....nh.h[l.j.e.hXhY.+n.j.e.hXhY.+h.kS..qr..ii..iiiI.mi8.aiiSj.y.diicm...ki5.hI..hI..hI..ey(.oii...hI.MhI.MhI.-w.F...iiiI.i)D.kY.k..k..Iy8.e9.Ae9.AIy8K...Chw.e9.Aei.!i).hx.mI.Mw.FhhI.-hI.-)mx.hI.}w.F...iiji;.Wii.j.y.aiichY..ki5.eI.h...hY..hY.]mI+.h...hY.]jYx.wiicmI;.FiiSj.X.ki:.aiicfii.E].m..mI;.eU.mY...Chy.Jii.EQ.m..mI;.eQ.mY...Cky.rii.EU.m..mI;.e].mY...Cjy.zii...iiy)D.II;.liiSq9.Aq9.Aq9.Aq9.AII;K...Ck..q9.Aq9.Aqi.!qi.!y).k..mY.MmY.Mw.Fh.F.hI.-hY.Mh..MhI.-hY.Mh..Mw.F...ii.Yh.ky.jM.kA.....ii.My.ii.+(Y[.iy.K...IiiSH...fiiSim..M.H...~iiSH...`iiSim..A.H...im.H.E.JH...giiSi...
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):1856
                                                                                            Entropy (8bit):5.5416120299648925
                                                                                            Encrypted:false
                                                                                            SSDEEP:24:cMmLN4QDYN81g3aqRhDSVSU63rhUXJSPRTMvEBZ14uW5DxbqRnU1eMvkY9DQ:9k4QyRdHbWsPdMvYZ2uW5z1eukYNQ
                                                                                            MD5:208E7DCD3EF205D03CB2E6FE75108B7D
                                                                                            SHA1:F31F72FB972D8264309EF6C05017E081BB3B6BD7
                                                                                            SHA-256:910C0EC480FA9CCEE830B4409B9B44A1DE1AC9FBF843E9CC9C323C0F9F074919
                                                                                            SHA-512:4DD1D9CCC15E29FF0EF9464A1E3C6A6C91907B3EFEB6707DA6A8E36CA27214BC920DFBBC397A51E7CB3FC187B49FF22220D17E0A5E52F3650E621DF406DFF1CC
                                                                                            Malicious:false
                                                                                            Preview:.hi.gii.dii.eii.bii.ii.hii.aii..,Jhm.'..6D.ei..Y.F.....*k.y.F..iiuy)D..)..ii.hi..9...5....ai..)n.ai.mi..)n.mi..i.Whi.ii.hi..9...5....ay..mi.)~.ay.my..)~..my....i)Y9y)D..)..ii..ie..y..Id.ih..Y.F.ai...i.ai..y...i...|.}y..i..mi...y..hi.ii..y..hi.ii.w.F.y)D..)..ii.hi..9...5....ai..)n.ai.mi..)n.mi.-i.`hi.ii.hi..9...5....ay..mi.)~.ay.my..)~..my....iIY9-niuIhy9.niu)niui)Y9.&D..j..jy.iy...7..z...y......j..ai.yi.ei.ii.yi.hi..%z..my.i..a..)z..ay.ii.hi.).9...5K...SAz..Aj..ai.)t.li.ai.9m.(y.iy.ez..my..t.ay.yi.(y.iy.{..my..t(.ay.Yi.(y.iy.{..my.{..ay.{...K...g..I...D..I...i.ie..ei...i.ei..ai.ii..m...eI...I..eI..eI..jI.eI..eI..aI.eI..eI..yI.eI..m...aI..kI.aI..aI..mI.aI..aI..hI.aI..iy.hy.).8...5K...SQ{..U...ii.mi.mi.ki.ai.hi.ei.q{..ii.ix..hi.Ii9....Sak...y..i..ik..ay.yy.Y..h...y..y...|.}y.yy...|..yy..i..ii........i...ii..ii.i...h..i).i..i...i=..i=z.).jhiic.ii.i)..i=.Xiicnii..i=.
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):237056
                                                                                            Entropy (8bit):6.490732972549179
                                                                                            Encrypted:false
                                                                                            SSDEEP:3072:kmrpIGCsCE5SJuNazvqINqAmzmoqPGOGhjFp7d3t2h+qClfctBAlqwDmKJoMLKtu:kmtIGME5o2WF69FpZ92EqCFcPAAwvK8
                                                                                            MD5:982F586F5915D7B2B8663BFD790EA917
                                                                                            SHA1:768C74658B113065FC8A8E3679C80E34DE7F4DFC
                                                                                            SHA-256:418E18D3018121803DDD61A943002521D1592A1C605F110A4E651F62089D33B8
                                                                                            SHA-512:945574DA54278F7DAB68F0CC7CCC614A916E60CE399D843481F2DA91FF6EC841990661FF2BACFF5C8AE65B4CEBBACAAAE5417E8213A37512C89F7BF0DC8EFF6E
                                                                                            Malicious:false
                                                                                            Preview:e...e...ii.i..ii.iE8iY.5iYf.Y...f.e!..g..-a.b!.-`.f.Auh.g.|.i.^.mu@uiIh...Iux.Y.a.m.q..zii.zii..iiii9.w.Fx.li.y.mul.h.s...Huh...y.a.q.a.h...h.a.q...iiii;.hy..w.F.....y.muau..h.h...iA`.kuIuh.h..hIk.y.a.q.iI..a.hH`Ih.k.h.a.q...Q.lueuiIh.6.ouAq.+g../Yuh...nuj.iH`Ih...i..+i.lu.ph...nu..Au.ph.V..+m..rXu..h.....a.q.y.muh....Huh.].y.a.q.y.mCg.jub*.nc.a.y..+k.mSmC...+h.mQmPiCk.iIy....nh.h[l.j.e.hXhY.+n.j.e.hXhY.+h.kS..qr..ii..iiiI.mi8.aiiSj.y.diicm...ki5.hI..hI..hI..ey(.oii...hI.MhI.MhI.-w.F...iiiI.i)D.kY.k..k..Iy8.e9.Ae9.AIy8K...Chw.e9.Aei.!i).hx.mI.Mw.FhhI.-hI.-)mx.hI.}w.F...iiji;.Wii.j.y.aiichY..ki5.eI.h...hY..hY.]mI+.h...hY.]jYx.wiicmI;.FiiSj.X.ki:.aiicfii.E].m..mI;.eU.mY...Chy.Jii.EQ.m..mI;.eQ.mY...Cky.rii.EU.m..mI;.e].mY...Cjy.zii...iiy)D.II;.liiSq9.Aq9.Aq9.Aq9.AII;K...Ck..q9.Aq9.Aqi.!qi.!y).k..mY.MmY.Mw.Fh.F.hI.-hY.Mh..MhI.-hY.Mh..Mw.F...ii.Yh.ky.jM.kA.....ii.My.ii.+(Y[.iy.K...IiiSH...fiiSim..M.H...~iiSH...`iiSim..A.H...im.H.E.JH...giiSi...
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):1856
                                                                                            Entropy (8bit):5.5416120299648925
                                                                                            Encrypted:false
                                                                                            SSDEEP:24:cMmLN4QDYN81g3aqRhDSVSU63rhUXJSPRTMvEBZ14uW5DxbqRnU1eMvkY9DQ:9k4QyRdHbWsPdMvYZ2uW5z1eukYNQ
                                                                                            MD5:208E7DCD3EF205D03CB2E6FE75108B7D
                                                                                            SHA1:F31F72FB972D8264309EF6C05017E081BB3B6BD7
                                                                                            SHA-256:910C0EC480FA9CCEE830B4409B9B44A1DE1AC9FBF843E9CC9C323C0F9F074919
                                                                                            SHA-512:4DD1D9CCC15E29FF0EF9464A1E3C6A6C91907B3EFEB6707DA6A8E36CA27214BC920DFBBC397A51E7CB3FC187B49FF22220D17E0A5E52F3650E621DF406DFF1CC
                                                                                            Malicious:false
                                                                                            Preview:.hi.gii.dii.eii.bii.ii.hii.aii..,Jhm.'..6D.ei..Y.F.....*k.y.F..iiuy)D..)..ii.hi..9...5....ai..)n.ai.mi..)n.mi..i.Whi.ii.hi..9...5....ay..mi.)~.ay.my..)~..my....i)Y9y)D..)..ii..ie..y..Id.ih..Y.F.ai...i.ai..y...i...|.}y..i..mi...y..hi.ii..y..hi.ii.w.F.y)D..)..ii.hi..9...5....ai..)n.ai.mi..)n.mi.-i.`hi.ii.hi..9...5....ay..mi.)~.ay.my..)~..my....iIY9-niuIhy9.niu)niui)Y9.&D..j..jy.iy...7..z...y......j..ai.yi.ei.ii.yi.hi..%z..my.i..a..)z..ay.ii.hi.).9...5K...SAz..Aj..ai.)t.li.ai.9m.(y.iy.ez..my..t.ay.yi.(y.iy.{..my..t(.ay.Yi.(y.iy.{..my.{..ay.{...K...g..I...D..I...i.ie..ei...i.ei..ai.ii..m...eI...I..eI..eI..jI.eI..eI..aI.eI..eI..yI.eI..m...aI..kI.aI..aI..mI.aI..aI..hI.aI..iy.hy.).8...5K...SQ{..U...ii.mi.mi.ki.ai.hi.ei.q{..ii.ix..hi.Ii9....Sak...y..i..ik..ay.yy.Y..h...y..y...|.}y.yy...|..yy..i..ii........i...ii..ii.i...h..i).i..i...i=..i=z.).jhiic.ii.i)..i=.Xiicnii..i=.
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):1856
                                                                                            Entropy (8bit):5.5416120299648925
                                                                                            Encrypted:false
                                                                                            SSDEEP:24:cMmLN4QDYN81g3aqRhDSVSU63rhUXJSPRTMvEBZ14uW5DxbqRnU1eMvkY9DQ:9k4QyRdHbWsPdMvYZ2uW5z1eukYNQ
                                                                                            MD5:208E7DCD3EF205D03CB2E6FE75108B7D
                                                                                            SHA1:F31F72FB972D8264309EF6C05017E081BB3B6BD7
                                                                                            SHA-256:910C0EC480FA9CCEE830B4409B9B44A1DE1AC9FBF843E9CC9C323C0F9F074919
                                                                                            SHA-512:4DD1D9CCC15E29FF0EF9464A1E3C6A6C91907B3EFEB6707DA6A8E36CA27214BC920DFBBC397A51E7CB3FC187B49FF22220D17E0A5E52F3650E621DF406DFF1CC
                                                                                            Malicious:false
                                                                                            Preview:.hi.gii.dii.eii.bii.ii.hii.aii..,Jhm.'..6D.ei..Y.F.....*k.y.F..iiuy)D..)..ii.hi..9...5....ai..)n.ai.mi..)n.mi..i.Whi.ii.hi..9...5....ay..mi.)~.ay.my..)~..my....i)Y9y)D..)..ii..ie..y..Id.ih..Y.F.ai...i.ai..y...i...|.}y..i..mi...y..hi.ii..y..hi.ii.w.F.y)D..)..ii.hi..9...5....ai..)n.ai.mi..)n.mi.-i.`hi.ii.hi..9...5....ay..mi.)~.ay.my..)~..my....iIY9-niuIhy9.niu)niui)Y9.&D..j..jy.iy...7..z...y......j..ai.yi.ei.ii.yi.hi..%z..my.i..a..)z..ay.ii.hi.).9...5K...SAz..Aj..ai.)t.li.ai.9m.(y.iy.ez..my..t.ay.yi.(y.iy.{..my..t(.ay.Yi.(y.iy.{..my.{..ay.{...K...g..I...D..I...i.ie..ei...i.ei..ai.ii..m...eI...I..eI..eI..jI.eI..eI..aI.eI..eI..yI.eI..m...aI..kI.aI..aI..mI.aI..aI..hI.aI..iy.hy.).8...5K...SQ{..U...ii.mi.mi.ki.ai.hi.ei.q{..ii.ix..hi.Ii9....Sak...y..i..ik..ay.yy.Y..h...y..y...|.}y.yy...|..yy..i..ii........i...ii..ii.i...h..i).i..i...i=..i=z.).jhiic.ii.i)..i=.Xiicnii..i=.
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):67868
                                                                                            Entropy (8bit):6.922282664519548
                                                                                            Encrypted:false
                                                                                            SSDEEP:1536:m1PAEw7xVQYF9tBHNuAbJENlhr7+GMsXz+eww21RY9RRGVOOkfgvy:mONzF9vNHyvhrjwwMRY9TIk
                                                                                            MD5:8F948EB37DEB63E36AE465526046947C
                                                                                            SHA1:A44126A8A8CDDB4F2694FFA6F394C9AA74DD269C
                                                                                            SHA-256:1237CADD5A9743E1CE38168B51B3085AD8A2EFC8D7E0D6D3E2EFB3C330A8D503
                                                                                            SHA-512:11F2F85D80E9E5D009A3507B927CBB42A171E7AE32B13AF4B9328F2813747E7F3F2F313F206D692349666B3D0FC6B33C28E35A42F8C76FD8E7A6FC7C1218A6B1
                                                                                            Malicious:false
                                                                                            Preview:e...e...ii.i..ii.i.iY..iY..iN.*muiA..k.k.iBh.gIb.I.FAh.5Ai.h]Iub.x..Aj.2Iu a.[.u!Pui.h.d.s!l.iDj.. kIa.H.AuyYHuoub..iAx.Yub...I5FA`.Yub...kuHuYub.g.iAh.D.......^HiIk.b...num!i.h...Qu..a.q..C~Y..cY..cY.....jJ2k...-q.iL.*iAI'k.gIY.]..Hh.i.6.t&@uQ.h..kK.H`h.-h.i...muv.jJ2k.-q.b...Ak.2IY.}.jHh.h.b..jJ2k.-o.s.AHJuh.b...luh.jHk.b...Q.h.........q.Au..a.q..C~Y..cY..muiIw .*`O.+a.u#.q.+m..h.q . om.p g...a.q.nu~$huA.h.....iAo.{!o.A.h...Qu..jHIuK.b.P.bHIu..b.].oujHIu..b.G..HIui...A.h...Yu..iiE.cY.Wii.C~Y..cY.....jJ2k...-6.iL.*guiFh.iGj.S gIa.N..Hk.i...^!@ui.h.w._ mKk..-i.+.mu{.kHk.k.b...i.SuGHZun.k.b...luk.kHj.b...N!i.h.i.O"AuaZ.-..a.q...K"iL2+.-jJ2k.-6..*guiFh.iGj.p gIa.N..Hk.i...!@ui.i...| mKk..-i.i.mu{.jHk.k.b..i.SuFHZun.k.b..luk.jHj.b..o!i.i..l"AuaZ.-..a.q.ii.C~Y..cY=oii..mus!`N.+s'a.s )q.+m..hIq).)oh.^.e.|$iH.*A.i.....iAn.^.A.i...iI..a.q.kHIuK.b...NHIu..b...oukHIu..b.4.A.i...Yu..E.cY.C~Y.Wii..cY..i.O$iFk.}IA.K.M'iH.*Y.i...K%J!J Iql..+k.eIA.f..q..iC..)HIui...jKIu./i...lun...
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):237348
                                                                                            Entropy (8bit):6.490892890925246
                                                                                            Encrypted:false
                                                                                            SSDEEP:3072:UmO0XmEncNcUzWNJMDHYOa/Eztoh8GlCNsaFkSjP2JOVJkx7ukl16hwDmKJoMLKT:Um7XmvaU6TYO3faFDT2sVJu7Tl0wvKT
                                                                                            MD5:F58452999B4C367EBF243E7EE2700926
                                                                                            SHA1:F8FF1E874E723074A1D0B64D552AF443F20C09DD
                                                                                            SHA-256:84B2CCBCD831D209013A7599C481BCB1E5CBB82D518BCD55FA795384DB46983B
                                                                                            SHA-512:2E6EB5B1D3A54E2305105E290F6D4975D03A156C58C0DD61C129B2BD994AA451D937C7AFB22C989F55EB9CCFEA4B3147B8535C3AAECC0F02643911629538D883
                                                                                            Malicious:false
                                                                                            Preview:e...e...ii.i..ii.iE8iY.5iYf.Y...f.e!..g..-a.b!.-`.f.Auh.g.|.i.^.mu@uiIh...Iux.Y.a.m.q..zii.zii..iiii9.w.Fx.li.y.mul.h.s...Huh...y.a.q.a.h...h.a.q...iiii;.hy..w.F.....y.muau..h.h...iA`.kuIuh.h..hIk.y.a.q.iI..a.hH`Ih.k.h.a.q...Q.lueuiIh.6.ouAq.+g../Yuh...nuj.iH`Ih...i..+i.lu.ph...nu..Au.ph.V..+m..rXu..h.....a.q.y.muh....Huh.].y.a.q.y.mCg.jub*.nc.a.y..+k.mSmC...+h.mQmPiCk.iIy....nh.h[l.j.e.hXhY.+n.j.e.hXhY.+h.kS..qr..ii..iiiI.mi8.aiiSj.y.diicm...ki5.hI..hI..hI..ey(.oii...hI.MhI.MhI.-w.F...iiiI.i)D.kY.k..k..Iy8.e9.Ae9.AIy8K...Chw.e9.Aei.!i).hx.mI.Mw.FhhI.-hI.-)mx.hI.}w.F...iiji;.Wii.j.y.aiichY..ki5.eI.h...hY..hY.]mI+.h...hY.]jYx.wiicmI;.FiiSj.X.ki:.aiicfii.E].m..mI;.eU.mY...Chy.Jii.EQ.m..mI;.eQ.mY...Cky.rii.EU.m..mI;.e].mY...Cjy.zii...iiy)D.II;.liiSq9.Aq9.Aq9.Aq9.AII;K...Ck..q9.Aq9.Aqi.!qi.!y).k..mY.MmY.Mw.Fh.F.hI.-hY.Mh..MhI.-hY.Mh..Mw.F...ii.Yh.ky.jM.kA.....ii.My.ii.+(Y[.iy.K...IiiSH...fiiSim..M.H...~iiSH...`iiSim..A.H...im.H.E.JH...giiSi...
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):1856
                                                                                            Entropy (8bit):5.5416120299648925
                                                                                            Encrypted:false
                                                                                            SSDEEP:24:cMmLN4QDYN81g3aqRhDSVSU63rhUXJSPRTMvEBZ14uW5DxbqRnU1eMvkY9DQ:9k4QyRdHbWsPdMvYZ2uW5z1eukYNQ
                                                                                            MD5:208E7DCD3EF205D03CB2E6FE75108B7D
                                                                                            SHA1:F31F72FB972D8264309EF6C05017E081BB3B6BD7
                                                                                            SHA-256:910C0EC480FA9CCEE830B4409B9B44A1DE1AC9FBF843E9CC9C323C0F9F074919
                                                                                            SHA-512:4DD1D9CCC15E29FF0EF9464A1E3C6A6C91907B3EFEB6707DA6A8E36CA27214BC920DFBBC397A51E7CB3FC187B49FF22220D17E0A5E52F3650E621DF406DFF1CC
                                                                                            Malicious:false
                                                                                            Preview:.hi.gii.dii.eii.bii.ii.hii.aii..,Jhm.'..6D.ei..Y.F.....*k.y.F..iiuy)D..)..ii.hi..9...5....ai..)n.ai.mi..)n.mi..i.Whi.ii.hi..9...5....ay..mi.)~.ay.my..)~..my....i)Y9y)D..)..ii..ie..y..Id.ih..Y.F.ai...i.ai..y...i...|.}y..i..mi...y..hi.ii..y..hi.ii.w.F.y)D..)..ii.hi..9...5....ai..)n.ai.mi..)n.mi.-i.`hi.ii.hi..9...5....ay..mi.)~.ay.my..)~..my....iIY9-niuIhy9.niu)niui)Y9.&D..j..jy.iy...7..z...y......j..ai.yi.ei.ii.yi.hi..%z..my.i..a..)z..ay.ii.hi.).9...5K...SAz..Aj..ai.)t.li.ai.9m.(y.iy.ez..my..t.ay.yi.(y.iy.{..my..t(.ay.Yi.(y.iy.{..my.{..ay.{...K...g..I...D..I...i.ie..ei...i.ei..ai.ii..m...eI...I..eI..eI..jI.eI..eI..aI.eI..eI..yI.eI..m...aI..kI.aI..aI..mI.aI..aI..hI.aI..iy.hy.).8...5K...SQ{..U...ii.mi.mi.ki.ai.hi.ei.q{..ii.ix..hi.Ii9....Sak...y..i..ik..ay.yy.Y..h...y..y...|.}y.yy...|..yy..i..ii........i...ii..ii.i...h..i).i..i...i=..i=z.).jhiic.ii.i)..i=.Xiicnii..i=.
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):237348
                                                                                            Entropy (8bit):6.490892890925246
                                                                                            Encrypted:false
                                                                                            SSDEEP:3072:UmO0XmEncNcUzWNJMDHYOa/Eztoh8GlCNsaFkSjP2JOVJkx7ukl16hwDmKJoMLKT:Um7XmvaU6TYO3faFDT2sVJu7Tl0wvKT
                                                                                            MD5:F58452999B4C367EBF243E7EE2700926
                                                                                            SHA1:F8FF1E874E723074A1D0B64D552AF443F20C09DD
                                                                                            SHA-256:84B2CCBCD831D209013A7599C481BCB1E5CBB82D518BCD55FA795384DB46983B
                                                                                            SHA-512:2E6EB5B1D3A54E2305105E290F6D4975D03A156C58C0DD61C129B2BD994AA451D937C7AFB22C989F55EB9CCFEA4B3147B8535C3AAECC0F02643911629538D883
                                                                                            Malicious:false
                                                                                            Preview:e...e...ii.i..ii.iE8iY.5iYf.Y...f.e!..g..-a.b!.-`.f.Auh.g.|.i.^.mu@uiIh...Iux.Y.a.m.q..zii.zii..iiii9.w.Fx.li.y.mul.h.s...Huh...y.a.q.a.h...h.a.q...iiii;.hy..w.F.....y.muau..h.h...iA`.kuIuh.h..hIk.y.a.q.iI..a.hH`Ih.k.h.a.q...Q.lueuiIh.6.ouAq.+g../Yuh...nuj.iH`Ih...i..+i.lu.ph...nu..Au.ph.V..+m..rXu..h.....a.q.y.muh....Huh.].y.a.q.y.mCg.jub*.nc.a.y..+k.mSmC...+h.mQmPiCk.iIy....nh.h[l.j.e.hXhY.+n.j.e.hXhY.+h.kS..qr..ii..iiiI.mi8.aiiSj.y.diicm...ki5.hI..hI..hI..ey(.oii...hI.MhI.MhI.-w.F...iiiI.i)D.kY.k..k..Iy8.e9.Ae9.AIy8K...Chw.e9.Aei.!i).hx.mI.Mw.FhhI.-hI.-)mx.hI.}w.F...iiji;.Wii.j.y.aiichY..ki5.eI.h...hY..hY.]mI+.h...hY.]jYx.wiicmI;.FiiSj.X.ki:.aiicfii.E].m..mI;.eU.mY...Chy.Jii.EQ.m..mI;.eQ.mY...Cky.rii.EU.m..mI;.e].mY...Cjy.zii...iiy)D.II;.liiSq9.Aq9.Aq9.Aq9.AII;K...Ck..q9.Aq9.Aqi.!qi.!y).k..mY.MmY.Mw.Fh.F.hI.-hY.Mh..MhI.-hY.Mh..Mw.F...ii.Yh.ky.jM.kA.....ii.My.ii.+(Y[.iy.K...IiiSH...fiiSim..M.H...~iiSH...`iiSim..A.H...im.H.E.JH...giiSi...
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):1856
                                                                                            Entropy (8bit):5.5416120299648925
                                                                                            Encrypted:false
                                                                                            SSDEEP:24:cMmLN4QDYN81g3aqRhDSVSU63rhUXJSPRTMvEBZ14uW5DxbqRnU1eMvkY9DQ:9k4QyRdHbWsPdMvYZ2uW5z1eukYNQ
                                                                                            MD5:208E7DCD3EF205D03CB2E6FE75108B7D
                                                                                            SHA1:F31F72FB972D8264309EF6C05017E081BB3B6BD7
                                                                                            SHA-256:910C0EC480FA9CCEE830B4409B9B44A1DE1AC9FBF843E9CC9C323C0F9F074919
                                                                                            SHA-512:4DD1D9CCC15E29FF0EF9464A1E3C6A6C91907B3EFEB6707DA6A8E36CA27214BC920DFBBC397A51E7CB3FC187B49FF22220D17E0A5E52F3650E621DF406DFF1CC
                                                                                            Malicious:false
                                                                                            Preview:.hi.gii.dii.eii.bii.ii.hii.aii..,Jhm.'..6D.ei..Y.F.....*k.y.F..iiuy)D..)..ii.hi..9...5....ai..)n.ai.mi..)n.mi..i.Whi.ii.hi..9...5....ay..mi.)~.ay.my..)~..my....i)Y9y)D..)..ii..ie..y..Id.ih..Y.F.ai...i.ai..y...i...|.}y..i..mi...y..hi.ii..y..hi.ii.w.F.y)D..)..ii.hi..9...5....ai..)n.ai.mi..)n.mi.-i.`hi.ii.hi..9...5....ay..mi.)~.ay.my..)~..my....iIY9-niuIhy9.niu)niui)Y9.&D..j..jy.iy...7..z...y......j..ai.yi.ei.ii.yi.hi..%z..my.i..a..)z..ay.ii.hi.).9...5K...SAz..Aj..ai.)t.li.ai.9m.(y.iy.ez..my..t.ay.yi.(y.iy.{..my..t(.ay.Yi.(y.iy.{..my.{..ay.{...K...g..I...D..I...i.ie..ei...i.ei..ai.ii..m...eI...I..eI..eI..jI.eI..eI..aI.eI..eI..yI.eI..m...aI..kI.aI..aI..mI.aI..aI..hI.aI..iy.hy.).8...5K...SQ{..U...ii.mi.mi.ki.ai.hi.ei.q{..ii.ix..hi.Ii9....Sak...y..i..ik..ay.yy.Y..h...y..y...|.}y.yy...|..yy..i..ii........i...ii..ii.i...h..i).i..i...i=..i=z.).jhiic.ii.i)..i=.Xiicnii..i=.
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):237348
                                                                                            Entropy (8bit):6.490892890925246
                                                                                            Encrypted:false
                                                                                            SSDEEP:3072:UmO0XmEncNcUzWNJMDHYOa/Eztoh8GlCNsaFkSjP2JOVJkx7ukl16hwDmKJoMLKT:Um7XmvaU6TYO3faFDT2sVJu7Tl0wvKT
                                                                                            MD5:F58452999B4C367EBF243E7EE2700926
                                                                                            SHA1:F8FF1E874E723074A1D0B64D552AF443F20C09DD
                                                                                            SHA-256:84B2CCBCD831D209013A7599C481BCB1E5CBB82D518BCD55FA795384DB46983B
                                                                                            SHA-512:2E6EB5B1D3A54E2305105E290F6D4975D03A156C58C0DD61C129B2BD994AA451D937C7AFB22C989F55EB9CCFEA4B3147B8535C3AAECC0F02643911629538D883
                                                                                            Malicious:false
                                                                                            Preview:e...e...ii.i..ii.iE8iY.5iYf.Y...f.e!..g..-a.b!.-`.f.Auh.g.|.i.^.mu@uiIh...Iux.Y.a.m.q..zii.zii..iiii9.w.Fx.li.y.mul.h.s...Huh...y.a.q.a.h...h.a.q...iiii;.hy..w.F.....y.muau..h.h...iA`.kuIuh.h..hIk.y.a.q.iI..a.hH`Ih.k.h.a.q...Q.lueuiIh.6.ouAq.+g../Yuh...nuj.iH`Ih...i..+i.lu.ph...nu..Au.ph.V..+m..rXu..h.....a.q.y.muh....Huh.].y.a.q.y.mCg.jub*.nc.a.y..+k.mSmC...+h.mQmPiCk.iIy....nh.h[l.j.e.hXhY.+n.j.e.hXhY.+h.kS..qr..ii..iiiI.mi8.aiiSj.y.diicm...ki5.hI..hI..hI..ey(.oii...hI.MhI.MhI.-w.F...iiiI.i)D.kY.k..k..Iy8.e9.Ae9.AIy8K...Chw.e9.Aei.!i).hx.mI.Mw.FhhI.-hI.-)mx.hI.}w.F...iiji;.Wii.j.y.aiichY..ki5.eI.h...hY..hY.]mI+.h...hY.]jYx.wiicmI;.FiiSj.X.ki:.aiicfii.E].m..mI;.eU.mY...Chy.Jii.EQ.m..mI;.eQ.mY...Cky.rii.EU.m..mI;.e].mY...Cjy.zii...iiy)D.II;.liiSq9.Aq9.Aq9.Aq9.AII;K...Ck..q9.Aq9.Aqi.!qi.!y).k..mY.MmY.Mw.Fh.F.hI.-hY.Mh..MhI.-hY.Mh..Mw.F...ii.Yh.ky.jM.kA.....ii.My.ii.+(Y[.iy.K...IiiSH...fiiSim..M.H...~iiSH...`iiSim..A.H...im.H.E.JH...giiSi...
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):1856
                                                                                            Entropy (8bit):5.5416120299648925
                                                                                            Encrypted:false
                                                                                            SSDEEP:24:cMmLN4QDYN81g3aqRhDSVSU63rhUXJSPRTMvEBZ14uW5DxbqRnU1eMvkY9DQ:9k4QyRdHbWsPdMvYZ2uW5z1eukYNQ
                                                                                            MD5:208E7DCD3EF205D03CB2E6FE75108B7D
                                                                                            SHA1:F31F72FB972D8264309EF6C05017E081BB3B6BD7
                                                                                            SHA-256:910C0EC480FA9CCEE830B4409B9B44A1DE1AC9FBF843E9CC9C323C0F9F074919
                                                                                            SHA-512:4DD1D9CCC15E29FF0EF9464A1E3C6A6C91907B3EFEB6707DA6A8E36CA27214BC920DFBBC397A51E7CB3FC187B49FF22220D17E0A5E52F3650E621DF406DFF1CC
                                                                                            Malicious:false
                                                                                            Preview:.hi.gii.dii.eii.bii.ii.hii.aii..,Jhm.'..6D.ei..Y.F.....*k.y.F..iiuy)D..)..ii.hi..9...5....ai..)n.ai.mi..)n.mi..i.Whi.ii.hi..9...5....ay..mi.)~.ay.my..)~..my....i)Y9y)D..)..ii..ie..y..Id.ih..Y.F.ai...i.ai..y...i...|.}y..i..mi...y..hi.ii..y..hi.ii.w.F.y)D..)..ii.hi..9...5....ai..)n.ai.mi..)n.mi.-i.`hi.ii.hi..9...5....ay..mi.)~.ay.my..)~..my....iIY9-niuIhy9.niu)niui)Y9.&D..j..jy.iy...7..z...y......j..ai.yi.ei.ii.yi.hi..%z..my.i..a..)z..ay.ii.hi.).9...5K...SAz..Aj..ai.)t.li.ai.9m.(y.iy.ez..my..t.ay.yi.(y.iy.{..my..t(.ay.Yi.(y.iy.{..my.{..ay.{...K...g..I...D..I...i.ie..ei...i.ei..ai.ii..m...eI...I..eI..eI..jI.eI..eI..aI.eI..eI..yI.eI..m...aI..kI.aI..aI..mI.aI..aI..hI.aI..iy.hy.).8...5K...SQ{..U...ii.mi.mi.ki.ai.hi.ei.q{..ii.ix..hi.Ii9....Sak...y..i..ik..ay.yy.Y..h...y..y...|.}y.yy...|..yy..i..ii........i...ii..ii.i...h..i).i..i...i=..i=z.).jhiic.ii.i)..i=.Xiicnii..i=.
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):1856
                                                                                            Entropy (8bit):5.544262028949157
                                                                                            Encrypted:false
                                                                                            SSDEEP:24:cMmLN4QDYN81g3aqRhDSVSU63rhUXJSPRTMvEBZF8uW5DxbqRnU1eMvkY9DQ:9k4QyRdHbWsPdMvYZF8uW5z1eukYNQ
                                                                                            MD5:455774EB3F1F85B2DB3889F9AFA0F412
                                                                                            SHA1:D255C20DF9E8C36ED180BF6CF778CA457C0DBA03
                                                                                            SHA-256:CE56849AECD3378B35074C8497AA98E946D4D949FA022E30C8FA4793FF8C994E
                                                                                            SHA-512:C0E5EBEEC4DB56E74915CEE7A6DEAA11A9D49BACA867261046C61248750FECCC4E16FA40E90EEBEB61808F2F2E159CFC0194934774FF3DD5B053F84F721388E4
                                                                                            Malicious:false
                                                                                            Preview:.hi.gii.dii.eii.bii.ii.hii.aii..,Jhm.'..6D.ei..Y.F.....*k.y.F..iiuy)D..)..ii.hi..9...5....ai..)n.ai.mi..)n.mi..i.Whi.ii.hi..9...5....ay..mi.)~.ay.my..)~..my....i)Y9y)D..)..ii..ie..y..Id.ih..Y.F.ai...i.ai..y...i...|.}y..i..mi...y..hi.ii..y..hi.ii.w.F.y)D..)..ii.hi..9...5....ai..)n.ai.mi..)n.mi.-i.`hi.ii.hi..9...5....ay..mi.)~.ay.my..)~..my....iIY9-niuIhy9.niu)niui)Y9.&D..j..jy.iy...7..z...y......j..ai.yi.ei.ii.yi.hi..%z..my.i..a..)z..ay.ii.hi.).9...5K...SAz..Aj..ai.)t.li.ai.9m.(y.iy.ez..my..t.ay.yi.(y.iy.{..my..t(.ay.Yi.(y.iy.{..my.{..ay.{...K...g..I...D..I...i.ie..ei...i.ei..ai.ii..m...eI...I..eI..eI..jI.eI..eI..aI.eI..eI..yI.eI..m...aI..kI.aI..aI..mI.aI..aI..hI.aI..iy.hy.).8...5K...SQ{..U...ii.mi.mi.ki.ai.hi.ei.q{..ii.ix..hi.Ii9....Sak...y..i..ik..ay.yy.Y..h...y..y...|.}y.yy...|..yy..i..ii........i...ii..ii.i...h..i).i..i...i=..i=z.).jhiic.ii.i)..i=.Xiicnii..i=.
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):67120
                                                                                            Entropy (8bit):6.958371240639633
                                                                                            Encrypted:false
                                                                                            SSDEEP:1536:IuP4jXIDv98ZMsm0NFjPHdey+Lyi+21LY9qMZ9oE4oHKkIva:IUDvVs/dPHdxi+MLY9XZ9opw
                                                                                            MD5:BB13DD6DCDD7B144DBC18B28F8B41B45
                                                                                            SHA1:504F87F4A986991D81D02520C215C7A7EF345A3B
                                                                                            SHA-256:B191AB1114C271487CC6EBA8B8B93E9E0D60A23B82EC751AA7E4B9700AF441CE
                                                                                            SHA-512:F39861217475A89106823E2D0E144FCEBDA53BB99DC5E88D29EAF903FD5BDE71232530150CF01BD51C7418557BBF172CA40B1F279C2261CC4F0905C052AC4982
                                                                                            Malicious:false
                                                                                            Preview:e...e...ii.i..ii.i%.iY.iY..iN.*muiA..k.k.iBh.gIb.I.FAh.5Ai.h]Iub....Aj.2Iu a.[.u!Pui.h.d.s!l.iDj.. kIa.H.AuyYHuoub.+.iAx.Yub..I5FA`.Yub..kuHuYub...iAh.D.......^HiIk.c..num!i.h...Qu..a.q..C~Y..cY..cY.....jJ2k...-q.iL.*iAI'k.gIY.]..Hh.i.6.t&@uQ.h..kK.H`h.-h.i...muv.jJ2k.-q.b....Ak.2IY.}.jHh.h.c.*.jJ2k.-o.s.AHJuh.c.U.luh.jHk.c.Z.Q.h.........q.Au..a.q..C~Y..cY..muiIw .*`O.+a.u#.q.+m..h.q . om.p g...a.q.nu~$huA.h.....iAo.{!o.A.h...Qu..jHIuK.c...bHIu..c...oujHIu..c....HIui...A.h...Yu..iiY.cY.Wii.C~Y..cY.....jJ2k...-6.iL.*guiFh.iGj.S gIa.N..Hk.i...^!@ui.h.w._ mKk..-i.+.mu{.kHk.k.c..i.SuGHZun.k.c..luk.kHj.c..N!i.h.i.O"AuaZ.-..a.q...K"iL2+.-jJ2k.-6..*guiFh.iGj.p gIa.N..Hk.i...!@ui.i...| mKk..-i.i.mu{.jHk.k.c...i.SuFHZun.k.c...luk.jHj.c...o!i.i..l"AuaZ.-..a.q.ii.C~Y..cY=oii..mus!`N.+s'a.s )q.+m..hIq).)oh.^.e.|$iH.*A.i.....iAn.^.A.i...iI..a.q.kHIuK.c.A.NHIu..c.J.oukHIu..c.t.A.i...Yu..Y.cY.C~Y.Wii..cY..i.O$iFk.}IA.K.M'iH.*Y.i...K%J!J Iql..+k.eIA.f..q..iC..)HIui...jKIu./i...lun...
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):237348
                                                                                            Entropy (8bit):6.490892890925246
                                                                                            Encrypted:false
                                                                                            SSDEEP:3072:UmO0XmEncNcUzWNJMDHYOa/Eztoh8GlCNsaFkSjP2JOVJkx7ukl16hwDmKJoMLKT:Um7XmvaU6TYO3faFDT2sVJu7Tl0wvKT
                                                                                            MD5:F58452999B4C367EBF243E7EE2700926
                                                                                            SHA1:F8FF1E874E723074A1D0B64D552AF443F20C09DD
                                                                                            SHA-256:84B2CCBCD831D209013A7599C481BCB1E5CBB82D518BCD55FA795384DB46983B
                                                                                            SHA-512:2E6EB5B1D3A54E2305105E290F6D4975D03A156C58C0DD61C129B2BD994AA451D937C7AFB22C989F55EB9CCFEA4B3147B8535C3AAECC0F02643911629538D883
                                                                                            Malicious:false
                                                                                            Preview:e...e...ii.i..ii.iE8iY.5iYf.Y...f.e!..g..-a.b!.-`.f.Auh.g.|.i.^.mu@uiIh...Iux.Y.a.m.q..zii.zii..iiii9.w.Fx.li.y.mul.h.s...Huh...y.a.q.a.h...h.a.q...iiii;.hy..w.F.....y.muau..h.h...iA`.kuIuh.h..hIk.y.a.q.iI..a.hH`Ih.k.h.a.q...Q.lueuiIh.6.ouAq.+g../Yuh...nuj.iH`Ih...i..+i.lu.ph...nu..Au.ph.V..+m..rXu..h.....a.q.y.muh....Huh.].y.a.q.y.mCg.jub*.nc.a.y..+k.mSmC...+h.mQmPiCk.iIy....nh.h[l.j.e.hXhY.+n.j.e.hXhY.+h.kS..qr..ii..iiiI.mi8.aiiSj.y.diicm...ki5.hI..hI..hI..ey(.oii...hI.MhI.MhI.-w.F...iiiI.i)D.kY.k..k..Iy8.e9.Ae9.AIy8K...Chw.e9.Aei.!i).hx.mI.Mw.FhhI.-hI.-)mx.hI.}w.F...iiji;.Wii.j.y.aiichY..ki5.eI.h...hY..hY.]mI+.h...hY.]jYx.wiicmI;.FiiSj.X.ki:.aiicfii.E].m..mI;.eU.mY...Chy.Jii.EQ.m..mI;.eQ.mY...Cky.rii.EU.m..mI;.e].mY...Cjy.zii...iiy)D.II;.liiSq9.Aq9.Aq9.Aq9.AII;K...Ck..q9.Aq9.Aqi.!qi.!y).k..mY.MmY.Mw.Fh.F.hI.-hY.Mh..MhI.-hY.Mh..Mw.F...ii.Yh.ky.jM.kA.....ii.My.ii.+(Y[.iy.K...IiiSH...fiiSim..M.H...~iiSH...`iiSim..A.H...im.H.E.JH...giiSi...
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):1856
                                                                                            Entropy (8bit):5.5416120299648925
                                                                                            Encrypted:false
                                                                                            SSDEEP:24:cMmLN4QDYN81g3aqRhDSVSU63rhUXJSPRTMvEBZ14uW5DxbqRnU1eMvkY9DQ:9k4QyRdHbWsPdMvYZ2uW5z1eukYNQ
                                                                                            MD5:208E7DCD3EF205D03CB2E6FE75108B7D
                                                                                            SHA1:F31F72FB972D8264309EF6C05017E081BB3B6BD7
                                                                                            SHA-256:910C0EC480FA9CCEE830B4409B9B44A1DE1AC9FBF843E9CC9C323C0F9F074919
                                                                                            SHA-512:4DD1D9CCC15E29FF0EF9464A1E3C6A6C91907B3EFEB6707DA6A8E36CA27214BC920DFBBC397A51E7CB3FC187B49FF22220D17E0A5E52F3650E621DF406DFF1CC
                                                                                            Malicious:false
                                                                                            Preview:.hi.gii.dii.eii.bii.ii.hii.aii..,Jhm.'..6D.ei..Y.F.....*k.y.F..iiuy)D..)..ii.hi..9...5....ai..)n.ai.mi..)n.mi..i.Whi.ii.hi..9...5....ay..mi.)~.ay.my..)~..my....i)Y9y)D..)..ii..ie..y..Id.ih..Y.F.ai...i.ai..y...i...|.}y..i..mi...y..hi.ii..y..hi.ii.w.F.y)D..)..ii.hi..9...5....ai..)n.ai.mi..)n.mi.-i.`hi.ii.hi..9...5....ay..mi.)~.ay.my..)~..my....iIY9-niuIhy9.niu)niui)Y9.&D..j..jy.iy...7..z...y......j..ai.yi.ei.ii.yi.hi..%z..my.i..a..)z..ay.ii.hi.).9...5K...SAz..Aj..ai.)t.li.ai.9m.(y.iy.ez..my..t.ay.yi.(y.iy.{..my..t(.ay.Yi.(y.iy.{..my.{..ay.{...K...g..I...D..I...i.ie..ei...i.ei..ai.ii..m...eI...I..eI..eI..jI.eI..eI..aI.eI..eI..yI.eI..m...aI..kI.aI..aI..mI.aI..aI..hI.aI..iy.hy.).8...5K...SQ{..U...ii.mi.mi.ki.ai.hi.ei.q{..ii.ix..hi.Ii9....Sak...y..i..ik..ay.yy.Y..h...y..y...|.}y.yy...|..yy..i..ii........i...ii..ii.i...h..i).i..i...i=..i=z.).jhiic.ii.i)..i=.Xiicnii..i=.
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):1856
                                                                                            Entropy (8bit):5.5416120299648925
                                                                                            Encrypted:false
                                                                                            SSDEEP:24:cMmLN4QDYN81g3aqRhDSVSU63rhUXJSPRTMvEBZ14uW5DxbqRnU1eMvkY9DQ:9k4QyRdHbWsPdMvYZ2uW5z1eukYNQ
                                                                                            MD5:208E7DCD3EF205D03CB2E6FE75108B7D
                                                                                            SHA1:F31F72FB972D8264309EF6C05017E081BB3B6BD7
                                                                                            SHA-256:910C0EC480FA9CCEE830B4409B9B44A1DE1AC9FBF843E9CC9C323C0F9F074919
                                                                                            SHA-512:4DD1D9CCC15E29FF0EF9464A1E3C6A6C91907B3EFEB6707DA6A8E36CA27214BC920DFBBC397A51E7CB3FC187B49FF22220D17E0A5E52F3650E621DF406DFF1CC
                                                                                            Malicious:false
                                                                                            Preview:.hi.gii.dii.eii.bii.ii.hii.aii..,Jhm.'..6D.ei..Y.F.....*k.y.F..iiuy)D..)..ii.hi..9...5....ai..)n.ai.mi..)n.mi..i.Whi.ii.hi..9...5....ay..mi.)~.ay.my..)~..my....i)Y9y)D..)..ii..ie..y..Id.ih..Y.F.ai...i.ai..y...i...|.}y..i..mi...y..hi.ii..y..hi.ii.w.F.y)D..)..ii.hi..9...5....ai..)n.ai.mi..)n.mi.-i.`hi.ii.hi..9...5....ay..mi.)~.ay.my..)~..my....iIY9-niuIhy9.niu)niui)Y9.&D..j..jy.iy...7..z...y......j..ai.yi.ei.ii.yi.hi..%z..my.i..a..)z..ay.ii.hi.).9...5K...SAz..Aj..ai.)t.li.ai.9m.(y.iy.ez..my..t.ay.yi.(y.iy.{..my..t(.ay.Yi.(y.iy.{..my.{..ay.{...K...g..I...D..I...i.ie..ei...i.ei..ai.ii..m...eI...I..eI..eI..jI.eI..eI..aI.eI..eI..yI.eI..m...aI..kI.aI..aI..mI.aI..aI..hI.aI..iy.hy.).8...5K...SQ{..U...ii.mi.mi.ki.ai.hi.ei.q{..ii.ix..hi.Ii9....Sak...y..i..ik..ay.yy.Y..h...y..y...|.}y.yy...|..yy..i..ii........i...ii..ii.i...h..i).i..i...i=..i=z.).jhiic.ii.i)..i=.Xiicnii..i=.
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):67120
                                                                                            Entropy (8bit):6.958371240639633
                                                                                            Encrypted:false
                                                                                            SSDEEP:1536:IuP4jXIDv98ZMsm0NFjPHdey+Lyi+21LY9qMZ9oE4oHKkIva:IUDvVs/dPHdxi+MLY9XZ9opw
                                                                                            MD5:BB13DD6DCDD7B144DBC18B28F8B41B45
                                                                                            SHA1:504F87F4A986991D81D02520C215C7A7EF345A3B
                                                                                            SHA-256:B191AB1114C271487CC6EBA8B8B93E9E0D60A23B82EC751AA7E4B9700AF441CE
                                                                                            SHA-512:F39861217475A89106823E2D0E144FCEBDA53BB99DC5E88D29EAF903FD5BDE71232530150CF01BD51C7418557BBF172CA40B1F279C2261CC4F0905C052AC4982
                                                                                            Malicious:false
                                                                                            Preview:e...e...ii.i..ii.i%.iY.iY..iN.*muiA..k.k.iBh.gIb.I.FAh.5Ai.h]Iub....Aj.2Iu a.[.u!Pui.h.d.s!l.iDj.. kIa.H.AuyYHuoub.+.iAx.Yub..I5FA`.Yub..kuHuYub...iAh.D.......^HiIk.c..num!i.h...Qu..a.q..C~Y..cY..cY.....jJ2k...-q.iL.*iAI'k.gIY.]..Hh.i.6.t&@uQ.h..kK.H`h.-h.i...muv.jJ2k.-q.b....Ak.2IY.}.jHh.h.c.*.jJ2k.-o.s.AHJuh.c.U.luh.jHk.c.Z.Q.h.........q.Au..a.q..C~Y..cY..muiIw .*`O.+a.u#.q.+m..h.q . om.p g...a.q.nu~$huA.h.....iAo.{!o.A.h...Qu..jHIuK.c...bHIu..c...oujHIu..c....HIui...A.h...Yu..iiY.cY.Wii.C~Y..cY.....jJ2k...-6.iL.*guiFh.iGj.S gIa.N..Hk.i...^!@ui.h.w._ mKk..-i.+.mu{.kHk.k.c..i.SuGHZun.k.c..luk.kHj.c..N!i.h.i.O"AuaZ.-..a.q...K"iL2+.-jJ2k.-6..*guiFh.iGj.p gIa.N..Hk.i...!@ui.i...| mKk..-i.i.mu{.jHk.k.c...i.SuFHZun.k.c...luk.jHj.c...o!i.i..l"AuaZ.-..a.q.ii.C~Y..cY=oii..mus!`N.+s'a.s )q.+m..hIq).)oh.^.e.|$iH.*A.i.....iAn.^.A.i...iI..a.q.kHIuK.c.A.NHIu..c.J.oukHIu..c.t.A.i...Yu..Y.cY.C~Y.Wii..cY..i.O$iFk.}IA.K.M'iH.*Y.i...K%J!J Iql..+k.eIA.f..q..iC..)HIui...jKIu./i...lun...
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):1856
                                                                                            Entropy (8bit):5.5416120299648925
                                                                                            Encrypted:false
                                                                                            SSDEEP:24:cMmLN4QDYN81g3aqRhDSVSU63rhUXJSPRTMvEBZ14uW5DxbqRnU1eMvkY9DQ:9k4QyRdHbWsPdMvYZ2uW5z1eukYNQ
                                                                                            MD5:208E7DCD3EF205D03CB2E6FE75108B7D
                                                                                            SHA1:F31F72FB972D8264309EF6C05017E081BB3B6BD7
                                                                                            SHA-256:910C0EC480FA9CCEE830B4409B9B44A1DE1AC9FBF843E9CC9C323C0F9F074919
                                                                                            SHA-512:4DD1D9CCC15E29FF0EF9464A1E3C6A6C91907B3EFEB6707DA6A8E36CA27214BC920DFBBC397A51E7CB3FC187B49FF22220D17E0A5E52F3650E621DF406DFF1CC
                                                                                            Malicious:false
                                                                                            Preview:.hi.gii.dii.eii.bii.ii.hii.aii..,Jhm.'..6D.ei..Y.F.....*k.y.F..iiuy)D..)..ii.hi..9...5....ai..)n.ai.mi..)n.mi..i.Whi.ii.hi..9...5....ay..mi.)~.ay.my..)~..my....i)Y9y)D..)..ii..ie..y..Id.ih..Y.F.ai...i.ai..y...i...|.}y..i..mi...y..hi.ii..y..hi.ii.w.F.y)D..)..ii.hi..9...5....ai..)n.ai.mi..)n.mi.-i.`hi.ii.hi..9...5....ay..mi.)~.ay.my..)~..my....iIY9-niuIhy9.niu)niui)Y9.&D..j..jy.iy...7..z...y......j..ai.yi.ei.ii.yi.hi..%z..my.i..a..)z..ay.ii.hi.).9...5K...SAz..Aj..ai.)t.li.ai.9m.(y.iy.ez..my..t.ay.yi.(y.iy.{..my..t(.ay.Yi.(y.iy.{..my.{..ay.{...K...g..I...D..I...i.ie..ei...i.ei..ai.ii..m...eI...I..eI..eI..jI.eI..eI..aI.eI..eI..yI.eI..m...aI..kI.aI..aI..mI.aI..aI..hI.aI..iy.hy.).8...5K...SQ{..U...ii.mi.mi.ki.ai.hi.ei.q{..ii.ix..hi.Ii9....Sak...y..i..ik..ay.yy.Y..h...y..y...|.}y.yy...|..yy..i..ii........i...ii..ii.i...h..i).i..i...i=..i=z.).jhiic.ii.i)..i=.Xiicnii..i=.
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):231080
                                                                                            Entropy (8bit):6.4824426268824755
                                                                                            Encrypted:false
                                                                                            SSDEEP:6144:0M43sT9ZYjvBBwm2Tj5WStEDio49SwvKi:JKsrOvkpWG/9NKi
                                                                                            MD5:963DAA9C941B344D1880FFBD347662C2
                                                                                            SHA1:6B3AB3A1BE6DA174B8F6888413D24AF13D6D4CD6
                                                                                            SHA-256:B809907F60793AA7CCAA60E7B1B61D836A62A1E36379A3AFA8D10A7E2C5149A4
                                                                                            SHA-512:81E5F7DA67EB05D3A7914D7AB89587E5BBB5F6916FA53DDE3AA57097132D466FFB4098308F4314A1FC139DF47D8680CC527A56C52512167AE0ADFDD941A1C436
                                                                                            Malicious:false
                                                                                            Preview:e...e...ii.i..ii.iQ8iY.5iYf.Y...f.e!..g..-a.b!.-`.f.Auh.g.|.i.^.mu@uiIh...Iux.Y.a.m.q..zii.zii..iiii9.w.Fx.li.y.mul.h.s...Huh...y.a.q.a.h...h.a.q...iiii;.hy..w.F.....y.muau..h.h...iA`.kuIuh.h..hIk.y.a.q.iI..a.hH`Ih.k.h.a.q...Q.lueuiIh.6.ouAq.+g../Yuh...nuj.iH`Ih...i..+i.lu.ph...nu..Au.ph.V..+m..rXu..h.....a.q.y.muh....Huh.].y.a.q.y.mCg.jub*.nc.a.y..+k.mSmC...+h.mQmPiCk.iIy....nh.h[l.j.e.hXhY.+n.j.e.hXhY.+h.kS..qr..ii..iiiI.mi8.aiiSj.y.diicm...ki5.hI..hI..hI..ey(.oii...hI.MhI.MhI.-w.F...iiiI.i)D.kY.k..k..Iy8.e9.Ae9.AIy8K...Chw.e9.Aei.!i).hx.mI.Mw.FhhI.-hI.-)mx.hI.}w.F...iiji;.Wii.j.y.aiichY..ki5.eI.h...hY..hY.]mI+.h...hY.]jYx.wiicmI;.FiiSj.X.ki:.aiicfii.E].m..mI;.eU.mY...Chy.Jii.EQ.m..mI;.eQ.mY...Cky.rii.EU.m..mI;.e].mY...Cjy.zii...iiy)D.II;.liiSq9.Aq9.Aq9.Aq9.AII;K...Ck..q9.Aq9.Aqi.!qi.!y).k..mY.MmY.Mw.Fh.F.hI.-hY.Mh..MhI.-hY.Mh..Mw.F...ii.Yh.ky.jM.kA.....ii.My.ii.+(Y[.iy.K...IiiSH...fiiSim..M.H...~iiSH...`iiSim..A.H...im.H.E.JH...giiSi...
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):231080
                                                                                            Entropy (8bit):6.4824426268824755
                                                                                            Encrypted:false
                                                                                            SSDEEP:6144:0M43sT9ZYjvBBwm2Tj5WStEDio49SwvKi:JKsrOvkpWG/9NKi
                                                                                            MD5:963DAA9C941B344D1880FFBD347662C2
                                                                                            SHA1:6B3AB3A1BE6DA174B8F6888413D24AF13D6D4CD6
                                                                                            SHA-256:B809907F60793AA7CCAA60E7B1B61D836A62A1E36379A3AFA8D10A7E2C5149A4
                                                                                            SHA-512:81E5F7DA67EB05D3A7914D7AB89587E5BBB5F6916FA53DDE3AA57097132D466FFB4098308F4314A1FC139DF47D8680CC527A56C52512167AE0ADFDD941A1C436
                                                                                            Malicious:false
                                                                                            Preview:e...e...ii.i..ii.iQ8iY.5iYf.Y...f.e!..g..-a.b!.-`.f.Auh.g.|.i.^.mu@uiIh...Iux.Y.a.m.q..zii.zii..iiii9.w.Fx.li.y.mul.h.s...Huh...y.a.q.a.h...h.a.q...iiii;.hy..w.F.....y.muau..h.h...iA`.kuIuh.h..hIk.y.a.q.iI..a.hH`Ih.k.h.a.q...Q.lueuiIh.6.ouAq.+g../Yuh...nuj.iH`Ih...i..+i.lu.ph...nu..Au.ph.V..+m..rXu..h.....a.q.y.muh....Huh.].y.a.q.y.mCg.jub*.nc.a.y..+k.mSmC...+h.mQmPiCk.iIy....nh.h[l.j.e.hXhY.+n.j.e.hXhY.+h.kS..qr..ii..iiiI.mi8.aiiSj.y.diicm...ki5.hI..hI..hI..ey(.oii...hI.MhI.MhI.-w.F...iiiI.i)D.kY.k..k..Iy8.e9.Ae9.AIy8K...Chw.e9.Aei.!i).hx.mI.Mw.FhhI.-hI.-)mx.hI.}w.F...iiji;.Wii.j.y.aiichY..ki5.eI.h...hY..hY.]mI+.h...hY.]jYx.wiicmI;.FiiSj.X.ki:.aiicfii.E].m..mI;.eU.mY...Chy.Jii.EQ.m..mI;.eQ.mY...Cky.rii.EU.m..mI;.e].mY...Cjy.zii...iiy)D.II;.liiSq9.Aq9.Aq9.Aq9.AII;K...Ck..q9.Aq9.Aqi.!qi.!y).k..mY.MmY.Mw.Fh.F.hI.-hY.Mh..MhI.-hY.Mh..Mw.F...ii.Yh.ky.jM.kA.....ii.My.ii.+(Y[.iy.K...IiiSH...fiiSim..M.H...~iiSH...`iiSim..A.H...im.H.E.JH...giiSi...
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):1856
                                                                                            Entropy (8bit):5.545751304030047
                                                                                            Encrypted:false
                                                                                            SSDEEP:24:cMmLN4QDYN81g3aqRhDSVSU63rhUXJSPRTMvEByF4uW5DxbqRnU1eMvkY9DQ:9k4QyRdHbWsPdMvYymuW5z1eukYNQ
                                                                                            MD5:721B46FB58E640D4DA55AA06AE10F309
                                                                                            SHA1:F8D5E1027A3EE2EC6C69FEF17956EEBF428673C1
                                                                                            SHA-256:054F9942B4D6D7D30483A3A974A19BEF90DB8BF6AE986A45AB36D103C1E24F14
                                                                                            SHA-512:214A5A63BBD05DCA7E041B1C1E5735D7FF60CA14FA50897FEFCF650D96FAB703686964424F98588736C955ED0D8E4560A50E6AD0003A5BD4D9EBB6E61144623A
                                                                                            Malicious:false
                                                                                            Preview:.hi.gii.dii.eii.bii.ii.hii.aii..,Jhm.'..6D.ei..Y.F.....*k.y.F..iiuy)D..)..ii.hi..9...5....ai..)n.ai.mi..)n.mi..i.Whi.ii.hi..9...5....ay..mi.)~.ay.my..)~..my....i)Y9y)D..)..ii..ie..y..Id.ih..Y.F.ai...i.ai..y...i...|.}y..i..mi...y..hi.ii..y..hi.ii.w.F.y)D..)..ii.hi..9...5....ai..)n.ai.mi..)n.mi.-i.`hi.ii.hi..9...5....ay..mi.)~.ay.my..)~..my....iIY9-niuIhy9.niu)niui)Y9.&D..j..jy.iy...7..z...y......j..ai.yi.ei.ii.yi.hi..%z..my.i..a..)z..ay.ii.hi.).9...5K...SAz..Aj..ai.)t.li.ai.9m.(y.iy.ez..my..t.ay.yi.(y.iy.{..my..t(.ay.Yi.(y.iy.{..my.{..ay.{...K...g..I...D..I...i.ie..ei...i.ei..ai.ii..m...eI...I..eI..eI..jI.eI..eI..aI.eI..eI..yI.eI..m...aI..kI.aI..aI..mI.aI..aI..hI.aI..iy.hy.).8...5K...SQ{..U...ii.mi.mi.ki.ai.hi.ei.q{..ii.ix..hi.Ii9....Sak...y..i..ik..ay.yy.Y..h...y..y...|.}y.yy...|..yy..i..ii........i...ii..ii.i...h..i).i..i...i=..i=z.).jhiic.ii.i)..i=.Xiicnii..i=.
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):237256
                                                                                            Entropy (8bit):6.490995921634504
                                                                                            Encrypted:false
                                                                                            SSDEEP:6144:k3QsZO290lfjdYm8q59T162nT+btDv2wvKu:KQwOxlbeXETk2OBvhKu
                                                                                            MD5:49F92C6D983040EDE1A5331A1ABC6F58
                                                                                            SHA1:B2369DCB9FA41F116B299A07FA7ED2DA5CD2C273
                                                                                            SHA-256:8E1123B84AD6D76FE22ECDFA8C2C000A7F30CA8F5BE4598B827AD808F2D6D611
                                                                                            SHA-512:AC6B081B8273ED1D90CDC0043393E18AFF7A4E4EBC516E0D71FA805DCE53A58EE9EC148F5DAB04E0A4FBA752A3C9E7DB0BD2C204FC1D7872B9D4DC23E8757602
                                                                                            Malicious:false
                                                                                            Preview:e...e...ii.i..ii.iE8iY.5iYf.Y...f.e!..g..-a.b!.-`.f.Auh.g.|.i.^.mu@uiIh...Iux.Y.a.m.q..zii.zii..iiii9.w.Fx.li.y.mul.h.s...Huh...y.a.q.a.h...h.a.q...iiii;.hy..w.F.....y.muau..h.h...iA`.kuIuh.h..hIk.y.a.q.iI..a.hH`Ih.k.h.a.q...Q.lueuiIh.6.ouAq.+g../Yuh...nuj.iH`Ih...i..+i.lu.ph...nu..Au.ph.V..+m..rXu..h.....a.q.y.muh....Huh.].y.a.q.y.mCg.jub*.nc.a.y..+k.mSmC...+h.mQmPiCk.iIy....nh.h[l.j.e.hXhY.+n.j.e.hXhY.+h.kS..qr..ii..iiiI.mi8.aiiSj.y.diicm...ki5.hI..hI..hI..ey(.oii...hI.MhI.MhI.-w.F...iiiI.i)D.kY.k..k..Iy8.e9.Ae9.AIy8K...Chw.e9.Aei.!i).hx.mI.Mw.FhhI.-hI.-)mx.hI.}w.F...iiji;.Wii.j.y.aiichY..ki5.eI.h...hY..hY.]mI+.h...hY.]jYx.wiicmI;.FiiSj.X.ki:.aiicfii.E].m..mI;.eU.mY...Chy.Jii.EQ.m..mI;.eQ.mY...Cky.rii.EU.m..mI;.e].mY...Cjy.zii...iiy)D.II;.liiSq9.Aq9.Aq9.Aq9.AII;K...Ck..q9.Aq9.Aqi.!qi.!y).k..mY.MmY.Mw.Fh.F.hI.-hY.Mh..MhI.-hY.Mh..Mw.F...ii.Yh.ky.jM.kA.....ii.My.ii.+(Y[.iy.K...IiiSH...fiiSim..M.H...~iiSH...`iiSim..A.H...im.H.E.JH...giiSi...
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):62300
                                                                                            Entropy (8bit):6.947507859526369
                                                                                            Encrypted:false
                                                                                            SSDEEP:1536:cVoKL/esZ+vxsuR9nB6aJjfFws1JkOXMhoOrGDyEpz90j/PqTelQ6QAlWKU:cVoy/elauR9nB6mjFws6hnCDyWz9aqTz
                                                                                            MD5:468555964FD2AC6A8CED548C58E09397
                                                                                            SHA1:13C1E136552B2F30D6FF20A31476E93F0B9916BC
                                                                                            SHA-256:504AB4504B5BCC19D5855324E7960074E11A2B30E9A266427A8F234205C61F21
                                                                                            SHA-512:380F4EE4888E4E0A15570CE65B4F8FDBD30C9D85CE4D895AA8FDB895A4CE02B8613ADEE6E056D6A9FFB05CE6E0BC8A0F60B7475C7BEEB9F16EF6556B447340E7
                                                                                            Malicious:false
                                                                                            Preview:.Y$.M).k.hub)J)K+..l.i+..xI..Y..o..h.k)K)H+.m.i+..jI...I...I... .I..`@.r.o@h.a@m.o@I.}.j@.h@..f#.I..9 .I<..J..:#.J..:..Iy.9m.....uy".H..Y.0HiXho`g`@c..M..5HiXho`g`@c.. ...Ki[ho{g{Cc..uk[...Ki[ho{g{Cc..M..5K<..L..4"..5..HY.hHiXho`g`@c...Y..uhII.aI..a.aoi...ao.hI..iI.K..c..K..h.kob..o.hI...I....u}/.#.un.zI.i'LiBI.z.g#.H..8 .K<..#.H..8H..Hp]\hoDgD+..Li/.Bh.hBm.n#.H..8#...uK[..xB.jH..HH..HBI.y.oBh.dBm.bBn.:.&B.kH.II..B.hB.. #.I..9 .I<..J..:J..:..IY.w.I.Hp]\hoDgD+..I.Mi/..auA....A..lp.]hoMgM+....a.q.Ip]\hoDgD+..I.Mi/..auA....A...p.]hoMgM+....uI...6A...p]\hoDgD+....I....u}/.#=un.zI.i'LiBI.z.g#9H..8 9K<..#$H..8H..Hp]\hoDgD+..Li/.Bh.hBm.n##H..8# ..uK[..xB.jH..HH..HBI.y.oBh.dBm.bBn.:.&B.kH.II..B.hB.. #PI..9 PI<..J..:J..:..IY.w.I.Hp]\hoDgD+..I.Mi/..auA...lA..lp.]hoMgM+....a.q.Ip]\hoDgD+..I.Mi/..auA....A...p.]hoMgM+....uI....A...p]\hoDgD+....I...#d.Y.{H.CI.f%bJ...#bH<..L...%`....Hy.h...\uh.Y.aua.qii..iyhikic.kil)ki..k...k.<)ji..ji<)uhJho2K..y.s.aom..nm.hn.kI..y...a.s
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):2164
                                                                                            Entropy (8bit):6.469265216623611
                                                                                            Encrypted:false
                                                                                            SSDEEP:48:S57VuUMv6xx+F+ERIjFYexs4vJqr9UtFS:S57Vupv6OFJijidhi8
                                                                                            MD5:5FC4E83E615A3EE6051E33EACC33B8C1
                                                                                            SHA1:453B6C77B60482B0F157CFCCE1EC0F9763EB6941
                                                                                            SHA-256:C3C9E86645D4AA93310CA607E37F257CBC9D27887B0A172E394EE1157CD0C543
                                                                                            SHA-512:BCCCB12F9283F566F8C6FC5AFA1F5B6C18D27DA7830EF6FF7ED83EDDE8D92E9A701921204ADF00934FA9EA54F07A152780D7D4C7A8F6FAE19590686753234E4A
                                                                                            Malicious:false
                                                                                            Preview:.ih..ih.ih.ih.ih..ii.ih.....'.m.D)f...!...v.&.i.Dmi..i`..I..@.k.D9i..I..@.k.ih..I..@.k..9i..I..@.k..mi..if...c...i...i!.#. .q.h.m.m+.!. .q+Hi.i.k+.......'.I..i.T$.gA.i.PeAoigi.i.]cAoigi.i.FoAgi.i.BMi.j.i. <Y]h+..I.hi..Qh..I..i.r...a.q..I..i.} .Ih..!I..i.d...a.q.I..i.o.i.Oul.i.Jum.i.IkH*ammeM.i.suo.i.~kX*amncIoHg`p)eVq/I..i..+.`Ii.i..uHuA.i.]..a.qIh.i.....yI..i..HEI%.y..umI..i..uI.i...y.a.q ...Ii...i.Q.i...i..A..G.yA..K.oA-.GA..s.....A..wA..z.y....uhP.@n.e.k52i2-.iing~aatmi......I..i.....y.....y.}...y.....y...........y.......V.....@!U U.!I. UYP.!!RHi..........H...H...H...Hr..Hk..I.i..Ij.i.6Ii.i.5.......a.q.I.i.:%BI...O...!@.. @..H...K<..J...MiLho..ELi\hmDeDDw..$wN.......&v........JHlr.uJiZhmrerBw.."|.0..M..5"..0..IYm..aIi.i.p..a.qiin.iyiiiihiiyhiip..ihiiii.4...i...iiiQ....i...i...ikic.kil)kii.kyi.ki.. ...i.1a.u.i...a.q..I<.i.....a.q#..8*h.8 .*.XI...#..8*..8.. .Ii..!#...! .XI.! 6Xy....!4YI.) 5IiXI.! 5!5uc[}...bKhk.+..h.k.c..c.#Hhk .(..!9Yy..#'.n;f;[h.......y%#
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):1856
                                                                                            Entropy (8bit):5.5416120299648925
                                                                                            Encrypted:false
                                                                                            SSDEEP:24:cMmLN4QDYN81g3aqRhDSVSU63rhUXJSPRTMvEBZ14uW5DxbqRnU1eMvkY9DQ:9k4QyRdHbWsPdMvYZ2uW5z1eukYNQ
                                                                                            MD5:208E7DCD3EF205D03CB2E6FE75108B7D
                                                                                            SHA1:F31F72FB972D8264309EF6C05017E081BB3B6BD7
                                                                                            SHA-256:910C0EC480FA9CCEE830B4409B9B44A1DE1AC9FBF843E9CC9C323C0F9F074919
                                                                                            SHA-512:4DD1D9CCC15E29FF0EF9464A1E3C6A6C91907B3EFEB6707DA6A8E36CA27214BC920DFBBC397A51E7CB3FC187B49FF22220D17E0A5E52F3650E621DF406DFF1CC
                                                                                            Malicious:false
                                                                                            Preview:.hi.gii.dii.eii.bii.ii.hii.aii..,Jhm.'..6D.ei..Y.F.....*k.y.F..iiuy)D..)..ii.hi..9...5....ai..)n.ai.mi..)n.mi..i.Whi.ii.hi..9...5....ay..mi.)~.ay.my..)~..my....i)Y9y)D..)..ii..ie..y..Id.ih..Y.F.ai...i.ai..y...i...|.}y..i..mi...y..hi.ii..y..hi.ii.w.F.y)D..)..ii.hi..9...5....ai..)n.ai.mi..)n.mi.-i.`hi.ii.hi..9...5....ay..mi.)~.ay.my..)~..my....iIY9-niuIhy9.niu)niui)Y9.&D..j..jy.iy...7..z...y......j..ai.yi.ei.ii.yi.hi..%z..my.i..a..)z..ay.ii.hi.).9...5K...SAz..Aj..ai.)t.li.ai.9m.(y.iy.ez..my..t.ay.yi.(y.iy.{..my..t(.ay.Yi.(y.iy.{..my.{..ay.{...K...g..I...D..I...i.ie..ei...i.ei..ai.ii..m...eI...I..eI..eI..jI.eI..eI..aI.eI..eI..yI.eI..m...aI..kI.aI..aI..mI.aI..aI..hI.aI..iy.hy.).8...5K...SQ{..U...ii.mi.mi.ki.ai.hi.ei.q{..ii.ix..hi.Ii9....Sak...y..i..ik..ay.yy.Y..h...y..y...|.}y.yy...|..yy..i..ii........i...ii..ii.i...h..i).i..i...i=..i=z.).jhiic.ii.i)..i=.Xiicnii..i=.
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):237256
                                                                                            Entropy (8bit):6.490995921634504
                                                                                            Encrypted:false
                                                                                            SSDEEP:6144:k3QsZO290lfjdYm8q59T162nT+btDv2wvKu:KQwOxlbeXETk2OBvhKu
                                                                                            MD5:49F92C6D983040EDE1A5331A1ABC6F58
                                                                                            SHA1:B2369DCB9FA41F116B299A07FA7ED2DA5CD2C273
                                                                                            SHA-256:8E1123B84AD6D76FE22ECDFA8C2C000A7F30CA8F5BE4598B827AD808F2D6D611
                                                                                            SHA-512:AC6B081B8273ED1D90CDC0043393E18AFF7A4E4EBC516E0D71FA805DCE53A58EE9EC148F5DAB04E0A4FBA752A3C9E7DB0BD2C204FC1D7872B9D4DC23E8757602
                                                                                            Malicious:false
                                                                                            Preview:e...e...ii.i..ii.iE8iY.5iYf.Y...f.e!..g..-a.b!.-`.f.Auh.g.|.i.^.mu@uiIh...Iux.Y.a.m.q..zii.zii..iiii9.w.Fx.li.y.mul.h.s...Huh...y.a.q.a.h...h.a.q...iiii;.hy..w.F.....y.muau..h.h...iA`.kuIuh.h..hIk.y.a.q.iI..a.hH`Ih.k.h.a.q...Q.lueuiIh.6.ouAq.+g../Yuh...nuj.iH`Ih...i..+i.lu.ph...nu..Au.ph.V..+m..rXu..h.....a.q.y.muh....Huh.].y.a.q.y.mCg.jub*.nc.a.y..+k.mSmC...+h.mQmPiCk.iIy....nh.h[l.j.e.hXhY.+n.j.e.hXhY.+h.kS..qr..ii..iiiI.mi8.aiiSj.y.diicm...ki5.hI..hI..hI..ey(.oii...hI.MhI.MhI.-w.F...iiiI.i)D.kY.k..k..Iy8.e9.Ae9.AIy8K...Chw.e9.Aei.!i).hx.mI.Mw.FhhI.-hI.-)mx.hI.}w.F...iiji;.Wii.j.y.aiichY..ki5.eI.h...hY..hY.]mI+.h...hY.]jYx.wiicmI;.FiiSj.X.ki:.aiicfii.E].m..mI;.eU.mY...Chy.Jii.EQ.m..mI;.eQ.mY...Cky.rii.EU.m..mI;.e].mY...Cjy.zii...iiy)D.II;.liiSq9.Aq9.Aq9.Aq9.AII;K...Ck..q9.Aq9.Aqi.!qi.!y).k..mY.MmY.Mw.Fh.F.hI.-hY.Mh..MhI.-hY.Mh..Mw.F...ii.Yh.ky.jM.kA.....ii.My.ii.+(Y[.iy.K...IiiSH...fiiSim..M.H...~iiSH...`iiSim..A.H...im.H.E.JH...giiSi...
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):1856
                                                                                            Entropy (8bit):5.5416120299648925
                                                                                            Encrypted:false
                                                                                            SSDEEP:24:cMmLN4QDYN81g3aqRhDSVSU63rhUXJSPRTMvEBZ14uW5DxbqRnU1eMvkY9DQ:9k4QyRdHbWsPdMvYZ2uW5z1eukYNQ
                                                                                            MD5:208E7DCD3EF205D03CB2E6FE75108B7D
                                                                                            SHA1:F31F72FB972D8264309EF6C05017E081BB3B6BD7
                                                                                            SHA-256:910C0EC480FA9CCEE830B4409B9B44A1DE1AC9FBF843E9CC9C323C0F9F074919
                                                                                            SHA-512:4DD1D9CCC15E29FF0EF9464A1E3C6A6C91907B3EFEB6707DA6A8E36CA27214BC920DFBBC397A51E7CB3FC187B49FF22220D17E0A5E52F3650E621DF406DFF1CC
                                                                                            Malicious:false
                                                                                            Preview:.hi.gii.dii.eii.bii.ii.hii.aii..,Jhm.'..6D.ei..Y.F.....*k.y.F..iiuy)D..)..ii.hi..9...5....ai..)n.ai.mi..)n.mi..i.Whi.ii.hi..9...5....ay..mi.)~.ay.my..)~..my....i)Y9y)D..)..ii..ie..y..Id.ih..Y.F.ai...i.ai..y...i...|.}y..i..mi...y..hi.ii..y..hi.ii.w.F.y)D..)..ii.hi..9...5....ai..)n.ai.mi..)n.mi.-i.`hi.ii.hi..9...5....ay..mi.)~.ay.my..)~..my....iIY9-niuIhy9.niu)niui)Y9.&D..j..jy.iy...7..z...y......j..ai.yi.ei.ii.yi.hi..%z..my.i..a..)z..ay.ii.hi.).9...5K...SAz..Aj..ai.)t.li.ai.9m.(y.iy.ez..my..t.ay.yi.(y.iy.{..my..t(.ay.Yi.(y.iy.{..my.{..ay.{...K...g..I...D..I...i.ie..ei...i.ei..ai.ii..m...eI...I..eI..eI..jI.eI..eI..aI.eI..eI..yI.eI..m...aI..kI.aI..aI..mI.aI..aI..hI.aI..iy.hy.).8...5K...SQ{..U...ii.mi.mi.ki.ai.hi.ei.q{..ii.ix..hi.Ii9....Sak...y..i..ik..ay.yy.Y..h...y..y...|.}y.yy...|..yy..i..ii........i...ii..ii.i...h..i).i..i...i=..i=z.).jhiic.ii.i)..i=.Xiicnii..i=.
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):62300
                                                                                            Entropy (8bit):6.947507859526369
                                                                                            Encrypted:false
                                                                                            SSDEEP:1536:cVoKL/esZ+vxsuR9nB6aJjfFws1JkOXMhoOrGDyEpz90j/PqTelQ6QAlWKU:cVoy/elauR9nB6mjFws6hnCDyWz9aqTz
                                                                                            MD5:468555964FD2AC6A8CED548C58E09397
                                                                                            SHA1:13C1E136552B2F30D6FF20A31476E93F0B9916BC
                                                                                            SHA-256:504AB4504B5BCC19D5855324E7960074E11A2B30E9A266427A8F234205C61F21
                                                                                            SHA-512:380F4EE4888E4E0A15570CE65B4F8FDBD30C9D85CE4D895AA8FDB895A4CE02B8613ADEE6E056D6A9FFB05CE6E0BC8A0F60B7475C7BEEB9F16EF6556B447340E7
                                                                                            Malicious:false
                                                                                            Preview:.Y$.M).k.hub)J)K+..l.i+..xI..Y..o..h.k)K)H+.m.i+..jI...I...I... .I..`@.r.o@h.a@m.o@I.}.j@.h@..f#.I..9 .I<..J..:#.J..:..Iy.9m.....uy".H..Y.0HiXho`g`@c..M..5HiXho`g`@c.. ...Ki[ho{g{Cc..uk[...Ki[ho{g{Cc..M..5K<..L..4"..5..HY.hHiXho`g`@c...Y..uhII.aI..a.aoi...ao.hI..iI.K..c..K..h.kob..o.hI...I....u}/.#.un.zI.i'LiBI.z.g#.H..8 .K<..#.H..8H..Hp]\hoDgD+..Li/.Bh.hBm.n#.H..8#...uK[..xB.jH..HH..HBI.y.oBh.dBm.bBn.:.&B.kH.II..B.hB.. #.I..9 .I<..J..:J..:..IY.w.I.Hp]\hoDgD+..I.Mi/..auA....A..lp.]hoMgM+....a.q.Ip]\hoDgD+..I.Mi/..auA....A...p.]hoMgM+....uI...6A...p]\hoDgD+....I....u}/.#=un.zI.i'LiBI.z.g#9H..8 9K<..#$H..8H..Hp]\hoDgD+..Li/.Bh.hBm.n##H..8# ..uK[..xB.jH..HH..HBI.y.oBh.dBm.bBn.:.&B.kH.II..B.hB.. #PI..9 PI<..J..:J..:..IY.w.I.Hp]\hoDgD+..I.Mi/..auA...lA..lp.]hoMgM+....a.q.Ip]\hoDgD+..I.Mi/..auA....A...p.]hoMgM+....uI....A...p]\hoDgD+....I...#d.Y.{H.CI.f%bJ...#bH<..L...%`....Hy.h...\uh.Y.aua.qii..iyhikic.kil)ki..k...k.<)ji..ji<)uhJho2K..y.s.aom..nm.hn.kI..y...a.s
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):2164
                                                                                            Entropy (8bit):6.469265216623611
                                                                                            Encrypted:false
                                                                                            SSDEEP:48:S57VuUMv6xx+F+ERIjFYexs4vJqr9UtFS:S57Vupv6OFJijidhi8
                                                                                            MD5:5FC4E83E615A3EE6051E33EACC33B8C1
                                                                                            SHA1:453B6C77B60482B0F157CFCCE1EC0F9763EB6941
                                                                                            SHA-256:C3C9E86645D4AA93310CA607E37F257CBC9D27887B0A172E394EE1157CD0C543
                                                                                            SHA-512:BCCCB12F9283F566F8C6FC5AFA1F5B6C18D27DA7830EF6FF7ED83EDDE8D92E9A701921204ADF00934FA9EA54F07A152780D7D4C7A8F6FAE19590686753234E4A
                                                                                            Malicious:false
                                                                                            Preview:.ih..ih.ih.ih.ih..ii.ih.....'.m.D)f...!...v.&.i.Dmi..i`..I..@.k.D9i..I..@.k.ih..I..@.k..9i..I..@.k..mi..if...c...i...i!.#. .q.h.m.m+.!. .q+Hi.i.k+.......'.I..i.T$.gA.i.PeAoigi.i.]cAoigi.i.FoAgi.i.BMi.j.i. <Y]h+..I.hi..Qh..I..i.r...a.q..I..i.} .Ih..!I..i.d...a.q.I..i.o.i.Oul.i.Jum.i.IkH*ammeM.i.suo.i.~kX*amncIoHg`p)eVq/I..i..+.`Ii.i..uHuA.i.]..a.qIh.i.....yI..i..HEI%.y..umI..i..uI.i...y.a.q ...Ii...i.Q.i...i..A..G.yA..K.oA-.GA..s.....A..wA..z.y....uhP.@n.e.k52i2-.iing~aatmi......I..i.....y.....y.}...y.....y...........y.......V.....@!U U.!I. UYP.!!RHi..........H...H...H...Hr..Hk..I.i..Ij.i.6Ii.i.5.......a.q.I.i.:%BI...O...!@.. @..H...K<..J...MiLho..ELi\hmDeDDw..$wN.......&v........JHlr.uJiZhmrerBw.."|.0..M..5"..0..IYm..aIi.i.p..a.qiin.iyiiiihiiyhiip..ihiiii.4...i...iiiQ....i...i...ikic.kil)kii.kyi.ki.. ...i.1a.u.i...a.q..I<.i.....a.q#..8*h.8 .*.XI...#..8*..8.. .Ii..!#...! .XI.! 6Xy....!4YI.) 5IiXI.! 5!5uc[}...bKhk.+..h.k.c..c.#Hhk .(..!9Yy..#'.n;f;[h.......y%#
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):1856
                                                                                            Entropy (8bit):5.545751304030047
                                                                                            Encrypted:false
                                                                                            SSDEEP:24:cMmLN4QDYN81g3aqRhDSVSU63rhUXJSPRTMvEByF4uW5DxbqRnU1eMvkY9DQ:9k4QyRdHbWsPdMvYymuW5z1eukYNQ
                                                                                            MD5:721B46FB58E640D4DA55AA06AE10F309
                                                                                            SHA1:F8D5E1027A3EE2EC6C69FEF17956EEBF428673C1
                                                                                            SHA-256:054F9942B4D6D7D30483A3A974A19BEF90DB8BF6AE986A45AB36D103C1E24F14
                                                                                            SHA-512:214A5A63BBD05DCA7E041B1C1E5735D7FF60CA14FA50897FEFCF650D96FAB703686964424F98588736C955ED0D8E4560A50E6AD0003A5BD4D9EBB6E61144623A
                                                                                            Malicious:false
                                                                                            Preview:.hi.gii.dii.eii.bii.ii.hii.aii..,Jhm.'..6D.ei..Y.F.....*k.y.F..iiuy)D..)..ii.hi..9...5....ai..)n.ai.mi..)n.mi..i.Whi.ii.hi..9...5....ay..mi.)~.ay.my..)~..my....i)Y9y)D..)..ii..ie..y..Id.ih..Y.F.ai...i.ai..y...i...|.}y..i..mi...y..hi.ii..y..hi.ii.w.F.y)D..)..ii.hi..9...5....ai..)n.ai.mi..)n.mi.-i.`hi.ii.hi..9...5....ay..mi.)~.ay.my..)~..my....iIY9-niuIhy9.niu)niui)Y9.&D..j..jy.iy...7..z...y......j..ai.yi.ei.ii.yi.hi..%z..my.i..a..)z..ay.ii.hi.).9...5K...SAz..Aj..ai.)t.li.ai.9m.(y.iy.ez..my..t.ay.yi.(y.iy.{..my..t(.ay.Yi.(y.iy.{..my.{..ay.{...K...g..I...D..I...i.ie..ei...i.ei..ai.ii..m...eI...I..eI..eI..jI.eI..eI..aI.eI..eI..yI.eI..m...aI..kI.aI..aI..mI.aI..aI..hI.aI..iy.hy.).8...5K...SQ{..U...ii.mi.mi.ki.ai.hi.ei.q{..ii.ix..hi.Ii9....Sak...y..i..ik..ay.yy.Y..h...y..y...|.}y.yy...|..yy..i..ii........i...ii..ii.i...h..i).i..i...i=..i=z.).jhiic.ii.i)..i=.Xiicnii..i=.
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):237128
                                                                                            Entropy (8bit):6.491268870276377
                                                                                            Encrypted:false
                                                                                            SSDEEP:3072:kClRV4MuwI9k/OJ5eAhKmHkkKNzsoABGla83dkElv02mzmpOHChffTbywDmKJoMH:kChBuhk/85bclr7dk4c2qmpmCJf6wvK0
                                                                                            MD5:4A184B5643DCB5CE8A19B117B53F92B5
                                                                                            SHA1:714CF4B8EFAFB80C2B8BA21A76AB19C7EF7E3D95
                                                                                            SHA-256:1C0167FBABD15BA1430A14A3DB8BDAEA7E3AFDA497E10E257A643542C962CAD4
                                                                                            SHA-512:E9D632797BDC0FB1E0EC646673BF4BF635B8E914CBBAF74DC66B40F11C8D917C4C028E4315662503FC75DF5ABE0864960EA87FAAB0B5085929D89B473D203EAE
                                                                                            Malicious:false
                                                                                            Preview:e...e...ii.i..ii.iE8iY.5iYf.Y...f.e!..g..-a.b!.-`.f.Auh.g.|.i.^.mu@uiIh...Iux.Y.a.m.q..zii.zii..iiii9.w.Fx.li.y.mul.h.s...Huh...y.a.q.a.h...h.a.q...iiii;.hy..w.F.....y.muau..h.h...iA`.kuIuh.h..hIk.y.a.q.iI..a.hH`Ih.k.h.a.q...Q.lueuiIh.6.ouAq.+g../Yuh...nuj.iH`Ih...i..+i.lu.ph...nu..Au.ph.V..+m..rXu..h.....a.q.y.muh....Huh.].y.a.q.y.mCg.jub*.nc.a.y..+k.mSmC...+h.mQmPiCk.iIy....nh.h[l.j.e.hXhY.+n.j.e.hXhY.+h.kS..qr..ii..iiiI.mi8.aiiSj.y.diicm...ki5.hI..hI..hI..ey(.oii...hI.MhI.MhI.-w.F...iiiI.i)D.kY.k..k..Iy8.e9.Ae9.AIy8K...Chw.e9.Aei.!i).hx.mI.Mw.FhhI.-hI.-)mx.hI.}w.F...iiji;.Wii.j.y.aiichY..ki5.eI.h...hY..hY.]mI+.h...hY.]jYx.wiicmI;.FiiSj.X.ki:.aiicfii.E].m..mI;.eU.mY...Chy.Jii.EQ.m..mI;.eQ.mY...Cky.rii.EU.m..mI;.e].mY...Cjy.zii...iiy)D.II;.liiSq9.Aq9.Aq9.Aq9.AII;K...Ck..q9.Aq9.Aqi.!qi.!y).k..mY.MmY.Mw.Fh.F.hI.-hY.Mh..MhI.-hY.Mh..Mw.F...ii.Yh.ky.jM.kA.....ii.My.ii.+(Y[.iy.K...IiiSH...fiiSim..M.H...~iiSH...`iiSim..A.H...im.H.E.JH...giiSi...
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):1856
                                                                                            Entropy (8bit):5.545751304030047
                                                                                            Encrypted:false
                                                                                            SSDEEP:24:cMmLN4QDYN81g3aqRhDSVSU63rhUXJSPRTMvEByF4uW5DxbqRnU1eMvkY9DQ:9k4QyRdHbWsPdMvYymuW5z1eukYNQ
                                                                                            MD5:721B46FB58E640D4DA55AA06AE10F309
                                                                                            SHA1:F8D5E1027A3EE2EC6C69FEF17956EEBF428673C1
                                                                                            SHA-256:054F9942B4D6D7D30483A3A974A19BEF90DB8BF6AE986A45AB36D103C1E24F14
                                                                                            SHA-512:214A5A63BBD05DCA7E041B1C1E5735D7FF60CA14FA50897FEFCF650D96FAB703686964424F98588736C955ED0D8E4560A50E6AD0003A5BD4D9EBB6E61144623A
                                                                                            Malicious:false
                                                                                            Preview:.hi.gii.dii.eii.bii.ii.hii.aii..,Jhm.'..6D.ei..Y.F.....*k.y.F..iiuy)D..)..ii.hi..9...5....ai..)n.ai.mi..)n.mi..i.Whi.ii.hi..9...5....ay..mi.)~.ay.my..)~..my....i)Y9y)D..)..ii..ie..y..Id.ih..Y.F.ai...i.ai..y...i...|.}y..i..mi...y..hi.ii..y..hi.ii.w.F.y)D..)..ii.hi..9...5....ai..)n.ai.mi..)n.mi.-i.`hi.ii.hi..9...5....ay..mi.)~.ay.my..)~..my....iIY9-niuIhy9.niu)niui)Y9.&D..j..jy.iy...7..z...y......j..ai.yi.ei.ii.yi.hi..%z..my.i..a..)z..ay.ii.hi.).9...5K...SAz..Aj..ai.)t.li.ai.9m.(y.iy.ez..my..t.ay.yi.(y.iy.{..my..t(.ay.Yi.(y.iy.{..my.{..ay.{...K...g..I...D..I...i.ie..ei...i.ei..ai.ii..m...eI...I..eI..eI..jI.eI..eI..aI.eI..eI..yI.eI..m...aI..kI.aI..aI..mI.aI..aI..hI.aI..iy.hy.).8...5K...SQ{..U...ii.mi.mi.ki.ai.hi.ei.q{..ii.ix..hi.Ii9....Sak...y..i..ik..ay.yy.Y..h...y..y...|.}y.yy...|..yy..i..ii........i...ii..ii.i...h..i).i..i...i=..i=z.).jhiic.ii.i)..i=.Xiicnii..i=.
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):66772
                                                                                            Entropy (8bit):6.956430315265136
                                                                                            Encrypted:false
                                                                                            SSDEEP:1536:I3r4jAIDv98ZMsm0RNjPHdey+3yi+21qY94MECU4jS2Na7a:IWDvVsXlPHdNi+MqY9FECU4jJT
                                                                                            MD5:E710D5CABE18DAA30D0F5A673AAE946D
                                                                                            SHA1:B2B9A112DE527E89EE162B0EE0E190681F78B606
                                                                                            SHA-256:BFE2991A80949283B867BF2F04D8D223AD3777472059A8E7EF5C685F1B6F575B
                                                                                            SHA-512:9B6E1E1F324FAF9FED0E7D4D2025B23ECD2A7CC63BBB190D7DFC4CD706675178AA1010FEB627514C3C3BD9876DA27E4FA9267C131B965EA91FB962FE518A6691
                                                                                            Malicious:false
                                                                                            Preview:e...e...ii.i..ii.i%.iY.iY..iN.*muiA..k.k.iBh.gIb.I.FAh.5Ai.h]Iub....Aj.2Iu a.[.u!Pui.h.d.s!l.iDj.. kIa.H.AuyYHuoub.+.iAx.Yub..I5FA`.Yub..kuHuYub...iAh.D.......^HiIk.c..num!i.h...Qu..a.q..C~Y..cY..cY.....jJ2k...-q.iL.*iAI'k.gIY.]..Hh.i.6.t&@uQ.h..kK.H`h.-h.i...muv.jJ2k.-q.b....Ak.2IY.}.jHh.h.c.*.jJ2k.-o.s.AHJuh.c.U.luh.jHk.c.Z.Q.h.........q.Au..a.q..C~Y..cY..muiIw .*`O.+a.u#.q.+m..h.q . om.p g...a.q.nu~$huA.h.....iAo.{!o.A.h...Qu..jHIuK.c...bHIu..c...oujHIu..c....HIui...A.h...Yu..iiY.cY.Wii.C~Y..cY.....jJ2k...-6.iL.*guiFh.iGj.S gIa.N..Hk.i...^!@ui.h.w._ mKk..-i.+.mu{.kHk.k.c..i.SuGHZun.k.c..luk.kHj.c..N!i.h.i.O"AuaZ.-..a.q...K"iL2+.-jJ2k.-6..*guiFh.iGj.p gIa.N..Hk.i...!@ui.i...| mKk..-i.i.mu{.jHk.k.c...i.SuFHZun.k.c...luk.jHj.c...o!i.i..l"AuaZ.-..a.q.ii.C~Y..cY=oii..mus!`N.+s'a.s )q.+m..hIq).)oh.^.e.|$iH.*A.i.....iAn.^.A.i...iI..a.q.kHIuK.c.A.NHIu..c.J.oukHIu..c.t.A.i...Yu..Y.cY.C~Y.Wii..cY..i.O$iFk.}IA.K.M'iH.*Y.i...K%J!J Iql..+k.eIA.f..q..iC..)HIui...jKIu./i...lun...
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):1860
                                                                                            Entropy (8bit):5.534537297273348
                                                                                            Encrypted:false
                                                                                            SSDEEP:24:TN4QMYN8cgQUErTK6Dm9SZa63rhMisAnHIMvKs3Bv5nySFZ5DxbqR7U1eMvkY9jd:Z4QDw8nbW2HIMvKwhnJ75v1eukYdd
                                                                                            MD5:FC95A22F27B8BF077AB192B8F73CC30B
                                                                                            SHA1:9E2DE098FC12A19B8AC3B671A8356E10EDA72570
                                                                                            SHA-256:133A1EF161F37E6C1AB8AA90EF3F50A336C63B325DC0C79FFAEF09211502FF77
                                                                                            SHA-512:C077C5309F75585B84B8E8CF2CA70C3B4B1FE31CABC1A1F42872FE54A1A7CC74CD0EB6C94F6E4B21F99324294D716694BD90FA87A11AA489532D45945268E24E
                                                                                            Malicious:false
                                                                                            Preview:.hi.gii.dii.eii.bii.ii.hii.aii..,Jhm.'..6D.ei..Y.F.....*k.y.F..iiuy)D..)..ii.hi..9...5....ai..)n.ai.mi..)n.mi..i.Vhi.ii.hi..9...5....ay..mi.)~.ay.my..)~..my....i)Y9y)D..)..ii..ie..y..Id.ih..Y.F.ai...i.ai..y...i...|.}y..i..mi...y..hi.ii..y..hi.ii.w.F.y)D..)..ii.hi..9...5....ai..)n.ai.mi..)n.mi.-i.chi.ii.hi..9...5....ay..mi.)~.ay.my..)~..my....iIY9!niuIhy9.niu-niui)Y9.&D..j..jy.iy...7..z...y......j..ai.yi.ei.1z..il..my.i..a..!z..ay.ii.hi.).9...5K...Sii.hi.).9...5K...Suj..uz..ay.9m.(y.iy.ez..my..t.ay.yi.(y.iy.{..my.{..ay.Yi.(y.iy.{..my.{..ay.{...K...g..I...D..I...i.ie..ei...i.ei..ai.ii..m...eI...I..eI..eI..jI.eI..eI..aI.eI..eI..yI.eI..m...aI..kI.aI..aI..mI.aI..aI..hI.aI..iy.hy.).8...5K...SU{..)...ii.mi.mi.ki.ai.hi.ei.u{..ii.ix..hi.Ii9....Sek...y..i..mk..ay.yy.Y..h...y..y...|.}y.yy...|..yy..i..ii........i...ii..ii.i...h..i).i..i...i=..i=z.).jhiic.ii.i)..i=.Xiicnii..i=.
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):251480
                                                                                            Entropy (8bit):6.516804771315812
                                                                                            Encrypted:false
                                                                                            SSDEEP:6144:FW3D4qELR91kEaDK4L/ueTLRX1LWyhZDtKwlK/:IktbklLtTLLWEfK/
                                                                                            MD5:7A6A506A94871D6C8012C8137E445057
                                                                                            SHA1:B1449B4A86A2098CC9A06CFE8EE740B5AB413DA6
                                                                                            SHA-256:A9F264DC465EAAAC9919AAED80528E24EF52D045F74064A05C03F44B625A9531
                                                                                            SHA-512:4B3C80D55462A9A02243082F4EDD7BAD361E99D3538A06DAD526C18A3AE4755AE28DC4AA9A1AFAEB617FCD2F724E409A6EA393FABBEC4E53CEDCF8825A4A6348
                                                                                            Malicious:false
                                                                                            Preview:e...e...ii.i..ii.i.?iY..iYf.Y...f.e!..g..-a.b!.-`.f.Auh.g.|.i.V.mu@uiIh...Iux.Y.a.m.q..zii.zii..iiii9.w.Fx.li.y.mul.h.K...Huh...y.a.q.a.h...h.a.q...iiji8.ki9hw.F...iihi..hy..w.F.....y.muau..h.h...iA`.kuIuh.h..hIk.y.a.q.iI..a.hH`Ih.k.h.a.q...Q.lueuiIh.6.ouAq.+g../Yuh...nuj.iH`Ih...i..+i.lu.ph...nu..Au.ph.V..+m..rXu..h.....a.q.y.muh....Huh.].y.a.q.y.mCg.jub*.nc.a.y..+k.mSmC...+h.mQmPiCk.iIy....nh.h[l.j.e.hXhY.+n.j.e.hXhY.+h.kS..qr..ii..iiiI.mi8.aiiSj.y.diicm...ki5.hI..hI..hI..ey(.oii...hI.MhI.MhI.-w.F...iiiI.i)D.kY.k..k..Iy8.e9.Ae9.AIy8K...Chw.e9.Aei.!i).hx.mI.Mw.FhhI.-hI.-)mx.hI.}w.F...iiji;.Wii.j.y.aiichY..ki5.eI.h...hY..hY.]mI+.h...hY.]jYx.wiicmI;.FiiSj.X.ki:.aiicfii.E].m..mI;.eU.mY...Chy.Jii.EQ.m..mI;.eQ.mY...Cky.rii.EU.m..mI;.e].mY...Cjy.zii...iiy)D.II;.liiSq9.Aq9.Aq9.Aq9.AII;K...Ck..q9.Aq9.Aqi.!qi.!y).k..mY.MmY.Mw.Fh.F.hI.-hY.Mh..MhI.-hY.Mh..Mw.F...ii.Yh.ky.jM.kA.....ii.My.ii.+(Y[.iy.K...IiiSH...fiiSim..M.H...~iiSH...`iiSim..A.H...im.H
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):1872
                                                                                            Entropy (8bit):5.509479753173183
                                                                                            Encrypted:false
                                                                                            SSDEEP:24:cN4QnYN8hgX9A57kk2fCQJVS6qYy63rhoOiHAnHIMvKs3Bv5nyc5DxbqR3U1eMvg:W4Q6Q4kbQywbeOPHIMvKwhnJ5D1eukY2
                                                                                            MD5:A44878BE54263D80FB17338C6FC3CA4B
                                                                                            SHA1:81028A11E9DC7495E18F633C38DE856021017F33
                                                                                            SHA-256:4ADC6507E59B00702283E99482FE899E71331B7FB0EE1F1637C99CDC5F8E8204
                                                                                            SHA-512:C7927067D2F730666C8D24F39E0149A884A57C715A4301EE91A2B948AAFBA077D55484FF015DBF5C4BE2389243BFECF17147BA1E22876D0A56A968DC0CC95C3B
                                                                                            Malicious:false
                                                                                            Preview:.hi.gii.dii.eii.bii.ii.hii.aii..,Jhm.'..6D.ei..Y.F.....*k.y.F..iiuy)D..)..ii.hi..9...5....ai..)n.ai.mi..)n.mi..i.+hi.ii.hi..9...5....ay..mi.)~.ay.my..)~..my....i)Y9y)D..)..ii..ie..y..Id.ih..Y.F.ai...i.ai..y...i...|.}y..i..mi...y..hi.ii..y..hi.ii.w.F.y)D..)..ii.hi..9...5....ai..)n.ai.mi..)n.mi.-i.dhi.ii.hi..9...5....ay..mi.)~.ay.my..)~..my....iIY9=niuIhy9.niu9niui)Y9.&D..j..jy.iy...7..z...y......j..ai.yi.ei.ii.yi.hi..1z..my.i..a..%z..ay.ii.hi.).9...5K...S]z..]j..ai.)t.li.ai.9m..y.iy.qz..my..t.ay.Ii..y.iy.iz..my.{..ay.)i..y.iy.{..my.{..ay.{...K...g..I...D..I...i.ie..ei...i.ei..ai.ii..m...eI...I..eI..eI..jI.eI..eI..aI.eI..eI..yI.eI..m...aI..kI.aI..aI..mI.aI..aI..hI.aI..iy.hy.).8...5K...S!{..%...ii.mi.mi.ki.ai.hi.ei.A{..ii.ix..hi.Ii9....Sqk...y..i..yk..ay.yy.Y..mk...y..y...|.}y.yy...|..yy..i..ii........i...ii.i)..ii.mi..ii.i...h..i).i..i...i=..i=z.).jhiic.ii.i)..i=.
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):251428
                                                                                            Entropy (8bit):6.516841836412196
                                                                                            Encrypted:false
                                                                                            SSDEEP:6144:F6IzgrYRA8Izl38qTnb+DEqtTYWe/7a+hwlKC:8EzPIRTSDNYWUyKC
                                                                                            MD5:0AABB69B01225D788A1334325EDF1722
                                                                                            SHA1:C7F0E4FA0AE5355D60184C878E3FEAF735E8DF65
                                                                                            SHA-256:43EB958FB306F986E223DAEB2A9CA703C729089ACABEB51812BF4C89A06D0C0F
                                                                                            SHA-512:49FA42FF347BBF698A50CAC27AAC2351512648E3C893BC7C4C318E946499A997243BCD06216C61CDDA83C63BC5449F3BC96136ACE41926CCE40C59E8470F737A
                                                                                            Malicious:false
                                                                                            Preview:e...e...ii.i..ii.i.?iY..iYf.Y...f.e!..g..-a.b!.-`.f.Auh.g.|.i.V.mu@uiIh...Iux.Y.a.m.q..zii.zii..iiii9.w.Fx.li.y.mul.h.K...Huh...y.a.q.a.h...h.a.q...iiji8.ki9hw.F...iihi..hy..w.F.....y.muau..h.h...iA`.kuIuh.h..hIk.y.a.q.iI..a.hH`Ih.k.h.a.q...Q.lueuiIh.6.ouAq.+g../Yuh...nuj.iH`Ih...i..+i.lu.ph...nu..Au.ph.V..+m..rXu..h.....a.q.y.muh....Huh.].y.a.q.y.mCg.jub*.nc.a.y..+k.mSmC...+h.mQmPiCk.iIy....nh.h[l.j.e.hXhY.+n.j.e.hXhY.+h.kS..qr..ii..iiiI.mi8.aiiSj.y.diicm...ki5.hI..hI..hI..ey(.oii...hI.MhI.MhI.-w.F...iiiI.i)D.kY.k..k..Iy8.e9.Ae9.AIy8K...Chw.e9.Aei.!i).hx.mI.Mw.FhhI.-hI.-)mx.hI.}w.F...iiji;.Wii.j.y.aiichY..ki5.eI.h...hY..hY.]mI+.h...hY.]jYx.wiicmI;.FiiSj.X.ki:.aiicfii.E].m..mI;.eU.mY...Chy.Jii.EQ.m..mI;.eQ.mY...Cky.rii.EU.m..mI;.e].mY...Cjy.zii...iiy)D.II;.liiSq9.Aq9.Aq9.Aq9.AII;K...Ck..q9.Aq9.Aqi.!qi.!y).k..mY.MmY.Mw.Fh.F.hI.-hY.Mh..MhI.-hY.Mh..Mw.F...ii.Yh.ky.jM.kA.....ii.My.ii.+(Y[.iy.K...IiiSH...fiiSim..M.H...~iiSH...`iiSim..A.H...im.H
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):1872
                                                                                            Entropy (8bit):5.509479753173183
                                                                                            Encrypted:false
                                                                                            SSDEEP:24:cN4QnYN8hgX9A57kk2fCQJVS6qYy63rhoOiHAnHIMvKs3Bv5nyc5DxbqR3U1eMvg:W4Q6Q4kbQywbeOPHIMvKwhnJ5D1eukY2
                                                                                            MD5:A44878BE54263D80FB17338C6FC3CA4B
                                                                                            SHA1:81028A11E9DC7495E18F633C38DE856021017F33
                                                                                            SHA-256:4ADC6507E59B00702283E99482FE899E71331B7FB0EE1F1637C99CDC5F8E8204
                                                                                            SHA-512:C7927067D2F730666C8D24F39E0149A884A57C715A4301EE91A2B948AAFBA077D55484FF015DBF5C4BE2389243BFECF17147BA1E22876D0A56A968DC0CC95C3B
                                                                                            Malicious:false
                                                                                            Preview:.hi.gii.dii.eii.bii.ii.hii.aii..,Jhm.'..6D.ei..Y.F.....*k.y.F..iiuy)D..)..ii.hi..9...5....ai..)n.ai.mi..)n.mi..i.+hi.ii.hi..9...5....ay..mi.)~.ay.my..)~..my....i)Y9y)D..)..ii..ie..y..Id.ih..Y.F.ai...i.ai..y...i...|.}y..i..mi...y..hi.ii..y..hi.ii.w.F.y)D..)..ii.hi..9...5....ai..)n.ai.mi..)n.mi.-i.dhi.ii.hi..9...5....ay..mi.)~.ay.my..)~..my....iIY9=niuIhy9.niu9niui)Y9.&D..j..jy.iy...7..z...y......j..ai.yi.ei.ii.yi.hi..1z..my.i..a..%z..ay.ii.hi.).9...5K...S]z..]j..ai.)t.li.ai.9m..y.iy.qz..my..t.ay.Ii..y.iy.iz..my.{..ay.)i..y.iy.{..my.{..ay.{...K...g..I...D..I...i.ie..ei...i.ei..ai.ii..m...eI...I..eI..eI..jI.eI..eI..aI.eI..eI..yI.eI..m...aI..kI.aI..aI..mI.aI..aI..hI.aI..iy.hy.).8...5K...S!{..%...ii.mi.mi.ki.ai.hi.ei.A{..ii.ix..hi.Ii9....Sqk...y..i..yk..ay.yy.Y..mk...y..y...|.}y.yy...|..yy..i..ii........i...ii.i)..ii.mi..ii.i...h..i).i..i...i=..i=z.).jhiic.ii.i)..i=.
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):243908
                                                                                            Entropy (8bit):6.502058918925532
                                                                                            Encrypted:false
                                                                                            SSDEEP:6144:bwghaaE/8AKbBcNawggstRtjBPYhHHdwnKm:UAaaEkAYBhwiRnw4Km
                                                                                            MD5:D50C54BCA6698C14FA81DE34BC7C7D52
                                                                                            SHA1:C7ACE11BD43D14524259CEA4B15B7D0C0F1644CD
                                                                                            SHA-256:815F195A757F254AB7EBF1FD66D123ABA3AF70FD8FC1C1E04A6A4701276CF034
                                                                                            SHA-512:0CFB8E662F95A6B9BC51BCB075E830B9A09AB314F0417CEECDB7C4691F4E693034A588330E522880A4DCA365A2EEDC91F842C0981B7BA21A49F49302E320AC5F
                                                                                            Malicious:false
                                                                                            Preview:e...e...ii.i..ii.i.8iYa4iYf.Y...f.e!..g..-a.b!.-`.f.Auh.g.|.i.^.mu@uiIh...Iux.Y.a.m.q..zii.zii..iiii9.w.Fx.li.y.mul.h.s...Huh...y.a.q.a.h...h.a.q...iiii;.hy..w.F.....y.muau..h.h...iA`.kuIuh.h..hIk.y.a.q.iI..a.hH`Ih.k.h.a.q...Q.lueuiIh.6.ouAq.+g../Yuh...nuj.iH`Ih...i..+i.lu.ph...nu..Au.ph.V..+m..rXu..h.....a.q.y.muh....Huh.].y.a.q.y.mCg.jub*.nc.a.y..+k.mSmC...+h.mQmPiCk.iIy....nh.h[l.j.e.hXhY.+n.j.e.hXhY.+h.kS..qr..ii..iiiI.mi8.aiiSj.y.diicm...ki5.hI..hI..hI..ey(.oii...hI.MhI.MhI.-w.F...iiiI.i)D.kY.k..k..Iy8.e9.Ae9.AIy8K...Chw.e9.Aei.!i).hx.mI.Mw.FhhI.-hI.-)mx.hI.}w.F...iiji;.Wii.j.y.aiichY..ki5.eI.h...hY..hY.]mI+.h...hY.]jYx.wiicmI;.FiiSj.X.ki:.aiicfii.E].m..mI;.eU.mY...Chy.Jii.EQ.m..mI;.eQ.mY...Cky.rii.EU.m..mI;.e].mY...Cjy.zii...iiy)D.II;.liiSq9.Aq9.Aq9.Aq9.AII;K...Ck..q9.Aq9.Aqi.!qi.!y).k..mY.MmY.Mw.Fh.F.hI.-hY.Mh..MhI.-hY.Mh..Mw.F...ii.Yh.ky.jM.kA.....ii.My.ii.+(Y[.iy.K...IiiSH...fiiSim..M.H...~iiSH...`iiSim..A.H...im.H.E.JH...giiSi...
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):243908
                                                                                            Entropy (8bit):6.502058918925532
                                                                                            Encrypted:false
                                                                                            SSDEEP:6144:bwghaaE/8AKbBcNawggstRtjBPYhHHdwnKm:UAaaEkAYBhwiRnw4Km
                                                                                            MD5:D50C54BCA6698C14FA81DE34BC7C7D52
                                                                                            SHA1:C7ACE11BD43D14524259CEA4B15B7D0C0F1644CD
                                                                                            SHA-256:815F195A757F254AB7EBF1FD66D123ABA3AF70FD8FC1C1E04A6A4701276CF034
                                                                                            SHA-512:0CFB8E662F95A6B9BC51BCB075E830B9A09AB314F0417CEECDB7C4691F4E693034A588330E522880A4DCA365A2EEDC91F842C0981B7BA21A49F49302E320AC5F
                                                                                            Malicious:false
                                                                                            Preview:e...e...ii.i..ii.i.8iYa4iYf.Y...f.e!..g..-a.b!.-`.f.Auh.g.|.i.^.mu@uiIh...Iux.Y.a.m.q..zii.zii..iiii9.w.Fx.li.y.mul.h.s...Huh...y.a.q.a.h...h.a.q...iiii;.hy..w.F.....y.muau..h.h...iA`.kuIuh.h..hIk.y.a.q.iI..a.hH`Ih.k.h.a.q...Q.lueuiIh.6.ouAq.+g../Yuh...nuj.iH`Ih...i..+i.lu.ph...nu..Au.ph.V..+m..rXu..h.....a.q.y.muh....Huh.].y.a.q.y.mCg.jub*.nc.a.y..+k.mSmC...+h.mQmPiCk.iIy....nh.h[l.j.e.hXhY.+n.j.e.hXhY.+h.kS..qr..ii..iiiI.mi8.aiiSj.y.diicm...ki5.hI..hI..hI..ey(.oii...hI.MhI.MhI.-w.F...iiiI.i)D.kY.k..k..Iy8.e9.Ae9.AIy8K...Chw.e9.Aei.!i).hx.mI.Mw.FhhI.-hI.-)mx.hI.}w.F...iiji;.Wii.j.y.aiichY..ki5.eI.h...hY..hY.]mI+.h...hY.]jYx.wiicmI;.FiiSj.X.ki:.aiicfii.E].m..mI;.eU.mY...Chy.Jii.EQ.m..mI;.eQ.mY...Cky.rii.EU.m..mI;.e].mY...Cjy.zii...iiy)D.II;.liiSq9.Aq9.Aq9.Aq9.AII;K...Ck..q9.Aq9.Aqi.!qi.!y).k..mY.MmY.Mw.Fh.F.hI.-hY.Mh..MhI.-hY.Mh..Mw.F...ii.Yh.ky.jM.kA.....ii.My.ii.+(Y[.iy.K...IiiSH...fiiSim..M.H...~iiSH...`iiSim..A.H...im.H.E.JH...giiSi...
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):1856
                                                                                            Entropy (8bit):5.537565147699818
                                                                                            Encrypted:false
                                                                                            SSDEEP:24:cMmLN4QDYN81g3aqRk2T+JVSU63rhUXJSPRTMvEBZ14uW5DxbqRnU1eMvkY9DQ:9k4QyRkByHbWsPdMvYZ2uW5z1eukYNQ
                                                                                            MD5:17A88D5DF165C961C5CA76D0FD68AA32
                                                                                            SHA1:7CEC8B5E6AF67F547B12075A851F46AA0C5A1B1C
                                                                                            SHA-256:B5A4AC11B3D45B84E07B426DD8FB74B8815D110D8F57CF5AC528C99EC17B812E
                                                                                            SHA-512:E0E5616FC0C9F09EBB0540F639BE8844A065E9921E875AFD10FB82BE6904B3F8EFAC4F2DBE7F008F2F1D1EC44C2D47FA44D29AA3B5B08DB03327F27C2F748845
                                                                                            Malicious:false
                                                                                            Preview:.hi.gii.dii.eii.bii.ii.hii.aii..,Jhm.'..6D.ei..Y.F.....*k.y.F..iiuy)D..)..ii.hi..9...5....ai..)n.ai.mi..)n.mi..i.Whi.ii.hi..9...5....ay..mi.)~.ay.my..)~..my....i)Y9y)D..)..ii..ie..y..Id.ih..Y.F.ai...i.ai..y...i...|.}y..i..mi...y..hi.ii..y..hi.ii.w.F.y)D..)..ii.hi..9...5....ai..)n.ai.mi..)n.mi.-i.`hi.ii.hi..9...5....ay..mi.)~.ay.my..)~..my....iIY9-niuIhy9.niu)niui)Y9.&D..j..jy.iy...7..z...y......j..ai.yi.ei.ii.yi.hi..%z..my.i..a..)z..ay.ii.hi.).9...5K...SAz..Aj..ai.)t.li.ai.9m..y.iy.ez..my..t.ay.Ii..y.iy.{..my..t(.ay.)i..y.iy.{..my.{..ay.{...K...g..I...D..I...i.ie..ei...i.ei..ai.ii..m...eI...I..eI..eI..jI.eI..eI..aI.eI..eI..yI.eI..m...aI..kI.aI..aI..mI.aI..aI..hI.aI..iy.hy.).8...5K...SQ{..U...ii.mi.mi.ki.ai.hi.ei.q{..ii.ix..hi.Ii9....Sak...y..i..ik..ay.yy.Y..h...y..y...|.}y.yy...|..yy..i..ii........i...ii..ii.i...h..i).i..i...i=..i=z.).jhiic.ii.i)..i=.Xiicnii..i=.
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):1856
                                                                                            Entropy (8bit):5.537565147699818
                                                                                            Encrypted:false
                                                                                            SSDEEP:24:cMmLN4QDYN81g3aqRk2T+JVSU63rhUXJSPRTMvEBZ14uW5DxbqRnU1eMvkY9DQ:9k4QyRkByHbWsPdMvYZ2uW5z1eukYNQ
                                                                                            MD5:17A88D5DF165C961C5CA76D0FD68AA32
                                                                                            SHA1:7CEC8B5E6AF67F547B12075A851F46AA0C5A1B1C
                                                                                            SHA-256:B5A4AC11B3D45B84E07B426DD8FB74B8815D110D8F57CF5AC528C99EC17B812E
                                                                                            SHA-512:E0E5616FC0C9F09EBB0540F639BE8844A065E9921E875AFD10FB82BE6904B3F8EFAC4F2DBE7F008F2F1D1EC44C2D47FA44D29AA3B5B08DB03327F27C2F748845
                                                                                            Malicious:false
                                                                                            Preview:.hi.gii.dii.eii.bii.ii.hii.aii..,Jhm.'..6D.ei..Y.F.....*k.y.F..iiuy)D..)..ii.hi..9...5....ai..)n.ai.mi..)n.mi..i.Whi.ii.hi..9...5....ay..mi.)~.ay.my..)~..my....i)Y9y)D..)..ii..ie..y..Id.ih..Y.F.ai...i.ai..y...i...|.}y..i..mi...y..hi.ii..y..hi.ii.w.F.y)D..)..ii.hi..9...5....ai..)n.ai.mi..)n.mi.-i.`hi.ii.hi..9...5....ay..mi.)~.ay.my..)~..my....iIY9-niuIhy9.niu)niui)Y9.&D..j..jy.iy...7..z...y......j..ai.yi.ei.ii.yi.hi..%z..my.i..a..)z..ay.ii.hi.).9...5K...SAz..Aj..ai.)t.li.ai.9m..y.iy.ez..my..t.ay.Ii..y.iy.{..my..t(.ay.)i..y.iy.{..my.{..ay.{...K...g..I...D..I...i.ie..ei...i.ei..ai.ii..m...eI...I..eI..eI..jI.eI..eI..aI.eI..eI..yI.eI..m...aI..kI.aI..aI..mI.aI..aI..hI.aI..iy.hy.).8...5K...SQ{..U...ii.mi.mi.ki.ai.hi.ei.q{..ii.ix..hi.Ii9....Sak...y..i..ik..ay.yy.Y..h...y..y...|.}y.yy...|..yy..i..ii........i...ii..ii.i...h..i).i..i...i=..i=z.).jhiic.ii.i)..i=.Xiicnii..i=.
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):239852
                                                                                            Entropy (8bit):6.495572352476664
                                                                                            Encrypted:false
                                                                                            SSDEEP:6144:UWqHGoGSmSGqL+pQ/NNuDiWp1M7UVQdwnKP:XZoJ5G6+GflWplO4KP
                                                                                            MD5:DD27D80584590CC25732BD07C7A12AFC
                                                                                            SHA1:CC0A5C544347D20B16908969C676CD49411BB312
                                                                                            SHA-256:ED7BC59504C4D52D7717024BFA0A18A9EF7AEC35CC270EE465FD64AC039541C1
                                                                                            SHA-512:3DA61C2A3FD7AA2180C5442943E8963B1833BCB762EDCEF83AAD7D27A18D4F71707982A91783E9F67B239A77B7280CC60D17E55BDF2AA9A8F26EE798F4182BA1
                                                                                            Malicious:false
                                                                                            Preview:e...e...ii.i..ii.i58iY.5iYf.Y...f.e!..g..-a.b!.-`.f.Auh.g.|.i.^.mu@uiIh...Iux.Y.a.m.q..zii.zii..iiii9.w.Fx.li.y.mul.h.s...Huh...y.a.q.a.h...h.a.q...iiii;.hy..w.F.....y.muau..h.h...iA`.kuIuh.h..hIk.y.a.q.iI..a.hH`Ih.k.h.a.q...Q.lueuiIh.6.ouAq.+g../Yuh...nuj.iH`Ih...i..+i.lu.ph...nu..Au.ph.V..+m..rXu..h.....a.q.y.muh....Huh.].y.a.q.y.mCg.jub*.nc.a.y..+k.mSmC...+h.mQmPiCk.iIy....nh.h[l.j.e.hXhY.+n.j.e.hXhY.+h.kS..qr..ii..iiiI.mi8.aiiSj.y.diicm...ki5.hI..hI..hI..ey(.oii...hI.MhI.MhI.-w.F...iiiI.i)D.kY.k..k..Iy8.e9.Ae9.AIy8K...Chw.e9.Aei.!i).hx.mI.Mw.FhhI.-hI.-)mx.hI.}w.F...iiji;.Wii.j.y.aiichY..ki5.eI.h...hY..hY.]mI+.h...hY.]jYx.wiicmI;.FiiSj.X.ki:.aiicfii.E].m..mI;.eU.mY...Chy.Jii.EQ.m..mI;.eQ.mY...Cky.rii.EU.m..mI;.e].mY...Cjy.zii...iiy)D.II;.liiSq9.Aq9.Aq9.Aq9.AII;K...Ck..q9.Aq9.Aqi.!qi.!y).k..mY.MmY.Mw.Fh.F.hI.-hY.Mh..MhI.-hY.Mh..Mw.F...ii.Yh.ky.jM.kA.....ii.My.ii.+(Y[.iy.K...IiiSH...fiiSim..M.H...~iiSH...`iiSim..A.H...im.H.E.JH...giiSi...
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):1884
                                                                                            Entropy (8bit):5.497325974054232
                                                                                            Encrypted:false
                                                                                            SSDEEP:24:NN4Q9sYN8WgusGwk27YvJ20kCpSZa63rhMiaBAnHIMvKs3Bv5nyNW5DxbqRzU1ey:/4QTwk1ZkC0nbWkHIMvKwhnp531eukYh
                                                                                            MD5:D03E7E8C665E5276D8B8FB1B446C5528
                                                                                            SHA1:1B5BA0DFAE2D667A78FE403A1A4A721B65D18E52
                                                                                            SHA-256:63BAD03608C410E1BFE1F7E3C30B99C638F14C332317E02FCDCC6C656B7FB128
                                                                                            SHA-512:0AA8B47848264097E5E9FDD4222CDC291334D159A2D2B9F41CAEC0F76FDE5D7C9EC0D163A04BFEEEEE50BC6F2A859313AD64B7BC88847E8EFF3B944C386F8CA7
                                                                                            Malicious:false
                                                                                            Preview:.hi.gii.dii.eii.bii.ii.hii.aii..,Jhm.'..6D.ei..Y.F.....*k.y.F..iiuy)D..)..ii.hi..9...5....ai..)n.ai.mi..)n.mi..i.,hi.ii.hi..9...5....ay..mi.)~.ay.my..)~..my....i)Y9y)D..)..ii..ie..y..Id.ih..Y.F.ai...i.ai..y...i...|.}y..i..mi...y..hi.ii..y..hi.ii.w.F.y)D..)..ii.hi..9...5....ai..)n.ai.mi..)n.mi.-i.yhi.ii.hi..9...5....ay..mi.)~.ay.my..)~..my....iIY9.niuIhy9.niu5niui)Y9.&D..j..jy.iy...7..z...y......j..ai.yi.ei.ii.yi.hi...z..my.i..a..1z..ay.ii.hi.).9...5K...S)z..)j..ai.)t.li.ai.9m..y.iy.Mz..my..t.ay.Ii..y.iy.ez..my.az..ay.)i..y.iy.K..mI.[..aY.Ii..y.iy.mI.aY.{...k...G..i...d..G..i...i.ie..ei...i.ei..ai.ii..m...eI...I..eI..eI..jI.eI..eI..aI.eI..eI..yI.eI..m...aI..kI.aI..aI..mI.aI..aI..hI.aI..iy.hy.).8...5K...SU{..)...ii.mi.mi.ki.ai.hi.ei.u{..ii.ix..hi.Ii9....Sek...y..i..mk..ay.yy.Y..h...y..y...|.}y.yy...|..yy..i..ii........i...ii..ii.i...h..i).i..i...i=..i=z.).jhiic
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):231080
                                                                                            Entropy (8bit):6.482469775906614
                                                                                            Encrypted:false
                                                                                            SSDEEP:3072:0MtG93sN3QkYDMSMkRXkB2mAsHSEIj0O/f2BWsvS5WWrtE+ciooB9G1wDmKJoMLf:0M43s/YrvBBwm2Ej5WStEDio49SwvKw
                                                                                            MD5:1AC09FACDDD5AE68B8808B7E07E23460
                                                                                            SHA1:1AE06F99DBF73857737A67FAEE7907FA71D0CB4E
                                                                                            SHA-256:6FC2401AA282A1301D8A70243629CE7F6768A1D3BF1B1859E0F2961BB99D75A0
                                                                                            SHA-512:EBDB113C7C789BC175CCA44DC5F30D8576AF88198F8A52778C185CF6786EAA5496D806704B430A3EFB67049AF0DC59A923061A4AEDF4E74C65004DF7E9C02452
                                                                                            Malicious:false
                                                                                            Preview:e...e...ii.i..ii.iQ8iY.5iYf.Y...f.e!..g..-a.b!.-`.f.Auh.g.|.i.^.mu@uiIh...Iux.Y.a.m.q..zii.zii..iiii9.w.Fx.li.y.mul.h.s...Huh...y.a.q.a.h...h.a.q...iiii;.hy..w.F.....y.muau..h.h...iA`.kuIuh.h..hIk.y.a.q.iI..a.hH`Ih.k.h.a.q...Q.lueuiIh.6.ouAq.+g../Yuh...nuj.iH`Ih...i..+i.lu.ph...nu..Au.ph.V..+m..rXu..h.....a.q.y.muh....Huh.].y.a.q.y.mCg.jub*.nc.a.y..+k.mSmC...+h.mQmPiCk.iIy....nh.h[l.j.e.hXhY.+n.j.e.hXhY.+h.kS..qr..ii..iiiI.mi8.aiiSj.y.diicm...ki5.hI..hI..hI..ey(.oii...hI.MhI.MhI.-w.F...iiiI.i)D.kY.k..k..Iy8.e9.Ae9.AIy8K...Chw.e9.Aei.!i).hx.mI.Mw.FhhI.-hI.-)mx.hI.}w.F...iiji;.Wii.j.y.aiichY..ki5.eI.h...hY..hY.]mI+.h...hY.]jYx.wiicmI;.FiiSj.X.ki:.aiicfii.E].m..mI;.eU.mY...Chy.Jii.EQ.m..mI;.eQ.mY...Cky.rii.EU.m..mI;.e].mY...Cjy.zii...iiy)D.II;.liiSq9.Aq9.Aq9.Aq9.AII;K...Ck..q9.Aq9.Aqi.!qi.!y).k..mY.MmY.Mw.Fh.F.hI.-hY.Mh..MhI.-hY.Mh..Mw.F...ii.Yh.ky.jM.kA.....ii.My.ii.+(Y[.iy.K...IiiSH...fiiSim..M.H...~iiSH...`iiSim..A.H...im.H.E.JH...giiSi...
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):237800
                                                                                            Entropy (8bit):6.491845785377992
                                                                                            Encrypted:false
                                                                                            SSDEEP:6144:U8kckw9rnX1rsO/JGFTAHi2ctitOxCQwvKV:Vpk+Fr1ITgi2dwCzKV
                                                                                            MD5:AE06B0E676873559A734769AA92E4897
                                                                                            SHA1:18463A7E4E1B2A956EFC75DD610ACD898CDFEAD9
                                                                                            SHA-256:BAF7D218D7D2E7B27C772E79A7140DC098727513934AC05EDD33F90D4AD17CB7
                                                                                            SHA-512:98FE3848194E49385D33E174BB481EADC769824ECFD545F4569ADE3BA67E1089459DAF7D4E662444189D4ADF5BD16AEF3F53D8A2CD77F3CD60E238E6A9FC6282
                                                                                            Malicious:false
                                                                                            Preview:e...e...ii.i..ii.iE8iY.5iYf.Y...f.e!..g..-a.b!.-`.f.Auh.g.|.i.^.mu@uiIh...Iux.Y.a.m.q..zii.zii..iiii9.w.Fx.li.y.mul.h.s...Huh...y.a.q.a.h...h.a.q...iiii;.hy..w.F.....y.muau..h.h...iA`.kuIuh.h..hIk.y.a.q.iI..a.hH`Ih.k.h.a.q...Q.lueuiIh.6.ouAq.+g../Yuh...nuj.iH`Ih...i..+i.lu.ph...nu..Au.ph.V..+m..rXu..h.....a.q.y.muh....Huh.].y.a.q.y.mCg.jub*.nc.a.y..+k.mSmC...+h.mQmPiCk.iIy....nh.h[l.j.e.hXhY.+n.j.e.hXhY.+h.kS..qr..ii..iiiI.mi8.aiiSj.y.diicm...ki5.hI..hI..hI..ey(.oii...hI.MhI.MhI.-w.F...iiiI.i)D.kY.k..k..Iy8.e9.Ae9.AIy8K...Chw.e9.Aei.!i).hx.mI.Mw.FhhI.-hI.-)mx.hI.}w.F...iiji;.Wii.j.y.aiichY..ki5.eI.h...hY..hY.]mI+.h...hY.]jYx.wiicmI;.FiiSj.X.ki:.aiicfii.E].m..mI;.eU.mY...Chy.Jii.EQ.m..mI;.eQ.mY...Cky.rii.EU.m..mI;.e].mY...Cjy.zii...iiy)D.II;.liiSq9.Aq9.Aq9.Aq9.AII;K...Ck..q9.Aq9.Aqi.!qi.!y).k..mY.MmY.Mw.Fh.F.hI.-hY.Mh..MhI.-hY.Mh..Mw.F...ii.Yh.ky.jM.kA.....ii.My.ii.+(Y[.iy.K...IiiSH...fiiSim..M.H...~iiSH...`iiSim..A.H...im.H.E.JH...giiSi...
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):1856
                                                                                            Entropy (8bit):5.545751304030047
                                                                                            Encrypted:false
                                                                                            SSDEEP:24:cMmLN4QDYN81g3aqRhDSVSU63rhUXJSPRTMvEByF4uW5DxbqRnU1eMvkY9DQ:9k4QyRdHbWsPdMvYymuW5z1eukYNQ
                                                                                            MD5:721B46FB58E640D4DA55AA06AE10F309
                                                                                            SHA1:F8D5E1027A3EE2EC6C69FEF17956EEBF428673C1
                                                                                            SHA-256:054F9942B4D6D7D30483A3A974A19BEF90DB8BF6AE986A45AB36D103C1E24F14
                                                                                            SHA-512:214A5A63BBD05DCA7E041B1C1E5735D7FF60CA14FA50897FEFCF650D96FAB703686964424F98588736C955ED0D8E4560A50E6AD0003A5BD4D9EBB6E61144623A
                                                                                            Malicious:false
                                                                                            Preview:.hi.gii.dii.eii.bii.ii.hii.aii..,Jhm.'..6D.ei..Y.F.....*k.y.F..iiuy)D..)..ii.hi..9...5....ai..)n.ai.mi..)n.mi..i.Whi.ii.hi..9...5....ay..mi.)~.ay.my..)~..my....i)Y9y)D..)..ii..ie..y..Id.ih..Y.F.ai...i.ai..y...i...|.}y..i..mi...y..hi.ii..y..hi.ii.w.F.y)D..)..ii.hi..9...5....ai..)n.ai.mi..)n.mi.-i.`hi.ii.hi..9...5....ay..mi.)~.ay.my..)~..my....iIY9-niuIhy9.niu)niui)Y9.&D..j..jy.iy...7..z...y......j..ai.yi.ei.ii.yi.hi..%z..my.i..a..)z..ay.ii.hi.).9...5K...SAz..Aj..ai.)t.li.ai.9m.(y.iy.ez..my..t.ay.yi.(y.iy.{..my..t(.ay.Yi.(y.iy.{..my.{..ay.{...K...g..I...D..I...i.ie..ei...i.ei..ai.ii..m...eI...I..eI..eI..jI.eI..eI..aI.eI..eI..yI.eI..m...aI..kI.aI..aI..mI.aI..aI..hI.aI..iy.hy.).8...5K...SQ{..U...ii.mi.mi.ki.ai.hi.ei.q{..ii.ix..hi.Ii9....Sak...y..i..ik..ay.yy.Y..h...y..y...|.}y.yy...|..yy..i..ii........i...ii..ii.i...h..i).i..i...i=..i=z.).jhiic.ii.i)..i=.Xiicnii..i=.
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):1856
                                                                                            Entropy (8bit):5.545751304030047
                                                                                            Encrypted:false
                                                                                            SSDEEP:24:cMmLN4QDYN81g3aqRhDSVSU63rhUXJSPRTMvEByF4uW5DxbqRnU1eMvkY9DQ:9k4QyRdHbWsPdMvYymuW5z1eukYNQ
                                                                                            MD5:721B46FB58E640D4DA55AA06AE10F309
                                                                                            SHA1:F8D5E1027A3EE2EC6C69FEF17956EEBF428673C1
                                                                                            SHA-256:054F9942B4D6D7D30483A3A974A19BEF90DB8BF6AE986A45AB36D103C1E24F14
                                                                                            SHA-512:214A5A63BBD05DCA7E041B1C1E5735D7FF60CA14FA50897FEFCF650D96FAB703686964424F98588736C955ED0D8E4560A50E6AD0003A5BD4D9EBB6E61144623A
                                                                                            Malicious:false
                                                                                            Preview:.hi.gii.dii.eii.bii.ii.hii.aii..,Jhm.'..6D.ei..Y.F.....*k.y.F..iiuy)D..)..ii.hi..9...5....ai..)n.ai.mi..)n.mi..i.Whi.ii.hi..9...5....ay..mi.)~.ay.my..)~..my....i)Y9y)D..)..ii..ie..y..Id.ih..Y.F.ai...i.ai..y...i...|.}y..i..mi...y..hi.ii..y..hi.ii.w.F.y)D..)..ii.hi..9...5....ai..)n.ai.mi..)n.mi.-i.`hi.ii.hi..9...5....ay..mi.)~.ay.my..)~..my....iIY9-niuIhy9.niu)niui)Y9.&D..j..jy.iy...7..z...y......j..ai.yi.ei.ii.yi.hi..%z..my.i..a..)z..ay.ii.hi.).9...5K...SAz..Aj..ai.)t.li.ai.9m.(y.iy.ez..my..t.ay.yi.(y.iy.{..my..t(.ay.Yi.(y.iy.{..my.{..ay.{...K...g..I...D..I...i.ie..ei...i.ei..ai.ii..m...eI...I..eI..eI..jI.eI..eI..aI.eI..eI..yI.eI..m...aI..kI.aI..aI..mI.aI..aI..hI.aI..iy.hy.).8...5K...SQ{..U...ii.mi.mi.ki.ai.hi.ei.q{..ii.ix..hi.Ii9....Sak...y..i..ik..ay.yy.Y..h...y..y...|.}y.yy...|..yy..i..ii........i...ii..ii.i...h..i).i..i...i=..i=z.).jhiic.ii.i)..i=.Xiicnii..i=.
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):239852
                                                                                            Entropy (8bit):6.495720066100312
                                                                                            Encrypted:false
                                                                                            SSDEEP:6144:UWqHGoGSmSGqL+pQ/NNuDiWp1M7UVQdwnKb:XZoJ5G6+GflWplO4Kb
                                                                                            MD5:05EFBF6848394437AFF680911B0C0A52
                                                                                            SHA1:233FC2661F0E070C8BAC0C90F701EE8D7C0D1047
                                                                                            SHA-256:B1F6C45666DFE461232DA77609AA60199159835F650BB7A3B191D95BC0D4603F
                                                                                            SHA-512:31B5000E376BB19D8EEC41EBDC4606EC26E1581DA2597517704D53318E5F4F02871C4FC528FFDF02EF98CA40143DF627C4E61603B189225F9D7B8C4EBACD9C85
                                                                                            Malicious:false
                                                                                            Preview:e...e...ii.i..ii.i58iY.5iYf.Y...f.e!..g..-a.b!.-`.f.Auh.g.|.i.^.mu@uiIh...Iux.Y.a.m.q..zii.zii..iiii9.w.Fx.li.y.mul.h.s...Huh...y.a.q.a.h...h.a.q...iiii;.hy..w.F.....y.muau..h.h...iA`.kuIuh.h..hIk.y.a.q.iI..a.hH`Ih.k.h.a.q...Q.lueuiIh.6.ouAq.+g../Yuh...nuj.iH`Ih...i..+i.lu.ph...nu..Au.ph.V..+m..rXu..h.....a.q.y.muh....Huh.].y.a.q.y.mCg.jub*.nc.a.y..+k.mSmC...+h.mQmPiCk.iIy....nh.h[l.j.e.hXhY.+n.j.e.hXhY.+h.kS..qr..ii..iiiI.mi8.aiiSj.y.diicm...ki5.hI..hI..hI..ey(.oii...hI.MhI.MhI.-w.F...iiiI.i)D.kY.k..k..Iy8.e9.Ae9.AIy8K...Chw.e9.Aei.!i).hx.mI.Mw.FhhI.-hI.-)mx.hI.}w.F...iiji;.Wii.j.y.aiichY..ki5.eI.h...hY..hY.]mI+.h...hY.]jYx.wiicmI;.FiiSj.X.ki:.aiicfii.E].m..mI;.eU.mY...Chy.Jii.EQ.m..mI;.eQ.mY...Cky.rii.EU.m..mI;.e].mY...Cjy.zii...iiy)D.II;.liiSq9.Aq9.Aq9.Aq9.AII;K...Ck..q9.Aq9.Aqi.!qi.!y).k..mY.MmY.Mw.Fh.F.hI.-hY.Mh..MhI.-hY.Mh..Mw.F...ii.Yh.ky.jM.kA.....ii.My.ii.+(Y[.iy.K...IiiSH...fiiSim..M.H...~iiSH...`iiSim..A.H...im.H.E.JH...giiSi...
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):239852
                                                                                            Entropy (8bit):6.495720066100312
                                                                                            Encrypted:false
                                                                                            SSDEEP:6144:UWqHGoGSmSGqL+pQ/NNuDiWp1M7UVQdwnKb:XZoJ5G6+GflWplO4Kb
                                                                                            MD5:05EFBF6848394437AFF680911B0C0A52
                                                                                            SHA1:233FC2661F0E070C8BAC0C90F701EE8D7C0D1047
                                                                                            SHA-256:B1F6C45666DFE461232DA77609AA60199159835F650BB7A3B191D95BC0D4603F
                                                                                            SHA-512:31B5000E376BB19D8EEC41EBDC4606EC26E1581DA2597517704D53318E5F4F02871C4FC528FFDF02EF98CA40143DF627C4E61603B189225F9D7B8C4EBACD9C85
                                                                                            Malicious:false
                                                                                            Preview:e...e...ii.i..ii.i58iY.5iYf.Y...f.e!..g..-a.b!.-`.f.Auh.g.|.i.^.mu@uiIh...Iux.Y.a.m.q..zii.zii..iiii9.w.Fx.li.y.mul.h.s...Huh...y.a.q.a.h...h.a.q...iiii;.hy..w.F.....y.muau..h.h...iA`.kuIuh.h..hIk.y.a.q.iI..a.hH`Ih.k.h.a.q...Q.lueuiIh.6.ouAq.+g../Yuh...nuj.iH`Ih...i..+i.lu.ph...nu..Au.ph.V..+m..rXu..h.....a.q.y.muh....Huh.].y.a.q.y.mCg.jub*.nc.a.y..+k.mSmC...+h.mQmPiCk.iIy....nh.h[l.j.e.hXhY.+n.j.e.hXhY.+h.kS..qr..ii..iiiI.mi8.aiiSj.y.diicm...ki5.hI..hI..hI..ey(.oii...hI.MhI.MhI.-w.F...iiiI.i)D.kY.k..k..Iy8.e9.Ae9.AIy8K...Chw.e9.Aei.!i).hx.mI.Mw.FhhI.-hI.-)mx.hI.}w.F...iiji;.Wii.j.y.aiichY..ki5.eI.h...hY..hY.]mI+.h...hY.]jYx.wiicmI;.FiiSj.X.ki:.aiicfii.E].m..mI;.eU.mY...Chy.Jii.EQ.m..mI;.eQ.mY...Cky.rii.EU.m..mI;.e].mY...Cjy.zii...iiy)D.II;.liiSq9.Aq9.Aq9.Aq9.AII;K...Ck..q9.Aq9.Aqi.!qi.!y).k..mY.MmY.Mw.Fh.F.hI.-hY.Mh..MhI.-hY.Mh..Mw.F...ii.Yh.ky.jM.kA.....ii.My.ii.+(Y[.iy.K...IiiSH...fiiSim..M.H...~iiSH...`iiSim..A.H...im.H.E.JH...giiSi...
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):1856
                                                                                            Entropy (8bit):5.539451637334532
                                                                                            Encrypted:false
                                                                                            SSDEEP:24:cMmLN4QDYN81g3aqRk2TCVSU63rhUXJSPRTMvEBZ14uW5DxbqRnU1eMvkY9DQ:9k4QyRk8HbWsPdMvYZ2uW5z1eukYNQ
                                                                                            MD5:39D018DB0F4C0C4EEEC6D47A703981A0
                                                                                            SHA1:459CF03F362F43C0884497D5D51D0253AA8C1A29
                                                                                            SHA-256:42E4B480AE91432DA279DFB5ADD6BD7EE8DAD860B29D3080C9D1F351AB4D0069
                                                                                            SHA-512:38A77E4F1B1D645FE1AACA429760BD98C2E3349178F4F39988B92DEA849E4CE186CBCC75E95CECD3CAAB900F55547D965A844761FE0AD0E7AAA470CE40DD982B
                                                                                            Malicious:false
                                                                                            Preview:.hi.gii.dii.eii.bii.ii.hii.aii..,Jhm.'..6D.ei..Y.F.....*k.y.F..iiuy)D..)..ii.hi..9...5....ai..)n.ai.mi..)n.mi..i.Whi.ii.hi..9...5....ay..mi.)~.ay.my..)~..my....i)Y9y)D..)..ii..ie..y..Id.ih..Y.F.ai...i.ai..y...i...|.}y..i..mi...y..hi.ii..y..hi.ii.w.F.y)D..)..ii.hi..9...5....ai..)n.ai.mi..)n.mi.-i.`hi.ii.hi..9...5....ay..mi.)~.ay.my..)~..my....iIY9-niuIhy9.niu)niui)Y9.&D..j..jy.iy...7..z...y......j..ai.yi.ei.ii.yi.hi..%z..my.i..a..)z..ay.ii.hi.).9...5K...SAz..Aj..ai.)t.li.ai.9m..y.iy.ez..my..t.ay.Ii..y.iy.{..my..t(.ay..i..y.iy.{..my.{..ay.{...K...g..I...D..I...i.ie..ei...i.ei..ai.ii..m...eI...I..eI..eI..jI.eI..eI..aI.eI..eI..yI.eI..m...aI..kI.aI..aI..mI.aI..aI..hI.aI..iy.hy.).8...5K...SQ{..U...ii.mi.mi.ki.ai.hi.ei.q{..ii.ix..hi.Ii9....Sak...y..i..ik..ay.yy.Y..h...y..y...|.}y.yy...|..yy..i..ii........i...ii..ii.i...h..i).i..i...i=..i=z.).jhiic.ii.i)..i=.Xiicnii..i=.
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):1856
                                                                                            Entropy (8bit):5.539451637334532
                                                                                            Encrypted:false
                                                                                            SSDEEP:24:cMmLN4QDYN81g3aqRk2TCVSU63rhUXJSPRTMvEBZ14uW5DxbqRnU1eMvkY9DQ:9k4QyRk8HbWsPdMvYZ2uW5z1eukYNQ
                                                                                            MD5:39D018DB0F4C0C4EEEC6D47A703981A0
                                                                                            SHA1:459CF03F362F43C0884497D5D51D0253AA8C1A29
                                                                                            SHA-256:42E4B480AE91432DA279DFB5ADD6BD7EE8DAD860B29D3080C9D1F351AB4D0069
                                                                                            SHA-512:38A77E4F1B1D645FE1AACA429760BD98C2E3349178F4F39988B92DEA849E4CE186CBCC75E95CECD3CAAB900F55547D965A844761FE0AD0E7AAA470CE40DD982B
                                                                                            Malicious:false
                                                                                            Preview:.hi.gii.dii.eii.bii.ii.hii.aii..,Jhm.'..6D.ei..Y.F.....*k.y.F..iiuy)D..)..ii.hi..9...5....ai..)n.ai.mi..)n.mi..i.Whi.ii.hi..9...5....ay..mi.)~.ay.my..)~..my....i)Y9y)D..)..ii..ie..y..Id.ih..Y.F.ai...i.ai..y...i...|.}y..i..mi...y..hi.ii..y..hi.ii.w.F.y)D..)..ii.hi..9...5....ai..)n.ai.mi..)n.mi.-i.`hi.ii.hi..9...5....ay..mi.)~.ay.my..)~..my....iIY9-niuIhy9.niu)niui)Y9.&D..j..jy.iy...7..z...y......j..ai.yi.ei.ii.yi.hi..%z..my.i..a..)z..ay.ii.hi.).9...5K...SAz..Aj..ai.)t.li.ai.9m..y.iy.ez..my..t.ay.Ii..y.iy.{..my..t(.ay..i..y.iy.{..my.{..ay.{...K...g..I...D..I...i.ie..ei...i.ei..ai.ii..m...eI...I..eI..eI..jI.eI..eI..aI.eI..eI..yI.eI..m...aI..kI.aI..aI..mI.aI..aI..hI.aI..iy.hy.).8...5K...SQ{..U...ii.mi.mi.ki.ai.hi.ei.q{..ii.ix..hi.Ii9....Sak...y..i..ik..ay.yy.Y..h...y..y...|.}y.yy...|..yy..i..ii........i...ii..ii.i...h..i).i..i...i=..i=z.).jhiic.ii.i)..i=.Xiicnii..i=.
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):249932
                                                                                            Entropy (8bit):6.514274946962709
                                                                                            Encrypted:false
                                                                                            SSDEEP:6144:F3IMhtp/Zkz+6rUX/AjqmSIDuXQW06n936wlKQ:5IKBkq6m4NSBQW7vKQ
                                                                                            MD5:9601208348EBEF06AEF8BC8129D1AFFB
                                                                                            SHA1:84C64D66283CD1C3332EC3A75FD4ABC31F33296F
                                                                                            SHA-256:ADD54B4BA3AF598EB70E97460567F756E55E62A0475E255062512CCDF385C9FD
                                                                                            SHA-512:2FFF087A53695D02C677A6E0AAF4C497C29EC946800312DFF6CC0D191C493F349C842EBDAC5C3ECBF771CF9800756D03E1DB14FD9852D35EEF20E308CFF2D016
                                                                                            Malicious:false
                                                                                            Preview:e...e...ii.i..ii.i.?iY..iYf.Y...f.e!..g..-a.b!.-`.f.Auh.g.|.i.V.mu@uiIh...Iux.Y.a.m.q..zii.zii..iiii9.w.Fx.li.y.mul.h.K...Huh...y.a.q.a.h...h.a.q...iiji8.ki9hw.F...iihi..hy..w.F.....y.muau..h.h...iA`.kuIuh.h..hIk.y.a.q.iI..a.hH`Ih.k.h.a.q...Q.lueuiIh.6.ouAq.+g../Yuh...nuj.iH`Ih...i..+i.lu.ph...nu..Au.ph.V..+m..rXu..h.....a.q.y.muh....Huh.].y.a.q.y.mCg.jub*.nc.a.y..+k.mSmC...+h.mQmPiCk.iIy....nh.h[l.j.e.hXhY.+n.j.e.hXhY.+h.kS..qr..ii..iiiI.mi8.aiiSj.y.diicm...ki5.hI..hI..hI..ey(.oii...hI.MhI.MhI.-w.F...iiiI.i)D.kY.k..k..Iy8.e9.Ae9.AIy8K...Chw.e9.Aei.!i).hx.mI.Mw.FhhI.-hI.-)mx.hI.}w.F...iiji;.Wii.j.y.aiichY..ki5.eI.h...hY..hY.]mI+.h...hY.]jYx.wiicmI;.FiiSj.X.ki:.aiicfii.E].m..mI;.eU.mY...Chy.Jii.EQ.m..mI;.eQ.mY...Cky.rii.EU.m..mI;.e].mY...Cjy.zii...iiy)D.II;.liiSq9.Aq9.Aq9.Aq9.AII;K...Ck..q9.Aq9.Aqi.!qi.!y).k..mY.MmY.Mw.Fh.F.hI.-hY.Mh..MhI.-hY.Mh..Mw.F...ii.Yh.ky.jM.kA.....ii.My.ii.+(Y[.iy.K...IiiSH...fiiSim..M.H...~iiSH...`iiSim..A.H...im.H
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):1856
                                                                                            Entropy (8bit):5.539451637334532
                                                                                            Encrypted:false
                                                                                            SSDEEP:24:cMmLN4QDYN81g3aqRk2TCVSU63rhUXJSPRTMvEBZ14uW5DxbqRnU1eMvkY9DQ:9k4QyRk8HbWsPdMvYZ2uW5z1eukYNQ
                                                                                            MD5:39D018DB0F4C0C4EEEC6D47A703981A0
                                                                                            SHA1:459CF03F362F43C0884497D5D51D0253AA8C1A29
                                                                                            SHA-256:42E4B480AE91432DA279DFB5ADD6BD7EE8DAD860B29D3080C9D1F351AB4D0069
                                                                                            SHA-512:38A77E4F1B1D645FE1AACA429760BD98C2E3349178F4F39988B92DEA849E4CE186CBCC75E95CECD3CAAB900F55547D965A844761FE0AD0E7AAA470CE40DD982B
                                                                                            Malicious:false
                                                                                            Preview:.hi.gii.dii.eii.bii.ii.hii.aii..,Jhm.'..6D.ei..Y.F.....*k.y.F..iiuy)D..)..ii.hi..9...5....ai..)n.ai.mi..)n.mi..i.Whi.ii.hi..9...5....ay..mi.)~.ay.my..)~..my....i)Y9y)D..)..ii..ie..y..Id.ih..Y.F.ai...i.ai..y...i...|.}y..i..mi...y..hi.ii..y..hi.ii.w.F.y)D..)..ii.hi..9...5....ai..)n.ai.mi..)n.mi.-i.`hi.ii.hi..9...5....ay..mi.)~.ay.my..)~..my....iIY9-niuIhy9.niu)niui)Y9.&D..j..jy.iy...7..z...y......j..ai.yi.ei.ii.yi.hi..%z..my.i..a..)z..ay.ii.hi.).9...5K...SAz..Aj..ai.)t.li.ai.9m..y.iy.ez..my..t.ay.Ii..y.iy.{..my..t(.ay..i..y.iy.{..my.{..ay.{...K...g..I...D..I...i.ie..ei...i.ei..ai.ii..m...eI...I..eI..eI..jI.eI..eI..aI.eI..eI..yI.eI..m...aI..kI.aI..aI..mI.aI..aI..hI.aI..iy.hy.).8...5K...SQ{..U...ii.mi.mi.ki.ai.hi.ei.q{..ii.ix..hi.Ii9....Sak...y..i..ik..ay.yy.Y..h...y..y...|.}y.yy...|..yy..i..ii........i...ii..ii.i...h..i).i..i...i=..i=z.).jhiic.ii.i)..i=.Xiicnii..i=.
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):237420
                                                                                            Entropy (8bit):6.491617730594328
                                                                                            Encrypted:false
                                                                                            SSDEEP:6144:UGDSmW9huB6OuBFzuVdr2Kth2zrNRwvK7:PGmrEOWIVt2j/NcK7
                                                                                            MD5:6E03EEAEA6D7B332BA3907A25C030DAB
                                                                                            SHA1:44D923142B5984B5C171CF26460AF7EB1F5AA8B2
                                                                                            SHA-256:42D5A56D88DE241A0BA1E86714D82300F404F12D8EC890BEFB9F4FCCFC5A97D4
                                                                                            SHA-512:D11675698A4A3239F24BB335B548FAC3E06C4D056EABD0CCE9D70C51BA337C09EA1DF90ABC1BEA6CAFDB9DF9827CDC08E113182995B8540E0F4F5D11ABF41A39
                                                                                            Malicious:false
                                                                                            Preview:e...e...ii.i..ii.iE8iY.5iYf.Y...f.e!..g..-a.b!.-`.f.Auh.g.|.i.^.mu@uiIh...Iux.Y.a.m.q..zii.zii..iiii9.w.Fx.li.y.mul.h.s...Huh...y.a.q.a.h...h.a.q...iiii;.hy..w.F.....y.muau..h.h...iA`.kuIuh.h..hIk.y.a.q.iI..a.hH`Ih.k.h.a.q...Q.lueuiIh.6.ouAq.+g../Yuh...nuj.iH`Ih...i..+i.lu.ph...nu..Au.ph.V..+m..rXu..h.....a.q.y.muh....Huh.].y.a.q.y.mCg.jub*.nc.a.y..+k.mSmC...+h.mQmPiCk.iIy....nh.h[l.j.e.hXhY.+n.j.e.hXhY.+h.kS..qr..ii..iiiI.mi8.aiiSj.y.diicm...ki5.hI..hI..hI..ey(.oii...hI.MhI.MhI.-w.F...iiiI.i)D.kY.k..k..Iy8.e9.Ae9.AIy8K...Chw.e9.Aei.!i).hx.mI.Mw.FhhI.-hI.-)mx.hI.}w.F...iiji;.Wii.j.y.aiichY..ki5.eI.h...hY..hY.]mI+.h...hY.]jYx.wiicmI;.FiiSj.X.ki:.aiicfii.E].m..mI;.eU.mY...Chy.Jii.EQ.m..mI;.eQ.mY...Cky.rii.EU.m..mI;.e].mY...Cjy.zii...iiy)D.II;.liiSq9.Aq9.Aq9.Aq9.AII;K...Ck..q9.Aq9.Aqi.!qi.!y).k..mY.MmY.Mw.Fh.F.hI.-hY.Mh..MhI.-hY.Mh..Mw.F...ii.Yh.ky.jM.kA.....ii.My.ii.+(Y[.iy.K...IiiSH...fiiSim..M.H...~iiSH...`iiSim..A.H...im.H.E.JH...giiSi...
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):1856
                                                                                            Entropy (8bit):5.537565147699818
                                                                                            Encrypted:false
                                                                                            SSDEEP:24:cMmLN4QDYN81g3aqRk2T+JVSU63rhUXJSPRTMvEBZ14uW5DxbqRnU1eMvkY9DQ:9k4QyRkByHbWsPdMvYZ2uW5z1eukYNQ
                                                                                            MD5:17A88D5DF165C961C5CA76D0FD68AA32
                                                                                            SHA1:7CEC8B5E6AF67F547B12075A851F46AA0C5A1B1C
                                                                                            SHA-256:B5A4AC11B3D45B84E07B426DD8FB74B8815D110D8F57CF5AC528C99EC17B812E
                                                                                            SHA-512:E0E5616FC0C9F09EBB0540F639BE8844A065E9921E875AFD10FB82BE6904B3F8EFAC4F2DBE7F008F2F1D1EC44C2D47FA44D29AA3B5B08DB03327F27C2F748845
                                                                                            Malicious:false
                                                                                            Preview:.hi.gii.dii.eii.bii.ii.hii.aii..,Jhm.'..6D.ei..Y.F.....*k.y.F..iiuy)D..)..ii.hi..9...5....ai..)n.ai.mi..)n.mi..i.Whi.ii.hi..9...5....ay..mi.)~.ay.my..)~..my....i)Y9y)D..)..ii..ie..y..Id.ih..Y.F.ai...i.ai..y...i...|.}y..i..mi...y..hi.ii..y..hi.ii.w.F.y)D..)..ii.hi..9...5....ai..)n.ai.mi..)n.mi.-i.`hi.ii.hi..9...5....ay..mi.)~.ay.my..)~..my....iIY9-niuIhy9.niu)niui)Y9.&D..j..jy.iy...7..z...y......j..ai.yi.ei.ii.yi.hi..%z..my.i..a..)z..ay.ii.hi.).9...5K...SAz..Aj..ai.)t.li.ai.9m..y.iy.ez..my..t.ay.Ii..y.iy.{..my..t(.ay.)i..y.iy.{..my.{..ay.{...K...g..I...D..I...i.ie..ei...i.ei..ai.ii..m...eI...I..eI..eI..jI.eI..eI..aI.eI..eI..yI.eI..m...aI..kI.aI..aI..mI.aI..aI..hI.aI..iy.hy.).8...5K...SQ{..U...ii.mi.mi.ki.ai.hi.ei.q{..ii.ix..hi.Ii9....Sak...y..i..ik..ay.yy.Y..h...y..y...|.}y.yy...|..yy..i..ii........i...ii..ii.i...h..i).i..i...i=..i=z.).jhiic.ii.i)..i=.Xiicnii..i=.
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):241968
                                                                                            Entropy (8bit):6.497927384384474
                                                                                            Encrypted:false
                                                                                            SSDEEP:3072:U5wBIFGCduIOh931SIiwgT1R7QUNLiLTTcr9mzUtVXrW8rGMkCYFSWPyRwDmKJog:U5PcCdyBcBz3NEzc1rWNMk9FXSwnKq
                                                                                            MD5:DC41FB0B894081618B0F87AA56988AAE
                                                                                            SHA1:883C95349F33450DC75567C1F11ECF30E63E58D5
                                                                                            SHA-256:F60CB2056C6DF7E94538F60B949F05664B17288CEF018364CA9FC99435ABF04D
                                                                                            SHA-512:F82E508E09C8898493775E587D4A53A718C47728DE003157FED555BF391FD74DE544CC80B1A75A808888550818170AD394A905F223734B320ABCA5F3A1A3921A
                                                                                            Malicious:false
                                                                                            Preview:e...e...ii.i..ii.i58iY.5iYf.Y...f.e!..g..-a.b!.-`.f.Auh.g.|.i.^.mu@uiIh...Iux.Y.a.m.q..zii.zii..iiii9.w.Fx.li.y.mul.h.s...Huh...y.a.q.a.h...h.a.q...iiii;.hy..w.F.....y.muau..h.h...iA`.kuIuh.h..hIk.y.a.q.iI..a.hH`Ih.k.h.a.q...Q.lueuiIh.6.ouAq.+g../Yuh...nuj.iH`Ih...i..+i.lu.ph...nu..Au.ph.V..+m..rXu..h.....a.q.y.muh....Huh.].y.a.q.y.mCg.jub*.nc.a.y..+k.mSmC...+h.mQmPiCk.iIy....nh.h[l.j.e.hXhY.+n.j.e.hXhY.+h.kS..qr..ii..iiiI.mi8.aiiSj.y.diicm...ki5.hI..hI..hI..ey(.oii...hI.MhI.MhI.-w.F...iiiI.i)D.kY.k..k..Iy8.e9.Ae9.AIy8K...Chw.e9.Aei.!i).hx.mI.Mw.FhhI.-hI.-)mx.hI.}w.F...iiji;.Wii.j.y.aiichY..ki5.eI.h...hY..hY.]mI+.h...hY.]jYx.wiicmI;.FiiSj.X.ki:.aiicfii.E].m..mI;.eU.mY...Chy.Jii.EQ.m..mI;.eQ.mY...Cky.rii.EU.m..mI;.e].mY...Cjy.zii...iiy)D.II;.liiSq9.Aq9.Aq9.Aq9.AII;K...Ck..q9.Aq9.Aqi.!qi.!y).k..mY.MmY.Mw.Fh.F.hI.-hY.Mh..MhI.-hY.Mh..Mw.F...ii.Yh.ky.jM.kA.....ii.My.ii.+(Y[.iy.K...IiiSH...fiiSim..M.H...~iiSH...`iiSim..A.H...im.H.E.JH...giiSi...
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):1860
                                                                                            Entropy (8bit):5.520380043943427
                                                                                            Encrypted:false
                                                                                            SSDEEP:24:TN4QMYN8cgQUEqRk2T6J9SZa63rhMisAnHIMvKs3Bv5nySFZ5DxbqR7U1eMvkY9B:Z4QDARkVSnbW2HIMvKwhnJ75v1eukYdd
                                                                                            MD5:B2CB1C901D9ED59611644A6A5CDFAFFB
                                                                                            SHA1:C403DDDD4DB13DCF1A8B86ADB762067B3C22C09D
                                                                                            SHA-256:006FCB8A49D87E6131F2E7B7787FB088F21F648D0E186AF4320570382FBE909E
                                                                                            SHA-512:5794D4AC81B4B26874FF002DB8D60B01BA1B8DFFD6FB66744FAA449A8517974681A0CD5159E3CD76C1F2CBBF5E8B7A6E05ECFD20472516463FC3627BED2B095B
                                                                                            Malicious:false
                                                                                            Preview:.hi.gii.dii.eii.bii.ii.hii.aii..,Jhm.'..6D.ei..Y.F.....*k.y.F..iiuy)D..)..ii.hi..9...5....ai..)n.ai.mi..)n.mi..i.Vhi.ii.hi..9...5....ay..mi.)~.ay.my..)~..my....i)Y9y)D..)..ii..ie..y..Id.ih..Y.F.ai...i.ai..y...i...|.}y..i..mi...y..hi.ii..y..hi.ii.w.F.y)D..)..ii.hi..9...5....ai..)n.ai.mi..)n.mi.-i.chi.ii.hi..9...5....ay..mi.)~.ay.my..)~..my....iIY9!niuIhy9.niu-niui)Y9.&D..j..jy.iy...7..z...y......j..ai.yi.ei.ii.yi.hi..%z..my.i..a..)z..ay.ii.hi.).9...5K...SAz..Aj..ai.)t.li.ai.9m..y.iy.ez..my..t.ay.Ii..y.iy.{..my.{..ay.)i..y.iy.{..my.{..ay.{...K...g..I...D..I...i.ie..ei...i.ei..ai.ii..m...eI...I..eI..eI..jI.eI..eI..aI.eI..eI..yI.eI..m...aI..kI.aI..aI..mI.aI..aI..hI.aI..iy.hy.).8...5K...SU{..)...ii.mi.mi.ki.ai.hi.ei.u{..ii.ix..hi.Ii9....Sek...y..i..mk..ay.yy.Y..h...y..y...|.}y.yy...|..yy..i..ii........i...ii..ii.i...h..i).i..i...i=..i=z.).jhiic.ii.i)..i=.Xiicnii..i=.
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):239852
                                                                                            Entropy (8bit):6.495572352476664
                                                                                            Encrypted:false
                                                                                            SSDEEP:6144:UWqHGoGSmSGqL+pQ/NNuDiWp1M7UVQdwnKP:XZoJ5G6+GflWplO4KP
                                                                                            MD5:DD27D80584590CC25732BD07C7A12AFC
                                                                                            SHA1:CC0A5C544347D20B16908969C676CD49411BB312
                                                                                            SHA-256:ED7BC59504C4D52D7717024BFA0A18A9EF7AEC35CC270EE465FD64AC039541C1
                                                                                            SHA-512:3DA61C2A3FD7AA2180C5442943E8963B1833BCB762EDCEF83AAD7D27A18D4F71707982A91783E9F67B239A77B7280CC60D17E55BDF2AA9A8F26EE798F4182BA1
                                                                                            Malicious:false
                                                                                            Preview:e...e...ii.i..ii.i58iY.5iYf.Y...f.e!..g..-a.b!.-`.f.Auh.g.|.i.^.mu@uiIh...Iux.Y.a.m.q..zii.zii..iiii9.w.Fx.li.y.mul.h.s...Huh...y.a.q.a.h...h.a.q...iiii;.hy..w.F.....y.muau..h.h...iA`.kuIuh.h..hIk.y.a.q.iI..a.hH`Ih.k.h.a.q...Q.lueuiIh.6.ouAq.+g../Yuh...nuj.iH`Ih...i..+i.lu.ph...nu..Au.ph.V..+m..rXu..h.....a.q.y.muh....Huh.].y.a.q.y.mCg.jub*.nc.a.y..+k.mSmC...+h.mQmPiCk.iIy....nh.h[l.j.e.hXhY.+n.j.e.hXhY.+h.kS..qr..ii..iiiI.mi8.aiiSj.y.diicm...ki5.hI..hI..hI..ey(.oii...hI.MhI.MhI.-w.F...iiiI.i)D.kY.k..k..Iy8.e9.Ae9.AIy8K...Chw.e9.Aei.!i).hx.mI.Mw.FhhI.-hI.-)mx.hI.}w.F...iiji;.Wii.j.y.aiichY..ki5.eI.h...hY..hY.]mI+.h...hY.]jYx.wiicmI;.FiiSj.X.ki:.aiicfii.E].m..mI;.eU.mY...Chy.Jii.EQ.m..mI;.eQ.mY...Cky.rii.EU.m..mI;.e].mY...Cjy.zii...iiy)D.II;.liiSq9.Aq9.Aq9.Aq9.AII;K...Ck..q9.Aq9.Aqi.!qi.!y).k..mY.MmY.Mw.Fh.F.hI.-hY.Mh..MhI.-hY.Mh..Mw.F...ii.Yh.ky.jM.kA.....ii.My.ii.+(Y[.iy.K...IiiSH...fiiSim..M.H...~iiSH...`iiSim..A.H...im.H.E.JH...giiSi...
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):1884
                                                                                            Entropy (8bit):5.497325974054232
                                                                                            Encrypted:false
                                                                                            SSDEEP:24:NN4Q9sYN8WgusGwk27YvJ20kCpSZa63rhMiaBAnHIMvKs3Bv5nyNW5DxbqRzU1ey:/4QTwk1ZkC0nbWkHIMvKwhnp531eukYh
                                                                                            MD5:D03E7E8C665E5276D8B8FB1B446C5528
                                                                                            SHA1:1B5BA0DFAE2D667A78FE403A1A4A721B65D18E52
                                                                                            SHA-256:63BAD03608C410E1BFE1F7E3C30B99C638F14C332317E02FCDCC6C656B7FB128
                                                                                            SHA-512:0AA8B47848264097E5E9FDD4222CDC291334D159A2D2B9F41CAEC0F76FDE5D7C9EC0D163A04BFEEEEE50BC6F2A859313AD64B7BC88847E8EFF3B944C386F8CA7
                                                                                            Malicious:false
                                                                                            Preview:.hi.gii.dii.eii.bii.ii.hii.aii..,Jhm.'..6D.ei..Y.F.....*k.y.F..iiuy)D..)..ii.hi..9...5....ai..)n.ai.mi..)n.mi..i.,hi.ii.hi..9...5....ay..mi.)~.ay.my..)~..my....i)Y9y)D..)..ii..ie..y..Id.ih..Y.F.ai...i.ai..y...i...|.}y..i..mi...y..hi.ii..y..hi.ii.w.F.y)D..)..ii.hi..9...5....ai..)n.ai.mi..)n.mi.-i.yhi.ii.hi..9...5....ay..mi.)~.ay.my..)~..my....iIY9.niuIhy9.niu5niui)Y9.&D..j..jy.iy...7..z...y......j..ai.yi.ei.ii.yi.hi...z..my.i..a..1z..ay.ii.hi.).9...5K...S)z..)j..ai.)t.li.ai.9m..y.iy.Mz..my..t.ay.Ii..y.iy.ez..my.az..ay.)i..y.iy.K..mI.[..aY.Ii..y.iy.mI.aY.{...k...G..i...d..G..i...i.ie..ei...i.ei..ai.ii..m...eI...I..eI..eI..jI.eI..eI..aI.eI..eI..yI.eI..m...aI..kI.aI..aI..mI.aI..aI..hI.aI..iy.hy.).8...5K...SU{..)...ii.mi.mi.ki.ai.hi.ei.u{..ii.ix..hi.Ii9....Sek...y..i..mk..ay.yy.Y..h...y..y...|.}y.yy...|..yy..i..ii........i...ii..ii.i...h..i).i..i...i=..i=z.).jhiic
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):237420
                                                                                            Entropy (8bit):6.491617730594328
                                                                                            Encrypted:false
                                                                                            SSDEEP:6144:UGDSmW9huB6OuBFzuVdr2Kth2zrNRwvK7:PGmrEOWIVt2j/NcK7
                                                                                            MD5:6E03EEAEA6D7B332BA3907A25C030DAB
                                                                                            SHA1:44D923142B5984B5C171CF26460AF7EB1F5AA8B2
                                                                                            SHA-256:42D5A56D88DE241A0BA1E86714D82300F404F12D8EC890BEFB9F4FCCFC5A97D4
                                                                                            SHA-512:D11675698A4A3239F24BB335B548FAC3E06C4D056EABD0CCE9D70C51BA337C09EA1DF90ABC1BEA6CAFDB9DF9827CDC08E113182995B8540E0F4F5D11ABF41A39
                                                                                            Malicious:false
                                                                                            Preview:e...e...ii.i..ii.iE8iY.5iYf.Y...f.e!..g..-a.b!.-`.f.Auh.g.|.i.^.mu@uiIh...Iux.Y.a.m.q..zii.zii..iiii9.w.Fx.li.y.mul.h.s...Huh...y.a.q.a.h...h.a.q...iiii;.hy..w.F.....y.muau..h.h...iA`.kuIuh.h..hIk.y.a.q.iI..a.hH`Ih.k.h.a.q...Q.lueuiIh.6.ouAq.+g../Yuh...nuj.iH`Ih...i..+i.lu.ph...nu..Au.ph.V..+m..rXu..h.....a.q.y.muh....Huh.].y.a.q.y.mCg.jub*.nc.a.y..+k.mSmC...+h.mQmPiCk.iIy....nh.h[l.j.e.hXhY.+n.j.e.hXhY.+h.kS..qr..ii..iiiI.mi8.aiiSj.y.diicm...ki5.hI..hI..hI..ey(.oii...hI.MhI.MhI.-w.F...iiiI.i)D.kY.k..k..Iy8.e9.Ae9.AIy8K...Chw.e9.Aei.!i).hx.mI.Mw.FhhI.-hI.-)mx.hI.}w.F...iiji;.Wii.j.y.aiichY..ki5.eI.h...hY..hY.]mI+.h...hY.]jYx.wiicmI;.FiiSj.X.ki:.aiicfii.E].m..mI;.eU.mY...Chy.Jii.EQ.m..mI;.eQ.mY...Cky.rii.EU.m..mI;.e].mY...Cjy.zii...iiy)D.II;.liiSq9.Aq9.Aq9.Aq9.AII;K...Ck..q9.Aq9.Aqi.!qi.!y).k..mY.MmY.Mw.Fh.F.hI.-hY.Mh..MhI.-hY.Mh..Mw.F...ii.Yh.ky.jM.kA.....ii.My.ii.+(Y[.iy.K...IiiSH...fiiSim..M.H...~iiSH...`iiSim..A.H...im.H.E.JH...giiSi...
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):1856
                                                                                            Entropy (8bit):5.537565147699818
                                                                                            Encrypted:false
                                                                                            SSDEEP:24:cMmLN4QDYN81g3aqRk2T+JVSU63rhUXJSPRTMvEBZ14uW5DxbqRnU1eMvkY9DQ:9k4QyRkByHbWsPdMvYZ2uW5z1eukYNQ
                                                                                            MD5:17A88D5DF165C961C5CA76D0FD68AA32
                                                                                            SHA1:7CEC8B5E6AF67F547B12075A851F46AA0C5A1B1C
                                                                                            SHA-256:B5A4AC11B3D45B84E07B426DD8FB74B8815D110D8F57CF5AC528C99EC17B812E
                                                                                            SHA-512:E0E5616FC0C9F09EBB0540F639BE8844A065E9921E875AFD10FB82BE6904B3F8EFAC4F2DBE7F008F2F1D1EC44C2D47FA44D29AA3B5B08DB03327F27C2F748845
                                                                                            Malicious:false
                                                                                            Preview:.hi.gii.dii.eii.bii.ii.hii.aii..,Jhm.'..6D.ei..Y.F.....*k.y.F..iiuy)D..)..ii.hi..9...5....ai..)n.ai.mi..)n.mi..i.Whi.ii.hi..9...5....ay..mi.)~.ay.my..)~..my....i)Y9y)D..)..ii..ie..y..Id.ih..Y.F.ai...i.ai..y...i...|.}y..i..mi...y..hi.ii..y..hi.ii.w.F.y)D..)..ii.hi..9...5....ai..)n.ai.mi..)n.mi.-i.`hi.ii.hi..9...5....ay..mi.)~.ay.my..)~..my....iIY9-niuIhy9.niu)niui)Y9.&D..j..jy.iy...7..z...y......j..ai.yi.ei.ii.yi.hi..%z..my.i..a..)z..ay.ii.hi.).9...5K...SAz..Aj..ai.)t.li.ai.9m..y.iy.ez..my..t.ay.Ii..y.iy.{..my..t(.ay.)i..y.iy.{..my.{..ay.{...K...g..I...D..I...i.ie..ei...i.ei..ai.ii..m...eI...I..eI..eI..jI.eI..eI..aI.eI..eI..yI.eI..m...aI..kI.aI..aI..mI.aI..aI..hI.aI..iy.hy.).8...5K...SQ{..U...ii.mi.mi.ki.ai.hi.ei.q{..ii.ix..hi.Ii9....Sak...y..i..ik..ay.yy.Y..h...y..y...|.}y.yy...|..yy..i..ii........i...ii..ii.i...h..i).i..i...i=..i=z.).jhiic.ii.i)..i=.Xiicnii..i=.
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):251584
                                                                                            Entropy (8bit):6.519678075680384
                                                                                            Encrypted:false
                                                                                            SSDEEP:6144:FLkdPU1xniZ5iiTz4d5KBP0YfgWwgR9B7wlKK:9GPK05d4KBpgWh4KK
                                                                                            MD5:8ED1B9FD9241B7F6F8416D51D98BF689
                                                                                            SHA1:CEB8B96D916F8B738FFA54C5D90BA15FADF0DD92
                                                                                            SHA-256:3BD96BC2238AC6F2633A04C4179CB7DEE1D3EFCCBD260AFD88313590C08A9845
                                                                                            SHA-512:576737C99EDA4870A66BF9D22CE19489C394B53409D3FDDF69267EF6454F8EDEAB66E4255F8CD91F32719C381A288C4B4830B0B2EB0DFFE65498E8C1172A79EB
                                                                                            Malicious:false
                                                                                            Preview:e...e...ii.i..ii.i.?iY..iYf.Y...f.e!..g..-a.b!.-`.f.Auh.g.|.i.V.mu@uiIh...Iux.Y.a.m.q..zii.zii..iiii9.w.Fx.li.y.mul.h.K...Huh...y.a.q.a.h...h.a.q...iiji8.ki9hw.F...iihi..hy..w.F.....y.muau..h.h...iA`.kuIuh.h..hIk.y.a.q.iI..a.hH`Ih.k.h.a.q...Q.lueuiIh.6.ouAq.+g../Yuh...nuj.iH`Ih...i..+i.lu.ph...nu..Au.ph.V..+m..rXu..h.....a.q.y.muh....Huh.].y.a.q.y.mCg.jub*.nc.a.y..+k.mSmC...+h.mQmPiCk.iIy....nh.h[l.j.e.hXhY.+n.j.e.hXhY.+h.kS..qr..ii..iiiI.mi8.aiiSj.y.diicm...ki5.hI..hI..hI..ey(.oii...hI.MhI.MhI.-w.F...iiiI.i)D.kY.k..k..Iy8.e9.Ae9.AIy8K...Chw.e9.Aei.!i).hx.mI.Mw.FhhI.-hI.-)mx.hI.}w.F...iiji;.Wii.j.y.aiichY..ki5.eI.h...hY..hY.]mI+.h...hY.]jYx.wiicmI;.FiiSj.X.ki:.aiicfii.E].m..mI;.eU.mY...Chy.Jii.EQ.m..mI;.eQ.mY...Cky.rii.EU.m..mI;.e].mY...Cjy.zii...iiy)D.II;.liiSq9.Aq9.Aq9.Aq9.AII;K...Ck..q9.Aq9.Aqi.!qi.!y).k..mY.MmY.Mw.Fh.F.hI.-hY.Mh..MhI.-hY.Mh..Mw.F...ii.Yh.ky.jM.kA.....ii.My.ii.+(Y[.iy.K...IiiSH...fiiSim..M.H...~iiSH...`iiSim..A.H...im.H
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):1860
                                                                                            Entropy (8bit):5.520380043943427
                                                                                            Encrypted:false
                                                                                            SSDEEP:24:TN4QMYN8cgQUEqRk2T6J9SZa63rhMisAnHIMvKs3Bv5nySFZ5DxbqR7U1eMvkY9B:Z4QDARkVSnbW2HIMvKwhnJ75v1eukYdd
                                                                                            MD5:B2CB1C901D9ED59611644A6A5CDFAFFB
                                                                                            SHA1:C403DDDD4DB13DCF1A8B86ADB762067B3C22C09D
                                                                                            SHA-256:006FCB8A49D87E6131F2E7B7787FB088F21F648D0E186AF4320570382FBE909E
                                                                                            SHA-512:5794D4AC81B4B26874FF002DB8D60B01BA1B8DFFD6FB66744FAA449A8517974681A0CD5159E3CD76C1F2CBBF5E8B7A6E05ECFD20472516463FC3627BED2B095B
                                                                                            Malicious:false
                                                                                            Preview:.hi.gii.dii.eii.bii.ii.hii.aii..,Jhm.'..6D.ei..Y.F.....*k.y.F..iiuy)D..)..ii.hi..9...5....ai..)n.ai.mi..)n.mi..i.Vhi.ii.hi..9...5....ay..mi.)~.ay.my..)~..my....i)Y9y)D..)..ii..ie..y..Id.ih..Y.F.ai...i.ai..y...i...|.}y..i..mi...y..hi.ii..y..hi.ii.w.F.y)D..)..ii.hi..9...5....ai..)n.ai.mi..)n.mi.-i.chi.ii.hi..9...5....ay..mi.)~.ay.my..)~..my....iIY9!niuIhy9.niu-niui)Y9.&D..j..jy.iy...7..z...y......j..ai.yi.ei.ii.yi.hi..%z..my.i..a..)z..ay.ii.hi.).9...5K...SAz..Aj..ai.)t.li.ai.9m..y.iy.ez..my..t.ay.Ii..y.iy.{..my.{..ay.)i..y.iy.{..my.{..ay.{...K...g..I...D..I...i.ie..ei...i.ei..ai.ii..m...eI...I..eI..eI..jI.eI..eI..aI.eI..eI..yI.eI..m...aI..kI.aI..aI..mI.aI..aI..hI.aI..iy.hy.).8...5K...SU{..)...ii.mi.mi.ki.ai.hi.ei.u{..ii.ix..hi.Ii9....Sek...y..i..mk..ay.yy.Y..h...y..y...|.}y.yy...|..yy..i..ii........i...ii..ii.i...h..i).i..i...i=..i=z.).jhiic.ii.i)..i=.Xiicnii..i=.
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):251732
                                                                                            Entropy (8bit):6.520261950817082
                                                                                            Encrypted:false
                                                                                            SSDEEP:6144:FJSXiDVI8OXOuaQSq/ifZqAHDYjhUWPi0B5CwlKF:3vVJDPQofxHmUWpXKF
                                                                                            MD5:19547FABBE299FEB43AD14BFDCBE30A0
                                                                                            SHA1:1B1B6F347D118B8A28E8F64E711FF857B0EB0E1F
                                                                                            SHA-256:24C883BEF07B1A8E3A4859E7EF0F8228C9B3B66987F3DD80792955BAD2732112
                                                                                            SHA-512:929B7127969F435A56AD76A797EF69C4B33C0888015A5D9E2E55EB5915538CACEB81606655A1C39438F60B1506DDF783628B5299679B01DA720372B1306B3173
                                                                                            Malicious:false
                                                                                            Preview:e...e...ii.i..ii.i.?iY..iYf.Y...f.e!..g..-a.b!.-`.f.Auh.g.|.i.V.mu@uiIh...Iux.Y.a.m.q..zii.zii..iiii9.w.Fx.li.y.mul.h.K...Huh...y.a.q.a.h...h.a.q...iiji8.ki9hw.F...iihi..hy..w.F.....y.muau..h.h...iA`.kuIuh.h..hIk.y.a.q.iI..a.hH`Ih.k.h.a.q...Q.lueuiIh.6.ouAq.+g../Yuh...nuj.iH`Ih...i..+i.lu.ph...nu..Au.ph.V..+m..rXu..h.....a.q.y.muh....Huh.].y.a.q.y.mCg.jub*.nc.a.y..+k.mSmC...+h.mQmPiCk.iIy....nh.h[l.j.e.hXhY.+n.j.e.hXhY.+h.kS..qr..ii..iiiI.mi8.aiiSj.y.diicm...ki5.hI..hI..hI..ey(.oii...hI.MhI.MhI.-w.F...iiiI.i)D.kY.k..k..Iy8.e9.Ae9.AIy8K...Chw.e9.Aei.!i).hx.mI.Mw.FhhI.-hI.-)mx.hI.}w.F...iiji;.Wii.j.y.aiichY..ki5.eI.h...hY..hY.]mI+.h...hY.]jYx.wiicmI;.FiiSj.X.ki:.aiicfii.E].m..mI;.eU.mY...Chy.Jii.EQ.m..mI;.eQ.mY...Cky.rii.EU.m..mI;.e].mY...Cjy.zii...iiy)D.II;.liiSq9.Aq9.Aq9.Aq9.AII;K...Ck..q9.Aq9.Aqi.!qi.!y).k..mY.MmY.Mw.Fh.F.hI.-hY.Mh..MhI.-hY.Mh..Mw.F...ii.Yh.ky.jM.kA.....ii.My.ii.+(Y[.iy.K...IiiSH...fiiSim..M.H...~iiSH...`iiSim..A.H...im.H
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):1860
                                                                                            Entropy (8bit):5.520380043943427
                                                                                            Encrypted:false
                                                                                            SSDEEP:24:TN4QMYN8cgQUEqRk2T6J9SZa63rhMisAnHIMvKs3Bv5nySFZ5DxbqR7U1eMvkY9B:Z4QDARkVSnbW2HIMvKwhnJ75v1eukYdd
                                                                                            MD5:B2CB1C901D9ED59611644A6A5CDFAFFB
                                                                                            SHA1:C403DDDD4DB13DCF1A8B86ADB762067B3C22C09D
                                                                                            SHA-256:006FCB8A49D87E6131F2E7B7787FB088F21F648D0E186AF4320570382FBE909E
                                                                                            SHA-512:5794D4AC81B4B26874FF002DB8D60B01BA1B8DFFD6FB66744FAA449A8517974681A0CD5159E3CD76C1F2CBBF5E8B7A6E05ECFD20472516463FC3627BED2B095B
                                                                                            Malicious:false
                                                                                            Preview:.hi.gii.dii.eii.bii.ii.hii.aii..,Jhm.'..6D.ei..Y.F.....*k.y.F..iiuy)D..)..ii.hi..9...5....ai..)n.ai.mi..)n.mi..i.Vhi.ii.hi..9...5....ay..mi.)~.ay.my..)~..my....i)Y9y)D..)..ii..ie..y..Id.ih..Y.F.ai...i.ai..y...i...|.}y..i..mi...y..hi.ii..y..hi.ii.w.F.y)D..)..ii.hi..9...5....ai..)n.ai.mi..)n.mi.-i.chi.ii.hi..9...5....ay..mi.)~.ay.my..)~..my....iIY9!niuIhy9.niu-niui)Y9.&D..j..jy.iy...7..z...y......j..ai.yi.ei.ii.yi.hi..%z..my.i..a..)z..ay.ii.hi.).9...5K...SAz..Aj..ai.)t.li.ai.9m..y.iy.ez..my..t.ay.Ii..y.iy.{..my.{..ay.)i..y.iy.{..my.{..ay.{...K...g..I...D..I...i.ie..ei...i.ei..ai.ii..m...eI...I..eI..eI..jI.eI..eI..aI.eI..eI..yI.eI..m...aI..kI.aI..aI..mI.aI..aI..hI.aI..iy.hy.).8...5K...SU{..)...ii.mi.mi.ki.ai.hi.ei.u{..ii.ix..hi.Ii9....Sek...y..i..mk..ay.yy.Y..h...y..y...|.}y.yy...|..yy..i..ii........i...ii..ii.i...h..i).i..i...i=..i=z.).jhiic.ii.i)..i=.Xiicnii..i=.
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):239852
                                                                                            Entropy (8bit):6.495720066100312
                                                                                            Encrypted:false
                                                                                            SSDEEP:6144:UWqHGoGSmSGqL+pQ/NNuDiWp1M7UVQdwnKb:XZoJ5G6+GflWplO4Kb
                                                                                            MD5:05EFBF6848394437AFF680911B0C0A52
                                                                                            SHA1:233FC2661F0E070C8BAC0C90F701EE8D7C0D1047
                                                                                            SHA-256:B1F6C45666DFE461232DA77609AA60199159835F650BB7A3B191D95BC0D4603F
                                                                                            SHA-512:31B5000E376BB19D8EEC41EBDC4606EC26E1581DA2597517704D53318E5F4F02871C4FC528FFDF02EF98CA40143DF627C4E61603B189225F9D7B8C4EBACD9C85
                                                                                            Malicious:false
                                                                                            Preview:e...e...ii.i..ii.i58iY.5iYf.Y...f.e!..g..-a.b!.-`.f.Auh.g.|.i.^.mu@uiIh...Iux.Y.a.m.q..zii.zii..iiii9.w.Fx.li.y.mul.h.s...Huh...y.a.q.a.h...h.a.q...iiii;.hy..w.F.....y.muau..h.h...iA`.kuIuh.h..hIk.y.a.q.iI..a.hH`Ih.k.h.a.q...Q.lueuiIh.6.ouAq.+g../Yuh...nuj.iH`Ih...i..+i.lu.ph...nu..Au.ph.V..+m..rXu..h.....a.q.y.muh....Huh.].y.a.q.y.mCg.jub*.nc.a.y..+k.mSmC...+h.mQmPiCk.iIy....nh.h[l.j.e.hXhY.+n.j.e.hXhY.+h.kS..qr..ii..iiiI.mi8.aiiSj.y.diicm...ki5.hI..hI..hI..ey(.oii...hI.MhI.MhI.-w.F...iiiI.i)D.kY.k..k..Iy8.e9.Ae9.AIy8K...Chw.e9.Aei.!i).hx.mI.Mw.FhhI.-hI.-)mx.hI.}w.F...iiji;.Wii.j.y.aiichY..ki5.eI.h...hY..hY.]mI+.h...hY.]jYx.wiicmI;.FiiSj.X.ki:.aiicfii.E].m..mI;.eU.mY...Chy.Jii.EQ.m..mI;.eQ.mY...Cky.rii.EU.m..mI;.e].mY...Cjy.zii...iiy)D.II;.liiSq9.Aq9.Aq9.Aq9.AII;K...Ck..q9.Aq9.Aqi.!qi.!y).k..mY.MmY.Mw.Fh.F.hI.-hY.Mh..MhI.-hY.Mh..Mw.F...ii.Yh.ky.jM.kA.....ii.My.ii.+(Y[.iy.K...IiiSH...fiiSim..M.H...~iiSH...`iiSim..A.H...im.H.E.JH...giiSi...
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):1856
                                                                                            Entropy (8bit):5.539451637334532
                                                                                            Encrypted:false
                                                                                            SSDEEP:24:cMmLN4QDYN81g3aqRk2TCVSU63rhUXJSPRTMvEBZ14uW5DxbqRnU1eMvkY9DQ:9k4QyRk8HbWsPdMvYZ2uW5z1eukYNQ
                                                                                            MD5:39D018DB0F4C0C4EEEC6D47A703981A0
                                                                                            SHA1:459CF03F362F43C0884497D5D51D0253AA8C1A29
                                                                                            SHA-256:42E4B480AE91432DA279DFB5ADD6BD7EE8DAD860B29D3080C9D1F351AB4D0069
                                                                                            SHA-512:38A77E4F1B1D645FE1AACA429760BD98C2E3349178F4F39988B92DEA849E4CE186CBCC75E95CECD3CAAB900F55547D965A844761FE0AD0E7AAA470CE40DD982B
                                                                                            Malicious:false
                                                                                            Preview:.hi.gii.dii.eii.bii.ii.hii.aii..,Jhm.'..6D.ei..Y.F.....*k.y.F..iiuy)D..)..ii.hi..9...5....ai..)n.ai.mi..)n.mi..i.Whi.ii.hi..9...5....ay..mi.)~.ay.my..)~..my....i)Y9y)D..)..ii..ie..y..Id.ih..Y.F.ai...i.ai..y...i...|.}y..i..mi...y..hi.ii..y..hi.ii.w.F.y)D..)..ii.hi..9...5....ai..)n.ai.mi..)n.mi.-i.`hi.ii.hi..9...5....ay..mi.)~.ay.my..)~..my....iIY9-niuIhy9.niu)niui)Y9.&D..j..jy.iy...7..z...y......j..ai.yi.ei.ii.yi.hi..%z..my.i..a..)z..ay.ii.hi.).9...5K...SAz..Aj..ai.)t.li.ai.9m..y.iy.ez..my..t.ay.Ii..y.iy.{..my..t(.ay..i..y.iy.{..my.{..ay.{...K...g..I...D..I...i.ie..ei...i.ei..ai.ii..m...eI...I..eI..eI..jI.eI..eI..aI.eI..eI..yI.eI..m...aI..kI.aI..aI..mI.aI..aI..hI.aI..iy.hy.).8...5K...SQ{..U...ii.mi.mi.ki.ai.hi.ei.q{..ii.ix..hi.Ii9....Sak...y..i..ik..ay.yy.Y..h...y..y...|.}y.yy...|..yy..i..ii........i...ii..ii.i...h..i).i..i...i=..i=z.).jhiic.ii.i)..i=.Xiicnii..i=.
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):229748
                                                                                            Entropy (8bit):6.465601668460222
                                                                                            Encrypted:false
                                                                                            SSDEEP:6144:Ew1V859BqJhkceg/PPih5WUKGMdUU2vZwy:dj8akkQWX18n
                                                                                            MD5:CB896C75F5F078B1D75ED1CB92D68163
                                                                                            SHA1:BBA97CDFA374821B6245CF96E5F883D075A1FA38
                                                                                            SHA-256:787C75912E006537271EDE07DF690D2C86C567339CAB061609FFBA32878A1C92
                                                                                            SHA-512:1CFFBB6B1D150485944C002D4130CCA0DFACD9074A864F1ADB1F8BC8793C6D7326E6C905D254F207D863E955A3529A8D3FA40776A82849F10EDCA544756E82C6
                                                                                            Malicious:false
                                                                                            Preview:e...e...ii.i..ii.i58iY.5iYf.Y...f.e!..g..-a.b!.-`.f.Auh.g.|.i.^.mu@uiIh...Iux.Y.a.m.q..zii.zii..iiii9.w.Fx.li.y.mul.h.s...Huh...y.a.q.a.h...h.a.q...iiii;.hy..w.F.....y.muau..h.h...iA`.kuIuh.h..hIk.y.a.q.iI..a.hH`Ih.k.h.a.q...Q.lueuiIh.6.ouAq.+g../Yuh...nuj.iH`Ih...i..+i.lu.ph...nu..Au.ph.V..+m..rXu..h.....a.q.y.muh....Huh.].y.a.q.y.mCg.jub*.nc.a.y..+k.mSmC...+h.mQmPiCk.iIy....nh.h[l.j.e.hXhY.+n.j.e.hXhY.+h.kS..qr..ii..iiiI.mi8.aiiSj.y.diicm...ki5.hI..hI..hI..ey(.oii...hI.MhI.MhI.-w.F...iiiI.i)D.kY.k..k..Iy8.e9.Ae9.AIy8K...Chw.e9.Aei.!i).hx.mI.Mw.FhhI.-hI.-)mx.hI.}w.F...iiji;.Wii.j.y.aiichY..ki5.eI.h...hY..hY.]mI+.h...hY.]jYx.wiicmI;.FiiSj.X.ki:.aiicfii.E].m..mI;.eU.mY...Chy.Jii.EQ.m..mI;.eQ.mY...Cky.rii.EU.m..mI;.e].mY...Cjy.zii...iiy)D.II;.liiSq9.Aq9.Aq9.Aq9.AII;K...Ck..q9.Aq9.Aqi.!qi.!y).k..mY.MmY.Mw.Fh.F.hI.-hY.Mh..MhI.-hY.Mh..Mw.F...ii.Yh.ky.jM.kA.....ii.My.ii.+(Y[.iy.K...IiiSH...fiiSim..M.H...~iiSH...`iiSim..A.H...im.H.E.JH...giiSi...
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:DOS executable (COM, 0x8C-variant)
                                                                                            Category:dropped
                                                                                            Size (bytes):2068
                                                                                            Entropy (8bit):5.555210631135877
                                                                                            Encrypted:false
                                                                                            SSDEEP:48:F4QEknLUiFQ0QbzbdyMvxptCsPZMgonsIVg501eukYY:F4uoOQ0Qbzbdysgqm2l
                                                                                            MD5:76C7403C71EAFC8C953DC89FAF208D9F
                                                                                            SHA1:EC29DE7F8615B20F634974B00B80BD2F774F7BB8
                                                                                            SHA-256:9967516593AD1A8BE62A87E507BC0FDD316AB16606AB6873CFA821ADE18F62A1
                                                                                            SHA-512:72D77F5B9F06AAF5D51DD34A397752ECD89B1F1D52A0D01C0C97A3EBA0F5B96B9A50A896696CCD3B055C62ED0B1AA9B2231C32F8EC56D2001257C99B843C8CF5
                                                                                            Malicious:true
                                                                                            Antivirus:
                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                            Preview:.hi.gii.dii.eii.bii.ii.hii.aii..,Jhm.'..6D.ei..Y.F.....*k.y.F..iiuy)D..)..ii.hi..9...5....ai..)n.ai.mi..)n.mi..i..hi.ii.hi..9...5....ay..mi.)~.ay.my..)~..my....i)Y9y)D..)..ii..ie..y..Id.ih..Y.F.ai...i.ai..y...i...|.}y..i..mi...y..hi.ii..y..hi.ii.w.F.y)D..)..ii.hi..9...5....ai..)n.ai.mi..)n.mi.-i.Whi.ii.hi..9...5....ay..mi.)~.ay.my..)~..my....iIY9qaiuIhy9.aiu}aiui)Y9.&D.Mm..jy.iy...7.q}...y.....ym..ai.yi.ei.ii.yi.hi...z..my.i..a..z..ay.ii.hi.).9...5K...S.z...j..ai.)t.li.ai.9m..y.iy..J..mI..z..ay..y.ey.Ii..y.iy.mI..z..ay..y.ey.)i..y.iy..z..my..z..ay..z...j...G..i...d..G..i...i.ie..ei...i.ei..ai.ii..m...eI...I..eI..eI..jI.eI..eI..aI.eI..eI..yI.eI..m...aI..kI.aI..aI..mI.aI..aI..hI.aI..iy.hy.).8...5K...S.{......ii.mi.mi.ki.ai.hi.ei..{..ii.ix..hi.Ii9....S.k...y..i...k..ay.yy.Y...k...y..y...|.}y.yy...|..yy..i..ii........i...ii..ii.i..5k..i).i..i...i=..i=z.).jhiic.ii.i).
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):241184
                                                                                            Entropy (8bit):6.499769396996627
                                                                                            Encrypted:false
                                                                                            SSDEEP:6144:UFJ1XC03kV3QqjLnRx2r0WyFnsOEewnKI:sjXC00VJbTWDjhKI
                                                                                            MD5:A0CCC36E1057862CF7F958D38DCA13A5
                                                                                            SHA1:B7D3BE968A79E1A05CEA25BB217070C8BAA56078
                                                                                            SHA-256:CA7314F2700DFD49B75D1E67E7BA2018D37CDD1D539BE8130BA8E4317EBFB498
                                                                                            SHA-512:6928C7D3D1EC3741598EC3C65DE6A30AF1FDD5FE20598828A037F7E8243E945AB25407626CD2C0DECCEE8CAFD11C85956BF98939214D600D406F7F82FABA325A
                                                                                            Malicious:false
                                                                                            Preview:e...e...ii.i..ii.i58iY.5iYf.Y...f.e!..g..-a.b!.-`.f.Auh.g.|.i.^.mu@uiIh...Iux.Y.a.m.q..zii.zii..iiii9.w.Fx.li.y.mul.h.s...Huh...y.a.q.a.h...h.a.q...iiii;.hy..w.F.....y.muau..h.h...iA`.kuIuh.h..hIk.y.a.q.iI..a.hH`Ih.k.h.a.q...Q.lueuiIh.6.ouAq.+g../Yuh...nuj.iH`Ih...i..+i.lu.ph...nu..Au.ph.V..+m..rXu..h.....a.q.y.muh....Huh.].y.a.q.y.mCg.jub*.nc.a.y..+k.mSmC...+h.mQmPiCk.iIy....nh.h[l.j.e.hXhY.+n.j.e.hXhY.+h.kS..qr..ii..iiiI.mi8.aiiSj.y.diicm...ki5.hI..hI..hI..ey(.oii...hI.MhI.MhI.-w.F...iiiI.i)D.kY.k..k..Iy8.e9.Ae9.AIy8K...Chw.e9.Aei.!i).hx.mI.Mw.FhhI.-hI.-)mx.hI.}w.F...iiji;.Wii.j.y.aiichY..ki5.eI.h...hY..hY.]mI+.h...hY.]jYx.wiicmI;.FiiSj.X.ki:.aiicfii.E].m..mI;.eU.mY...Chy.Jii.EQ.m..mI;.eQ.mY...Cky.rii.EU.m..mI;.e].mY...Cjy.zii...iiy)D.II;.liiSq9.Aq9.Aq9.Aq9.AII;K...Ck..q9.Aq9.Aqi.!qi.!y).k..mY.MmY.Mw.Fh.F.hI.-hY.Mh..MhI.-hY.Mh..Mw.F...ii.Yh.ky.jM.kA.....ii.My.ii.+(Y[.iy.K...IiiSH...fiiSim..M.H...~iiSH...`iiSim..A.H...im.H.E.JH...giiSi...
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):1856
                                                                                            Entropy (8bit):5.539451637334532
                                                                                            Encrypted:false
                                                                                            SSDEEP:24:cMmLN4QDYN81g3aqRk2TCVSU63rhUXJSPRTMvEBZ14uW5DxbqRnU1eMvkY9DQ:9k4QyRk8HbWsPdMvYZ2uW5z1eukYNQ
                                                                                            MD5:39D018DB0F4C0C4EEEC6D47A703981A0
                                                                                            SHA1:459CF03F362F43C0884497D5D51D0253AA8C1A29
                                                                                            SHA-256:42E4B480AE91432DA279DFB5ADD6BD7EE8DAD860B29D3080C9D1F351AB4D0069
                                                                                            SHA-512:38A77E4F1B1D645FE1AACA429760BD98C2E3349178F4F39988B92DEA849E4CE186CBCC75E95CECD3CAAB900F55547D965A844761FE0AD0E7AAA470CE40DD982B
                                                                                            Malicious:false
                                                                                            Preview:.hi.gii.dii.eii.bii.ii.hii.aii..,Jhm.'..6D.ei..Y.F.....*k.y.F..iiuy)D..)..ii.hi..9...5....ai..)n.ai.mi..)n.mi..i.Whi.ii.hi..9...5....ay..mi.)~.ay.my..)~..my....i)Y9y)D..)..ii..ie..y..Id.ih..Y.F.ai...i.ai..y...i...|.}y..i..mi...y..hi.ii..y..hi.ii.w.F.y)D..)..ii.hi..9...5....ai..)n.ai.mi..)n.mi.-i.`hi.ii.hi..9...5....ay..mi.)~.ay.my..)~..my....iIY9-niuIhy9.niu)niui)Y9.&D..j..jy.iy...7..z...y......j..ai.yi.ei.ii.yi.hi..%z..my.i..a..)z..ay.ii.hi.).9...5K...SAz..Aj..ai.)t.li.ai.9m..y.iy.ez..my..t.ay.Ii..y.iy.{..my..t(.ay..i..y.iy.{..my.{..ay.{...K...g..I...D..I...i.ie..ei...i.ei..ai.ii..m...eI...I..eI..eI..jI.eI..eI..aI.eI..eI..yI.eI..m...aI..kI.aI..aI..mI.aI..aI..hI.aI..iy.hy.).8...5K...SQ{..U...ii.mi.mi.ki.ai.hi.ei.q{..ii.ix..hi.Ii9....Sak...y..i..ik..ay.yy.Y..h...y..y...|.}y.yy...|..yy..i..ii........i...ii..ii.i...h..i).i..i...i=..i=z.).jhiic.ii.i)..i=.Xiicnii..i=.
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):237612
                                                                                            Entropy (8bit):6.492291465344112
                                                                                            Encrypted:false
                                                                                            SSDEEP:6144:U/Hs3AimAaVJGDgEtC9H2dGxVPz+VwvK+:+0AimJV4DxCt2YL+gK+
                                                                                            MD5:0ACE51C43866AE9830AC1BA653387106
                                                                                            SHA1:91313576569BD5FBFE3B71BA4475C8ABA1278ED3
                                                                                            SHA-256:83C0577ED22776EDF7C1BD934249B3001DE4518B2DDA9ACDCD9D5F93EADCD908
                                                                                            SHA-512:4B6FB52FE297AAF8EB12C4BC3D3FCC6EEC93F121DDEBA5227D7B74E3E9247AAD8BBC4C7D48D91760C2CB21D76A7F77A8DE72F2983FE919C0EB116B1E2B372EC8
                                                                                            Malicious:false
                                                                                            Preview:e...e...ii.i..ii.iE8iY.5iYf.Y...f.e!..g..-a.b!.-`.f.Auh.g.|.i.^.mu@uiIh...Iux.Y.a.m.q..zii.zii..iiii9.w.Fx.li.y.mul.h.s...Huh...y.a.q.a.h...h.a.q...iiii;.hy..w.F.....y.muau..h.h...iA`.kuIuh.h..hIk.y.a.q.iI..a.hH`Ih.k.h.a.q...Q.lueuiIh.6.ouAq.+g../Yuh...nuj.iH`Ih...i..+i.lu.ph...nu..Au.ph.V..+m..rXu..h.....a.q.y.muh....Huh.].y.a.q.y.mCg.jub*.nc.a.y..+k.mSmC...+h.mQmPiCk.iIy....nh.h[l.j.e.hXhY.+n.j.e.hXhY.+h.kS..qr..ii..iiiI.mi8.aiiSj.y.diicm...ki5.hI..hI..hI..ey(.oii...hI.MhI.MhI.-w.F...iiiI.i)D.kY.k..k..Iy8.e9.Ae9.AIy8K...Chw.e9.Aei.!i).hx.mI.Mw.FhhI.-hI.-)mx.hI.}w.F...iiji;.Wii.j.y.aiichY..ki5.eI.h...hY..hY.]mI+.h...hY.]jYx.wiicmI;.FiiSj.X.ki:.aiicfii.E].m..mI;.eU.mY...Chy.Jii.EQ.m..mI;.eQ.mY...Cky.rii.EU.m..mI;.e].mY...Cjy.zii...iiy)D.II;.liiSq9.Aq9.Aq9.Aq9.AII;K...Ck..q9.Aq9.Aqi.!qi.!y).k..mY.MmY.Mw.Fh.F.hI.-hY.Mh..MhI.-hY.Mh..Mw.F...ii.Yh.ky.jM.kA.....ii.My.ii.+(Y[.iy.K...IiiSH...fiiSim..M.H...~iiSH...`iiSim..A.H...im.H.E.JH...giiSi...
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):1856
                                                                                            Entropy (8bit):5.539451637334532
                                                                                            Encrypted:false
                                                                                            SSDEEP:24:cMmLN4QDYN81g3aqRk2TCVSU63rhUXJSPRTMvEBZ14uW5DxbqRnU1eMvkY9DQ:9k4QyRk8HbWsPdMvYZ2uW5z1eukYNQ
                                                                                            MD5:39D018DB0F4C0C4EEEC6D47A703981A0
                                                                                            SHA1:459CF03F362F43C0884497D5D51D0253AA8C1A29
                                                                                            SHA-256:42E4B480AE91432DA279DFB5ADD6BD7EE8DAD860B29D3080C9D1F351AB4D0069
                                                                                            SHA-512:38A77E4F1B1D645FE1AACA429760BD98C2E3349178F4F39988B92DEA849E4CE186CBCC75E95CECD3CAAB900F55547D965A844761FE0AD0E7AAA470CE40DD982B
                                                                                            Malicious:false
                                                                                            Preview:.hi.gii.dii.eii.bii.ii.hii.aii..,Jhm.'..6D.ei..Y.F.....*k.y.F..iiuy)D..)..ii.hi..9...5....ai..)n.ai.mi..)n.mi..i.Whi.ii.hi..9...5....ay..mi.)~.ay.my..)~..my....i)Y9y)D..)..ii..ie..y..Id.ih..Y.F.ai...i.ai..y...i...|.}y..i..mi...y..hi.ii..y..hi.ii.w.F.y)D..)..ii.hi..9...5....ai..)n.ai.mi..)n.mi.-i.`hi.ii.hi..9...5....ay..mi.)~.ay.my..)~..my....iIY9-niuIhy9.niu)niui)Y9.&D..j..jy.iy...7..z...y......j..ai.yi.ei.ii.yi.hi..%z..my.i..a..)z..ay.ii.hi.).9...5K...SAz..Aj..ai.)t.li.ai.9m..y.iy.ez..my..t.ay.Ii..y.iy.{..my..t(.ay..i..y.iy.{..my.{..ay.{...K...g..I...D..I...i.ie..ei...i.ei..ai.ii..m...eI...I..eI..eI..jI.eI..eI..aI.eI..eI..yI.eI..m...aI..kI.aI..aI..mI.aI..aI..hI.aI..iy.hy.).8...5K...SQ{..U...ii.mi.mi.ki.ai.hi.ei.q{..ii.ix..hi.Ii9....Sak...y..i..ik..ay.yy.Y..h...y..y...|.}y.yy...|..yy..i..ii........i...ii..ii.i...h..i).i..i...i=..i=z.).jhiic.ii.i)..i=.Xiicnii..i=.
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):239852
                                                                                            Entropy (8bit):6.495478998998606
                                                                                            Encrypted:false
                                                                                            SSDEEP:6144:UWqHGoSSeSGqL+pQ/NNuDiWp1M7UVQqwnKf:XZodRG6+GflWplOdKf
                                                                                            MD5:DA6D3C711B014A38C671ACBAEE162FBE
                                                                                            SHA1:6C303F7C742AF1D15C88E2E36AE5E417F64CAAAC
                                                                                            SHA-256:4B58CF6F573913B530B963B805CE85C0C5E94F1D98BE19DD37F79CC050E9AE4A
                                                                                            SHA-512:F238111C100A8DED5102FB13C7D8727FB6E68A9332053B70D0C5FE4AE9A6D922C931DCBCC6FE96933CE5AACAA08523F2AC2F75A56D2172796D7516DFE23F9ADF
                                                                                            Malicious:false
                                                                                            Preview:e...e...ii.i..ii.i58iY.5iYf.Y...f.e!..g..-a.b!.-`.f.Auh.g.|.i.^.mu@uiIh...Iux.Y.a.m.q..zii.zii..iiii9.w.Fx.li.y.mul.h.s...Huh...y.a.q.a.h...h.a.q...iiii;.hy..w.F.....y.muau..h.h...iA`.kuIuh.h..hIk.y.a.q.iI..a.hH`Ih.k.h.a.q...Q.lueuiIh.6.ouAq.+g../Yuh...nuj.iH`Ih...i..+i.lu.ph...nu..Au.ph.V..+m..rXu..h.....a.q.y.muh....Huh.].y.a.q.y.mCg.jub*.nc.a.y..+k.mSmC...+h.mQmPiCk.iIy....nh.h[l.j.e.hXhY.+n.j.e.hXhY.+h.kS..qr..ii..iiiI.mi8.aiiSj.y.diicm...ki5.hI..hI..hI..ey(.oii...hI.MhI.MhI.-w.F...iiiI.i)D.kY.k..k..Iy8.e9.Ae9.AIy8K...Chw.e9.Aei.!i).hx.mI.Mw.FhhI.-hI.-)mx.hI.}w.F...iiji;.Wii.j.y.aiichY..ki5.eI.h...hY..hY.]mI+.h...hY.]jYx.wiicmI;.FiiSj.X.ki:.aiicfii.E].m..mI;.eU.mY...Chy.Jii.EQ.m..mI;.eQ.mY...Cky.rii.EU.m..mI;.e].mY...Cjy.zii...iiy)D.II;.liiSq9.Aq9.Aq9.Aq9.AII;K...Ck..q9.Aq9.Aqi.!qi.!y).k..mY.MmY.Mw.Fh.F.hI.-hY.Mh..MhI.-hY.Mh..Mw.F...ii.Yh.ky.jM.kA.....ii.My.ii.+(Y[.iy.K...IiiSH...fiiSim..M.H...~iiSH...`iiSim..A.H...im.H.E.JH...giiSi...
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):1856
                                                                                            Entropy (8bit):5.539451637334532
                                                                                            Encrypted:false
                                                                                            SSDEEP:24:cMmLN4QDYN81g3aqRk2TCVSU63rhUXJSPRTMvEBZ14uW5DxbqRnU1eMvkY9DQ:9k4QyRk8HbWsPdMvYZ2uW5z1eukYNQ
                                                                                            MD5:39D018DB0F4C0C4EEEC6D47A703981A0
                                                                                            SHA1:459CF03F362F43C0884497D5D51D0253AA8C1A29
                                                                                            SHA-256:42E4B480AE91432DA279DFB5ADD6BD7EE8DAD860B29D3080C9D1F351AB4D0069
                                                                                            SHA-512:38A77E4F1B1D645FE1AACA429760BD98C2E3349178F4F39988B92DEA849E4CE186CBCC75E95CECD3CAAB900F55547D965A844761FE0AD0E7AAA470CE40DD982B
                                                                                            Malicious:false
                                                                                            Preview:.hi.gii.dii.eii.bii.ii.hii.aii..,Jhm.'..6D.ei..Y.F.....*k.y.F..iiuy)D..)..ii.hi..9...5....ai..)n.ai.mi..)n.mi..i.Whi.ii.hi..9...5....ay..mi.)~.ay.my..)~..my....i)Y9y)D..)..ii..ie..y..Id.ih..Y.F.ai...i.ai..y...i...|.}y..i..mi...y..hi.ii..y..hi.ii.w.F.y)D..)..ii.hi..9...5....ai..)n.ai.mi..)n.mi.-i.`hi.ii.hi..9...5....ay..mi.)~.ay.my..)~..my....iIY9-niuIhy9.niu)niui)Y9.&D..j..jy.iy...7..z...y......j..ai.yi.ei.ii.yi.hi..%z..my.i..a..)z..ay.ii.hi.).9...5K...SAz..Aj..ai.)t.li.ai.9m..y.iy.ez..my..t.ay.Ii..y.iy.{..my..t(.ay..i..y.iy.{..my.{..ay.{...K...g..I...D..I...i.ie..ei...i.ei..ai.ii..m...eI...I..eI..eI..jI.eI..eI..aI.eI..eI..yI.eI..m...aI..kI.aI..aI..mI.aI..aI..hI.aI..iy.hy.).8...5K...SQ{..U...ii.mi.mi.ki.ai.hi.ei.q{..ii.ix..hi.Ii9....Sak...y..i..ik..ay.yy.Y..h...y..y...|.}y.yy...|..yy..i..ii........i...ii..ii.i...h..i).i..i...i=..i=z.).jhiic.ii.i)..i=.Xiicnii..i=.
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):241340
                                                                                            Entropy (8bit):6.500061708296678
                                                                                            Encrypted:false
                                                                                            SSDEEP:6144:UnCW29aHCscbLpkv61rMNpW2OLk6b9wnKC:aQ9aiscxosWWUYYKC
                                                                                            MD5:C3D3417D34EBA6D4BBED898327D1C11B
                                                                                            SHA1:2FFFF9E2AEC31001475629CDF438EF9FA90FD923
                                                                                            SHA-256:16E7101A7886516762E00EB37688D1AA0BE7DFF6EC1FC8F81A239F9BAAD26C93
                                                                                            SHA-512:5FA3D591F7D2975210C3A88A58B7DF587FF0AED02F55732A633525608BE47050240257886B49170C64FFF3C01C8DC433EE9EE2492B8C7FF91AAA9D74645C0108
                                                                                            Malicious:false
                                                                                            Preview:e...e...ii.i..ii.i58iY.5iYf.Y...f.e!..g..-a.b!.-`.f.Auh.g.|.i.^.mu@uiIh...Iux.Y.a.m.q..zii.zii..iiii9.w.Fx.li.y.mul.h.s...Huh...y.a.q.a.h...h.a.q...iiii;.hy..w.F.....y.muau..h.h...iA`.kuIuh.h..hIk.y.a.q.iI..a.hH`Ih.k.h.a.q...Q.lueuiIh.6.ouAq.+g../Yuh...nuj.iH`Ih...i..+i.lu.ph...nu..Au.ph.V..+m..rXu..h.....a.q.y.muh....Huh.].y.a.q.y.mCg.jub*.nc.a.y..+k.mSmC...+h.mQmPiCk.iIy....nh.h[l.j.e.hXhY.+n.j.e.hXhY.+h.kS..qr..ii..iiiI.mi8.aiiSj.y.diicm...ki5.hI..hI..hI..ey(.oii...hI.MhI.MhI.-w.F...iiiI.i)D.kY.k..k..Iy8.e9.Ae9.AIy8K...Chw.e9.Aei.!i).hx.mI.Mw.FhhI.-hI.-)mx.hI.}w.F...iiji;.Wii.j.y.aiichY..ki5.eI.h...hY..hY.]mI+.h...hY.]jYx.wiicmI;.FiiSj.X.ki:.aiicfii.E].m..mI;.eU.mY...Chy.Jii.EQ.m..mI;.eQ.mY...Cky.rii.EU.m..mI;.e].mY...Cjy.zii...iiy)D.II;.liiSq9.Aq9.Aq9.Aq9.AII;K...Ck..q9.Aq9.Aqi.!qi.!y).k..mY.MmY.Mw.Fh.F.hI.-hY.Mh..MhI.-hY.Mh..Mw.F...ii.Yh.ky.jM.kA.....ii.My.ii.+(Y[.iy.K...IiiSH...fiiSim..M.H...~iiSH...`iiSim..A.H...im.H.E.JH...giiSi...
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):1856
                                                                                            Entropy (8bit):5.539451637334532
                                                                                            Encrypted:false
                                                                                            SSDEEP:24:cMmLN4QDYN81g3aqRk2TCVSU63rhUXJSPRTMvEBZ14uW5DxbqRnU1eMvkY9DQ:9k4QyRk8HbWsPdMvYZ2uW5z1eukYNQ
                                                                                            MD5:39D018DB0F4C0C4EEEC6D47A703981A0
                                                                                            SHA1:459CF03F362F43C0884497D5D51D0253AA8C1A29
                                                                                            SHA-256:42E4B480AE91432DA279DFB5ADD6BD7EE8DAD860B29D3080C9D1F351AB4D0069
                                                                                            SHA-512:38A77E4F1B1D645FE1AACA429760BD98C2E3349178F4F39988B92DEA849E4CE186CBCC75E95CECD3CAAB900F55547D965A844761FE0AD0E7AAA470CE40DD982B
                                                                                            Malicious:false
                                                                                            Preview:.hi.gii.dii.eii.bii.ii.hii.aii..,Jhm.'..6D.ei..Y.F.....*k.y.F..iiuy)D..)..ii.hi..9...5....ai..)n.ai.mi..)n.mi..i.Whi.ii.hi..9...5....ay..mi.)~.ay.my..)~..my....i)Y9y)D..)..ii..ie..y..Id.ih..Y.F.ai...i.ai..y...i...|.}y..i..mi...y..hi.ii..y..hi.ii.w.F.y)D..)..ii.hi..9...5....ai..)n.ai.mi..)n.mi.-i.`hi.ii.hi..9...5....ay..mi.)~.ay.my..)~..my....iIY9-niuIhy9.niu)niui)Y9.&D..j..jy.iy...7..z...y......j..ai.yi.ei.ii.yi.hi..%z..my.i..a..)z..ay.ii.hi.).9...5K...SAz..Aj..ai.)t.li.ai.9m..y.iy.ez..my..t.ay.Ii..y.iy.{..my..t(.ay..i..y.iy.{..my.{..ay.{...K...g..I...D..I...i.ie..ei...i.ei..ai.ii..m...eI...I..eI..eI..jI.eI..eI..aI.eI..eI..yI.eI..m...aI..kI.aI..aI..mI.aI..aI..hI.aI..iy.hy.).8...5K...SQ{..U...ii.mi.mi.ki.ai.hi.ei.q{..ii.ix..hi.Ii9....Sak...y..i..ik..ay.yy.Y..h...y..y...|.}y.yy...|..yy..i..ii........i...ii..ii.i...h..i).i..i...i=..i=z.).jhiic.ii.i)..i=.Xiicnii..i=.
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):241184
                                                                                            Entropy (8bit):6.499761409761697
                                                                                            Encrypted:false
                                                                                            SSDEEP:6144:UFJ1XC03kV3QqjLnRx2r0WyFnsOEewnKI:sjXC00VJbTWDjhKI
                                                                                            MD5:A1F809A11AF82041224DBB35C4F61908
                                                                                            SHA1:260C5E40E3B22C8BF08B9BCEFD627A6DDFBCE38F
                                                                                            SHA-256:5EDBCBFF2C2BB8DE736E0AD63DF24493EB81606DD7FBFF445EAD2C579CC112F4
                                                                                            SHA-512:0CC2313D90EA01E8EEBE4F6ACEC2B4A42D4CE118EF85DAB5140F5E441C4CF95CDD4F12AC987CC6D1F40AC2BFC3DF55E0785B2F91B07A701D9C562D71911EB17B
                                                                                            Malicious:false
                                                                                            Preview:e...e...ii.i..ii.i58iY.5iYf.Y...f.e!..g..-a.b!.-`.f.Auh.g.|.i.^.mu@uiIh...Iux.Y.a.m.q..zii.zii..iiii9.w.Fx.li.y.mul.h.s...Huh...y.a.q.a.h...h.a.q...iiii;.hy..w.F.....y.muau..h.h...iA`.kuIuh.h..hIk.y.a.q.iI..a.hH`Ih.k.h.a.q...Q.lueuiIh.6.ouAq.+g../Yuh...nuj.iH`Ih...i..+i.lu.ph...nu..Au.ph.V..+m..rXu..h.....a.q.y.muh....Huh.].y.a.q.y.mCg.jub*.nc.a.y..+k.mSmC...+h.mQmPiCk.iIy....nh.h[l.j.e.hXhY.+n.j.e.hXhY.+h.kS..qr..ii..iiiI.mi8.aiiSj.y.diicm...ki5.hI..hI..hI..ey(.oii...hI.MhI.MhI.-w.F...iiiI.i)D.kY.k..k..Iy8.e9.Ae9.AIy8K...Chw.e9.Aei.!i).hx.mI.Mw.FhhI.-hI.-)mx.hI.}w.F...iiji;.Wii.j.y.aiichY..ki5.eI.h...hY..hY.]mI+.h...hY.]jYx.wiicmI;.FiiSj.X.ki:.aiicfii.E].m..mI;.eU.mY...Chy.Jii.EQ.m..mI;.eQ.mY...Cky.rii.EU.m..mI;.e].mY...Cjy.zii...iiy)D.II;.liiSq9.Aq9.Aq9.Aq9.AII;K...Ck..q9.Aq9.Aqi.!qi.!y).k..mY.MmY.Mw.Fh.F.hI.-hY.Mh..MhI.-hY.Mh..Mw.F...ii.Yh.ky.jM.kA.....ii.My.ii.+(Y[.iy.K...IiiSH...fiiSim..M.H...~iiSH...`iiSim..A.H...im.H.E.JH...giiSi...
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):1856
                                                                                            Entropy (8bit):5.539451637334532
                                                                                            Encrypted:false
                                                                                            SSDEEP:24:cMmLN4QDYN81g3aqRk2TCVSU63rhUXJSPRTMvEBZ14uW5DxbqRnU1eMvkY9DQ:9k4QyRk8HbWsPdMvYZ2uW5z1eukYNQ
                                                                                            MD5:39D018DB0F4C0C4EEEC6D47A703981A0
                                                                                            SHA1:459CF03F362F43C0884497D5D51D0253AA8C1A29
                                                                                            SHA-256:42E4B480AE91432DA279DFB5ADD6BD7EE8DAD860B29D3080C9D1F351AB4D0069
                                                                                            SHA-512:38A77E4F1B1D645FE1AACA429760BD98C2E3349178F4F39988B92DEA849E4CE186CBCC75E95CECD3CAAB900F55547D965A844761FE0AD0E7AAA470CE40DD982B
                                                                                            Malicious:false
                                                                                            Preview:.hi.gii.dii.eii.bii.ii.hii.aii..,Jhm.'..6D.ei..Y.F.....*k.y.F..iiuy)D..)..ii.hi..9...5....ai..)n.ai.mi..)n.mi..i.Whi.ii.hi..9...5....ay..mi.)~.ay.my..)~..my....i)Y9y)D..)..ii..ie..y..Id.ih..Y.F.ai...i.ai..y...i...|.}y..i..mi...y..hi.ii..y..hi.ii.w.F.y)D..)..ii.hi..9...5....ai..)n.ai.mi..)n.mi.-i.`hi.ii.hi..9...5....ay..mi.)~.ay.my..)~..my....iIY9-niuIhy9.niu)niui)Y9.&D..j..jy.iy...7..z...y......j..ai.yi.ei.ii.yi.hi..%z..my.i..a..)z..ay.ii.hi.).9...5K...SAz..Aj..ai.)t.li.ai.9m..y.iy.ez..my..t.ay.Ii..y.iy.{..my..t(.ay..i..y.iy.{..my.{..ay.{...K...g..I...D..I...i.ie..ei...i.ei..ai.ii..m...eI...I..eI..eI..jI.eI..eI..aI.eI..eI..yI.eI..m...aI..kI.aI..aI..mI.aI..aI..hI.aI..iy.hy.).8...5K...SQ{..U...ii.mi.mi.ki.ai.hi.ei.q{..ii.ix..hi.Ii9....Sak...y..i..ik..ay.yy.Y..h...y..y...|.}y.yy...|..yy..i..ii........i...ii..ii.i...h..i).i..i...i=..i=z.).jhiic.ii.i)..i=.Xiicnii..i=.
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):241340
                                                                                            Entropy (8bit):6.500061708296678
                                                                                            Encrypted:false
                                                                                            SSDEEP:6144:UnCW29aHCscbLpkv61rMNpW2OLk6b9wnKC:aQ9aiscxosWWUYYKC
                                                                                            MD5:C3D3417D34EBA6D4BBED898327D1C11B
                                                                                            SHA1:2FFFF9E2AEC31001475629CDF438EF9FA90FD923
                                                                                            SHA-256:16E7101A7886516762E00EB37688D1AA0BE7DFF6EC1FC8F81A239F9BAAD26C93
                                                                                            SHA-512:5FA3D591F7D2975210C3A88A58B7DF587FF0AED02F55732A633525608BE47050240257886B49170C64FFF3C01C8DC433EE9EE2492B8C7FF91AAA9D74645C0108
                                                                                            Malicious:false
                                                                                            Preview:e...e...ii.i..ii.i58iY.5iYf.Y...f.e!..g..-a.b!.-`.f.Auh.g.|.i.^.mu@uiIh...Iux.Y.a.m.q..zii.zii..iiii9.w.Fx.li.y.mul.h.s...Huh...y.a.q.a.h...h.a.q...iiii;.hy..w.F.....y.muau..h.h...iA`.kuIuh.h..hIk.y.a.q.iI..a.hH`Ih.k.h.a.q...Q.lueuiIh.6.ouAq.+g../Yuh...nuj.iH`Ih...i..+i.lu.ph...nu..Au.ph.V..+m..rXu..h.....a.q.y.muh....Huh.].y.a.q.y.mCg.jub*.nc.a.y..+k.mSmC...+h.mQmPiCk.iIy....nh.h[l.j.e.hXhY.+n.j.e.hXhY.+h.kS..qr..ii..iiiI.mi8.aiiSj.y.diicm...ki5.hI..hI..hI..ey(.oii...hI.MhI.MhI.-w.F...iiiI.i)D.kY.k..k..Iy8.e9.Ae9.AIy8K...Chw.e9.Aei.!i).hx.mI.Mw.FhhI.-hI.-)mx.hI.}w.F...iiji;.Wii.j.y.aiichY..ki5.eI.h...hY..hY.]mI+.h...hY.]jYx.wiicmI;.FiiSj.X.ki:.aiicfii.E].m..mI;.eU.mY...Chy.Jii.EQ.m..mI;.eQ.mY...Cky.rii.EU.m..mI;.e].mY...Cjy.zii...iiy)D.II;.liiSq9.Aq9.Aq9.Aq9.AII;K...Ck..q9.Aq9.Aqi.!qi.!y).k..mY.MmY.Mw.Fh.F.hI.-hY.Mh..MhI.-hY.Mh..Mw.F...ii.Yh.ky.jM.kA.....ii.My.ii.+(Y[.iy.K...IiiSH...fiiSim..M.H...~iiSH...`iiSim..A.H...im.H.E.JH...giiSi...
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):1856
                                                                                            Entropy (8bit):5.539451637334532
                                                                                            Encrypted:false
                                                                                            SSDEEP:24:cMmLN4QDYN81g3aqRk2TCVSU63rhUXJSPRTMvEBZ14uW5DxbqRnU1eMvkY9DQ:9k4QyRk8HbWsPdMvYZ2uW5z1eukYNQ
                                                                                            MD5:39D018DB0F4C0C4EEEC6D47A703981A0
                                                                                            SHA1:459CF03F362F43C0884497D5D51D0253AA8C1A29
                                                                                            SHA-256:42E4B480AE91432DA279DFB5ADD6BD7EE8DAD860B29D3080C9D1F351AB4D0069
                                                                                            SHA-512:38A77E4F1B1D645FE1AACA429760BD98C2E3349178F4F39988B92DEA849E4CE186CBCC75E95CECD3CAAB900F55547D965A844761FE0AD0E7AAA470CE40DD982B
                                                                                            Malicious:false
                                                                                            Preview:.hi.gii.dii.eii.bii.ii.hii.aii..,Jhm.'..6D.ei..Y.F.....*k.y.F..iiuy)D..)..ii.hi..9...5....ai..)n.ai.mi..)n.mi..i.Whi.ii.hi..9...5....ay..mi.)~.ay.my..)~..my....i)Y9y)D..)..ii..ie..y..Id.ih..Y.F.ai...i.ai..y...i...|.}y..i..mi...y..hi.ii..y..hi.ii.w.F.y)D..)..ii.hi..9...5....ai..)n.ai.mi..)n.mi.-i.`hi.ii.hi..9...5....ay..mi.)~.ay.my..)~..my....iIY9-niuIhy9.niu)niui)Y9.&D..j..jy.iy...7..z...y......j..ai.yi.ei.ii.yi.hi..%z..my.i..a..)z..ay.ii.hi.).9...5K...SAz..Aj..ai.)t.li.ai.9m..y.iy.ez..my..t.ay.Ii..y.iy.{..my..t(.ay..i..y.iy.{..my.{..ay.{...K...g..I...D..I...i.ie..ei...i.ei..ai.ii..m...eI...I..eI..eI..jI.eI..eI..aI.eI..eI..yI.eI..m...aI..kI.aI..aI..mI.aI..aI..hI.aI..iy.hy.).8...5K...SQ{..U...ii.mi.mi.ki.ai.hi.ei.q{..ii.ix..hi.Ii9....Sak...y..i..ik..ay.yy.Y..h...y..y...|.}y.yy...|..yy..i..ii........i...ii..ii.i...h..i).i..i...i=..i=z.).jhiic.ii.i)..i=.Xiicnii..i=.
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):237420
                                                                                            Entropy (8bit):6.4906470785300865
                                                                                            Encrypted:false
                                                                                            SSDEEP:6144:UC7sFmh9LBDKw4/j1F1i52qg1qNu66wvKj:z7AmDBWwW/162eY61Kj
                                                                                            MD5:4AB7CB895A2A66E357416A26BE0F42E6
                                                                                            SHA1:1CCBB54671D1DD9EFDB81F08587127FC5A1CE71A
                                                                                            SHA-256:512F5C3DA08D468B85FA8F20B2220DFE549331B785259FFB523C68D9A078FF21
                                                                                            SHA-512:114E0F68DFE98A2F636BA5723A91A115ABF4C525F802E3C52118311A0BFC5B091EDFE2A8C160D137B981E743A9EB75F322E346C3297A175CF328B7AF0BE808E8
                                                                                            Malicious:false
                                                                                            Preview:e...e...ii.i..ii.iE8iY.5iYf.Y...f.e!..g..-a.b!.-`.f.Auh.g.|.i.^.mu@uiIh...Iux.Y.a.m.q..zii.zii..iiii9.w.Fx.li.y.mul.h.s...Huh...y.a.q.a.h...h.a.q...iiii;.hy..w.F.....y.muau..h.h...iA`.kuIuh.h..hIk.y.a.q.iI..a.hH`Ih.k.h.a.q...Q.lueuiIh.6.ouAq.+g../Yuh...nuj.iH`Ih...i..+i.lu.ph...nu..Au.ph.V..+m..rXu..h.....a.q.y.muh....Huh.].y.a.q.y.mCg.jub*.nc.a.y..+k.mSmC...+h.mQmPiCk.iIy....nh.h[l.j.e.hXhY.+n.j.e.hXhY.+h.kS..qr..ii..iiiI.mi8.aiiSj.y.diicm...ki5.hI..hI..hI..ey(.oii...hI.MhI.MhI.-w.F...iiiI.i)D.kY.k..k..Iy8.e9.Ae9.AIy8K...Chw.e9.Aei.!i).hx.mI.Mw.FhhI.-hI.-)mx.hI.}w.F...iiji;.Wii.j.y.aiichY..ki5.eI.h...hY..hY.]mI+.h...hY.]jYx.wiicmI;.FiiSj.X.ki:.aiicfii.E].m..mI;.eU.mY...Chy.Jii.EQ.m..mI;.eQ.mY...Cky.rii.EU.m..mI;.e].mY...Cjy.zii...iiy)D.II;.liiSq9.Aq9.Aq9.Aq9.AII;K...Ck..q9.Aq9.Aqi.!qi.!y).k..mY.MmY.Mw.Fh.F.hI.-hY.Mh..MhI.-hY.Mh..Mw.F...ii.Yh.ky.jM.kA.....ii.My.ii.+(Y[.iy.K...IiiSH...fiiSim..M.H...~iiSH...`iiSim..A.H...im.H.E.JH...giiSi...
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:OpenPGP Public Key
                                                                                            Category:dropped
                                                                                            Size (bytes):1852
                                                                                            Entropy (8bit):5.542136523228409
                                                                                            Encrypted:false
                                                                                            SSDEEP:24:1N4QuYN8+gi9qRk2TCcJSRv63rh52uyLm06P+Mv9BtPIy5DxbqRTU1eMvkY9Vd:X4QURk3RCb24P+MvPtwy5X1eukYrd
                                                                                            MD5:D5E3AFC24A67FF5ABB7A358556929C35
                                                                                            SHA1:722617D70899707A1CCC0AFC7A137082C1670AF8
                                                                                            SHA-256:8080FD16F068E37D8FCE475CBF10385D95ED06189B8C34A6ACEF2E9CCB27722A
                                                                                            SHA-512:4FC70260EE0EC124E649050E1A8BA31FB2B5F5E32908B7299297D335EB93C52DDBA5D9048DD787DEF5EBD8F827F7972211474A052B2AC66B9F683DF29BB82268
                                                                                            Malicious:false
                                                                                            Preview:.hi.gii.dii.eii.bii.ii.hii.aii..,Jhm.'..6D.ei..Y.F.....*k.y.F..iiuy)D..)..ii.hi..9...5....ai..)n.ai.mi..)n.mi..i.Thi.ii.hi..9...5....ay..mi.)~.ay.my..)~..my....i)Y9y)D..)..ii..ie..y..Id.ih..Y.F.ai...i.ai..y...i...|.}y..i..mi...y..hi.ii..y..hi.ii.w.F.y)D..)..ii.hi..9...5....ai..)n.ai.mi..)n.mi.-i.ahi.ii.hi..9...5....ay..mi.)~.ay.my..)~..my....iIY9)niuIhy9.niuUniui)Y9.&D..j..jy.iy...7..z...y......j..ai.yi.ei.ii.yi.hi..%z..my.i..a..)z..ay.ii.hi.).9...5K...SAz..Aj..ai.)t.li.ai.9m..y.iy.ez..my..t.ay.Ii..y.iy.{..my..t(.ay..i..y.iy.{..my.y..ay.{...K...g..I...D..I...i.ie..ei...i.ei..ai.ii..m...eI...I..eI..eI..jI.eI..eI..aI.eI..eI..yI.eI..m...aI..kI.aI..aI..mI.aI..aI..hI.aI..iy.hy.).8...5K...S]{..Q...ii.mi.mi.ki.ai.hi.ei.}{..ii.ix..hi.Ii9....Smk...y..i...h..ay.yy.Y..h...y..y...|.}y.yy...|..yy..i..ii........i...ii..ii.i...h..i).i..i...i=..i=z.).jhiic.ii.i)..i=.Xiicnii..i=.
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):239852
                                                                                            Entropy (8bit):6.495720066100312
                                                                                            Encrypted:false
                                                                                            SSDEEP:6144:UWqHGoGSmSGqL+pQ/NNuDiWp1M7UVQdwnKb:XZoJ5G6+GflWplO4Kb
                                                                                            MD5:05EFBF6848394437AFF680911B0C0A52
                                                                                            SHA1:233FC2661F0E070C8BAC0C90F701EE8D7C0D1047
                                                                                            SHA-256:B1F6C45666DFE461232DA77609AA60199159835F650BB7A3B191D95BC0D4603F
                                                                                            SHA-512:31B5000E376BB19D8EEC41EBDC4606EC26E1581DA2597517704D53318E5F4F02871C4FC528FFDF02EF98CA40143DF627C4E61603B189225F9D7B8C4EBACD9C85
                                                                                            Malicious:false
                                                                                            Preview:e...e...ii.i..ii.i58iY.5iYf.Y...f.e!..g..-a.b!.-`.f.Auh.g.|.i.^.mu@uiIh...Iux.Y.a.m.q..zii.zii..iiii9.w.Fx.li.y.mul.h.s...Huh...y.a.q.a.h...h.a.q...iiii;.hy..w.F.....y.muau..h.h...iA`.kuIuh.h..hIk.y.a.q.iI..a.hH`Ih.k.h.a.q...Q.lueuiIh.6.ouAq.+g../Yuh...nuj.iH`Ih...i..+i.lu.ph...nu..Au.ph.V..+m..rXu..h.....a.q.y.muh....Huh.].y.a.q.y.mCg.jub*.nc.a.y..+k.mSmC...+h.mQmPiCk.iIy....nh.h[l.j.e.hXhY.+n.j.e.hXhY.+h.kS..qr..ii..iiiI.mi8.aiiSj.y.diicm...ki5.hI..hI..hI..ey(.oii...hI.MhI.MhI.-w.F...iiiI.i)D.kY.k..k..Iy8.e9.Ae9.AIy8K...Chw.e9.Aei.!i).hx.mI.Mw.FhhI.-hI.-)mx.hI.}w.F...iiji;.Wii.j.y.aiichY..ki5.eI.h...hY..hY.]mI+.h...hY.]jYx.wiicmI;.FiiSj.X.ki:.aiicfii.E].m..mI;.eU.mY...Chy.Jii.EQ.m..mI;.eQ.mY...Cky.rii.EU.m..mI;.e].mY...Cjy.zii...iiy)D.II;.liiSq9.Aq9.Aq9.Aq9.AII;K...Ck..q9.Aq9.Aqi.!qi.!y).k..mY.MmY.Mw.Fh.F.hI.-hY.Mh..MhI.-hY.Mh..Mw.F...ii.Yh.ky.jM.kA.....ii.My.ii.+(Y[.iy.K...IiiSH...fiiSim..M.H...~iiSH...`iiSim..A.H...im.H.E.JH...giiSi...
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):251584
                                                                                            Entropy (8bit):6.5196448891366225
                                                                                            Encrypted:false
                                                                                            SSDEEP:6144:FLkdPE1xniZ5iiTz4d5KBP0YfgWwgR9B7wlKK:9GPa05d4KBpgWh4KK
                                                                                            MD5:7865F597F9E3264F8FB525CB4BDC120B
                                                                                            SHA1:6C6E1C26C0C16A49592D16B18DB73CF642465501
                                                                                            SHA-256:77A0F148A45F881D6116F52B44B0365CDF1FF6DFCD61DC9D4C73123ED35C0F0C
                                                                                            SHA-512:B10A46E1E937C5B52207B1E46E11FE089F22EF2796A175E62493B46FA81C46190C5424213AF874E5C647C929EFDC738C7827FE35DE0C6FC2616D9327B02DFC37
                                                                                            Malicious:false
                                                                                            Preview:e...e...ii.i..ii.i.?iY..iYf.Y...f.e!..g..-a.b!.-`.f.Auh.g.|.i.V.mu@uiIh...Iux.Y.a.m.q..zii.zii..iiii9.w.Fx.li.y.mul.h.K...Huh...y.a.q.a.h...h.a.q...iiji8.ki9hw.F...iihi..hy..w.F.....y.muau..h.h...iA`.kuIuh.h..hIk.y.a.q.iI..a.hH`Ih.k.h.a.q...Q.lueuiIh.6.ouAq.+g../Yuh...nuj.iH`Ih...i..+i.lu.ph...nu..Au.ph.V..+m..rXu..h.....a.q.y.muh....Huh.].y.a.q.y.mCg.jub*.nc.a.y..+k.mSmC...+h.mQmPiCk.iIy....nh.h[l.j.e.hXhY.+n.j.e.hXhY.+h.kS..qr..ii..iiiI.mi8.aiiSj.y.diicm...ki5.hI..hI..hI..ey(.oii...hI.MhI.MhI.-w.F...iiiI.i)D.kY.k..k..Iy8.e9.Ae9.AIy8K...Chw.e9.Aei.!i).hx.mI.Mw.FhhI.-hI.-)mx.hI.}w.F...iiji;.Wii.j.y.aiichY..ki5.eI.h...hY..hY.]mI+.h...hY.]jYx.wiicmI;.FiiSj.X.ki:.aiicfii.E].m..mI;.eU.mY...Chy.Jii.EQ.m..mI;.eQ.mY...Cky.rii.EU.m..mI;.e].mY...Cjy.zii...iiy)D.II;.liiSq9.Aq9.Aq9.Aq9.AII;K...Ck..q9.Aq9.Aqi.!qi.!y).k..mY.MmY.Mw.Fh.F.hI.-hY.Mh..MhI.-hY.Mh..Mw.F...ii.Yh.ky.jM.kA.....ii.My.ii.+(Y[.iy.K...IiiSH...fiiSim..M.H...~iiSH...`iiSim..A.H...im.H
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):1856
                                                                                            Entropy (8bit):5.539347883497424
                                                                                            Encrypted:false
                                                                                            SSDEEP:24:cMmLN4QDYN81g3aqRk2T+JVSU63rhUXJSPRTMvEBZW4uW5DxbqRnU1eMvkY9DQ:9k4QyRkByHbWsPdMvYZ/uW5z1eukYNQ
                                                                                            MD5:9EEBCD6E39DBD74F78E20625806F12C2
                                                                                            SHA1:FCE8DB71720D0BC246DC43E758C46230C541DE59
                                                                                            SHA-256:BCBEDAB2E78C500560941DCB9FE6DF23E1BDDE6F0D7B27F43D3BEB3EFE7BE025
                                                                                            SHA-512:9D2E942CC7F802DE17BFC16367B26A29B15F0F991108F9060614AA79B6622993409705D85AFCDB94135C1F409F8B324C0C1BE590D2D00E25B6E1B84CC5E4E9FC
                                                                                            Malicious:false
                                                                                            Preview:.hi.gii.dii.eii.bii.ii.hii.aii..,Jhm.'..6D.ei..Y.F.....*k.y.F..iiuy)D..)..ii.hi..9...5....ai..)n.ai.mi..)n.mi..i.Whi.ii.hi..9...5....ay..mi.)~.ay.my..)~..my....i)Y9y)D..)..ii..ie..y..Id.ih..Y.F.ai...i.ai..y...i...|.}y..i..mi...y..hi.ii..y..hi.ii.w.F.y)D..)..ii.hi..9...5....ai..)n.ai.mi..)n.mi.-i.`hi.ii.hi..9...5....ay..mi.)~.ay.my..)~..my....iIY9-niuIhy9.niu)niui)Y9.&D..j..jy.iy...7..z...y......j..ai.yi.ei.ii.yi.hi..%z..my.i..a..)z..ay.ii.hi.).9...5K...SAz..Aj..ai.)t.li.ai.9m..y.iy.ez..my..t.ay.Ii..y.iy.{..my..t(.ay.)i..y.iy.{..my.{..ay.{...K...g..I...D..I...i.ie..ei...i.ei..ai.ii..m...eI...I..eI..eI..jI.eI..eI..aI.eI..eI..yI.eI..m...aI..kI.aI..aI..mI.aI..aI..hI.aI..iy.hy.).8...5K...SQ{..U...ii.mi.mi.ki.ai.hi.ei.q{..ii.ix..hi.Ii9....Sak...y..i..ik..ay.yy.Y..h...y..y...|.}y.yy...|..yy..i..ii........i...ii..ii.i...h..i).i..i...i=..i=z.).jhiic.ii.i)..i=.Xiicnii..i=.
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):1856
                                                                                            Entropy (8bit):5.539451637334532
                                                                                            Encrypted:false
                                                                                            SSDEEP:24:cMmLN4QDYN81g3aqRk2TCVSU63rhUXJSPRTMvEBZ14uW5DxbqRnU1eMvkY9DQ:9k4QyRk8HbWsPdMvYZ2uW5z1eukYNQ
                                                                                            MD5:39D018DB0F4C0C4EEEC6D47A703981A0
                                                                                            SHA1:459CF03F362F43C0884497D5D51D0253AA8C1A29
                                                                                            SHA-256:42E4B480AE91432DA279DFB5ADD6BD7EE8DAD860B29D3080C9D1F351AB4D0069
                                                                                            SHA-512:38A77E4F1B1D645FE1AACA429760BD98C2E3349178F4F39988B92DEA849E4CE186CBCC75E95CECD3CAAB900F55547D965A844761FE0AD0E7AAA470CE40DD982B
                                                                                            Malicious:false
                                                                                            Preview:.hi.gii.dii.eii.bii.ii.hii.aii..,Jhm.'..6D.ei..Y.F.....*k.y.F..iiuy)D..)..ii.hi..9...5....ai..)n.ai.mi..)n.mi..i.Whi.ii.hi..9...5....ay..mi.)~.ay.my..)~..my....i)Y9y)D..)..ii..ie..y..Id.ih..Y.F.ai...i.ai..y...i...|.}y..i..mi...y..hi.ii..y..hi.ii.w.F.y)D..)..ii.hi..9...5....ai..)n.ai.mi..)n.mi.-i.`hi.ii.hi..9...5....ay..mi.)~.ay.my..)~..my....iIY9-niuIhy9.niu)niui)Y9.&D..j..jy.iy...7..z...y......j..ai.yi.ei.ii.yi.hi..%z..my.i..a..)z..ay.ii.hi.).9...5K...SAz..Aj..ai.)t.li.ai.9m..y.iy.ez..my..t.ay.Ii..y.iy.{..my..t(.ay..i..y.iy.{..my.{..ay.{...K...g..I...D..I...i.ie..ei...i.ei..ai.ii..m...eI...I..eI..eI..jI.eI..eI..aI.eI..eI..yI.eI..m...aI..kI.aI..aI..mI.aI..aI..hI.aI..iy.hy.).8...5K...SQ{..U...ii.mi.mi.ki.ai.hi.ei.q{..ii.ix..hi.Ii9....Sak...y..i..ik..ay.yy.Y..h...y..y...|.}y.yy...|..yy..i..ii........i...ii..ii.i...h..i).i..i...i=..i=z.).jhiic.ii.i)..i=.Xiicnii..i=.
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):251584
                                                                                            Entropy (8bit):6.5196448891366225
                                                                                            Encrypted:false
                                                                                            SSDEEP:6144:FLkdPE1xniZ5iiTz4d5KBP0YfgWwgR9B7wlKK:9GPa05d4KBpgWh4KK
                                                                                            MD5:7865F597F9E3264F8FB525CB4BDC120B
                                                                                            SHA1:6C6E1C26C0C16A49592D16B18DB73CF642465501
                                                                                            SHA-256:77A0F148A45F881D6116F52B44B0365CDF1FF6DFCD61DC9D4C73123ED35C0F0C
                                                                                            SHA-512:B10A46E1E937C5B52207B1E46E11FE089F22EF2796A175E62493B46FA81C46190C5424213AF874E5C647C929EFDC738C7827FE35DE0C6FC2616D9327B02DFC37
                                                                                            Malicious:false
                                                                                            Preview:e...e...ii.i..ii.i.?iY..iYf.Y...f.e!..g..-a.b!.-`.f.Auh.g.|.i.V.mu@uiIh...Iux.Y.a.m.q..zii.zii..iiii9.w.Fx.li.y.mul.h.K...Huh...y.a.q.a.h...h.a.q...iiji8.ki9hw.F...iihi..hy..w.F.....y.muau..h.h...iA`.kuIuh.h..hIk.y.a.q.iI..a.hH`Ih.k.h.a.q...Q.lueuiIh.6.ouAq.+g../Yuh...nuj.iH`Ih...i..+i.lu.ph...nu..Au.ph.V..+m..rXu..h.....a.q.y.muh....Huh.].y.a.q.y.mCg.jub*.nc.a.y..+k.mSmC...+h.mQmPiCk.iIy....nh.h[l.j.e.hXhY.+n.j.e.hXhY.+h.kS..qr..ii..iiiI.mi8.aiiSj.y.diicm...ki5.hI..hI..hI..ey(.oii...hI.MhI.MhI.-w.F...iiiI.i)D.kY.k..k..Iy8.e9.Ae9.AIy8K...Chw.e9.Aei.!i).hx.mI.Mw.FhhI.-hI.-)mx.hI.}w.F...iiji;.Wii.j.y.aiichY..ki5.eI.h...hY..hY.]mI+.h...hY.]jYx.wiicmI;.FiiSj.X.ki:.aiicfii.E].m..mI;.eU.mY...Chy.Jii.EQ.m..mI;.eQ.mY...Cky.rii.EU.m..mI;.e].mY...Cjy.zii...iiy)D.II;.liiSq9.Aq9.Aq9.Aq9.AII;K...Ck..q9.Aq9.Aqi.!qi.!y).k..mY.MmY.Mw.Fh.F.hI.-hY.Mh..MhI.-hY.Mh..Mw.F...ii.Yh.ky.jM.kA.....ii.My.ii.+(Y[.iy.K...IiiSH...fiiSim..M.H...~iiSH...`iiSim..A.H...im.H
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):1860
                                                                                            Entropy (8bit):5.520380043943427
                                                                                            Encrypted:false
                                                                                            SSDEEP:24:TN4QMYN8cgQUEqRk2T6J9SZa63rhMisAnHIMvKs3Bv5nySFZ5DxbqR7U1eMvkY9B:Z4QDARkVSnbW2HIMvKwhnJ75v1eukYdd
                                                                                            MD5:B2CB1C901D9ED59611644A6A5CDFAFFB
                                                                                            SHA1:C403DDDD4DB13DCF1A8B86ADB762067B3C22C09D
                                                                                            SHA-256:006FCB8A49D87E6131F2E7B7787FB088F21F648D0E186AF4320570382FBE909E
                                                                                            SHA-512:5794D4AC81B4B26874FF002DB8D60B01BA1B8DFFD6FB66744FAA449A8517974681A0CD5159E3CD76C1F2CBBF5E8B7A6E05ECFD20472516463FC3627BED2B095B
                                                                                            Malicious:false
                                                                                            Preview:.hi.gii.dii.eii.bii.ii.hii.aii..,Jhm.'..6D.ei..Y.F.....*k.y.F..iiuy)D..)..ii.hi..9...5....ai..)n.ai.mi..)n.mi..i.Vhi.ii.hi..9...5....ay..mi.)~.ay.my..)~..my....i)Y9y)D..)..ii..ie..y..Id.ih..Y.F.ai...i.ai..y...i...|.}y..i..mi...y..hi.ii..y..hi.ii.w.F.y)D..)..ii.hi..9...5....ai..)n.ai.mi..)n.mi.-i.chi.ii.hi..9...5....ay..mi.)~.ay.my..)~..my....iIY9!niuIhy9.niu-niui)Y9.&D..j..jy.iy...7..z...y......j..ai.yi.ei.ii.yi.hi..%z..my.i..a..)z..ay.ii.hi.).9...5K...SAz..Aj..ai.)t.li.ai.9m..y.iy.ez..my..t.ay.Ii..y.iy.{..my.{..ay.)i..y.iy.{..my.{..ay.{...K...g..I...D..I...i.ie..ei...i.ei..ai.ii..m...eI...I..eI..eI..jI.eI..eI..aI.eI..eI..yI.eI..m...aI..kI.aI..aI..mI.aI..aI..hI.aI..iy.hy.).8...5K...SU{..)...ii.mi.mi.ki.ai.hi.ei.u{..ii.ix..hi.Ii9....Sek...y..i..mk..ay.yy.Y..h...y..y...|.}y.yy...|..yy..i..ii........i...ii..ii.i...h..i).i..i...i=..i=z.).jhiic.ii.i)..i=.Xiicnii..i=.
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):240576
                                                                                            Entropy (8bit):6.493735412815323
                                                                                            Encrypted:false
                                                                                            SSDEEP:6144:ET9ltg9qG1XTuN+kixP1rwyWmTD0y6hwnKX:mvtNG5Tk+r/NWJdMKX
                                                                                            MD5:B05CA56174ECD48AA9F92FDDD7DB7083
                                                                                            SHA1:6655BF003BA6B0A099564C8F40BB8E17E44AC64B
                                                                                            SHA-256:169BE714AC13B95600F4F27C689A3BEA8ED9C9C7CB11C3EC0190E81C61F7915B
                                                                                            SHA-512:19D8E5BE732E08F2DB93DE702A6FBE82BE892C695D9C46725BD97C7A3D802E9AB7D85100E14DCAEAB4033FC1C7AE0473A481A4C7EEA387AC3046178A87CA40D5
                                                                                            Malicious:false
                                                                                            Preview:e...e...ii.i..ii.i58iY.5iYf.Y...f.e!..g..-a.b!.-`.f.Auh.g.|.i.^.mu@uiIh...Iux.Y.a.m.q..zii.zii..iiii9.w.Fx.li.y.mul.h.s...Huh...y.a.q.a.h...h.a.q...iiii;.hy..w.F.....y.muau..h.h...iA`.kuIuh.h..hIk.y.a.q.iI..a.hH`Ih.k.h.a.q...Q.lueuiIh.6.ouAq.+g../Yuh...nuj.iH`Ih...i..+i.lu.ph...nu..Au.ph.V..+m..rXu..h.....a.q.y.muh....Huh.].y.a.q.y.mCg.jub*.nc.a.y..+k.mSmC...+h.mQmPiCk.iIy....nh.h[l.j.e.hXhY.+n.j.e.hXhY.+h.kS..qr..ii..iiiI.mi8.aiiSj.y.diicm...ki5.hI..hI..hI..ey(.oii...hI.MhI.MhI.-w.F...iiiI.i)D.kY.k..k..Iy8.e9.Ae9.AIy8K...Chw.e9.Aei.!i).hx.mI.Mw.FhhI.-hI.-)mx.hI.}w.F...iiji;.Wii.j.y.aiichY..ki5.eI.h...hY..hY.]mI+.h...hY.]jYx.wiicmI;.FiiSj.X.ki:.aiicfii.E].m..mI;.eU.mY...Chy.Jii.EQ.m..mI;.eQ.mY...Cky.rii.EU.m..mI;.e].mY...Cjy.zii...iiy)D.II;.liiSq9.Aq9.Aq9.Aq9.AII;K...Ck..q9.Aq9.Aqi.!qi.!y).k..mY.MmY.Mw.Fh.F.hI.-hY.Mh..MhI.-hY.Mh..Mw.F...ii.Yh.ky.jM.kA.....ii.My.ii.+(Y[.iy.K...IiiSH...fiiSim..M.H...~iiSH...`iiSim..A.H...im.H.E.JH...giiSi...
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):1880
                                                                                            Entropy (8bit):5.515361402119499
                                                                                            Encrypted:false
                                                                                            SSDEEP:24:J4xN4QMYN8cgQUEqRk2T6J9SZa63rhMisAnHIMvKs3Bv5nySFZ5DxbqR7U1eMvkW:g4QDARkVSnbW2HIMvKwhnJ75v1eukYdN
                                                                                            MD5:422DB5086F169A2B3BC4011468BEF56C
                                                                                            SHA1:335E5777AD12AB9C874AF224174C5971E3EC0C37
                                                                                            SHA-256:4B7C4FD97F64A1C43DC85E1BE38BCB673CA4702DCA677AF928760C419813E53C
                                                                                            SHA-512:D63743ACEE00BE8CDF75E9570F0D181C14258F8EE3E8E18CC13BBD4906572E8C040B90CA004DDCDF69427BA6DF0C780AB1F3B0EF54D5EF93B4BF424FE43BB7FC
                                                                                            Malicious:false
                                                                                            Preview:.hi.dii.dii.eii.bii.ii.hii.aii..,Jhm.'..6D.ei..Y.F.....*k.y.F..iiuy)D..)..ii.hi..9...5....ai..)n.ai.mi..)n.mi..i.Vhi.ii.hi..9...5....ay..mi.)~.ay.my..)~..my....i)Y9y)D..)..ii..ie..y..Id.ih..Y.F.ai...i.ai..y...i...|.}y..i..mi...y..hi.ii..y..hi.ii.w.F.y)D..)..ii.hi..9...5....ai..)n.ai.mi..)n.mi.-i.chi.ii.hi..9...5....ay..mi.)~.ay.my..)~..my....iIY9!niuIhy9.niu-niui)Y9.&D..j..jy.iy...7..z...y......j..ai.yi.ei.ii.yi.hi..%z..my.i..a..)z..ay.ii.hi.).9...5K...SAz..Aj..ai.)t.li.ai.9m..y.iy.ez..my..t.ay.Ii..y.iy.{..my.{..ay.)i..y.iy.{..my.{..ay.{...K...g..I...D..I...i.ie..ei...i.ei..ai.ii..m...eI...I..eI..eI..jI.eI..eI..aI.eI..eI..yI.eI..m...aI..kI.aI..aI..mI.aI..aI..hI.aI..iy.hy.).8...5K...SU{..)...ii.mi.mi.ki.ai.hi.ei.u{..ii.ix..hi.Ii9....Sek...y..i..mk..ay.yy.Y..h...y..y...|.}y.yy...|..yy..i..ii........i...ii..ii.i...h..i).i..i...i=..i=z.).jhiic.ii.i)..i=.Xiicnii..i=.
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):67368
                                                                                            Entropy (8bit):6.960494729903452
                                                                                            Encrypted:false
                                                                                            SSDEEP:1536:RPrt73vAtv9J0TmTEs00PuJeFHCWp218Y9roBEMcbUkgDN:RRGvgTYzPuJ5WpM8Y9E97
                                                                                            MD5:13732F4CDE7934789900FDF741E763BD
                                                                                            SHA1:A9E998E6E454CF908CCA39A34460DC9CBC8CD508
                                                                                            SHA-256:3E07B83AF7379E235CB668AFA73E60E2BC08928F8D5A974EE4F2908FC68F6BB1
                                                                                            SHA-512:6A02E4251A4CA8127EE9D57EEAC69ED487646CDDFE9B95ACD07AB7278233D8E0B5F85B3800458EB01AD97971B0F34EFE40DF82B5831ACF846E53C8C970F01905
                                                                                            Malicious:false
                                                                                            Preview:e...e...ii.i..ii.i.iY..iY..iN.*muiA..k.k.iBh.gIb.I.FAh.5Ai.h]Iub....Aj.2Iu a.[.u!Pui.h..s!l.iDj.. kIa.H.AuyYHuoub...iAx.Yub.$.I5FA`.Yub...kuHuYub...iAh.D.......^HiIk.c.H.num!i.h..Qu..a.q..C~Y..cY..cY.....jJ2k...-q.iL.*iAI'k.gIY.]..Hh.i.h.t&@uQ.h.4.kK.H`h.-h.i..muv.jJ2k.-q.b....Ak.2IY.}.jHh.h.c...jJ2k.-o.s.AHJuh.c...luh.jHk.c...Q.h.[.......q.Au..a.q..C~Y..cY..muiIw .*`O.+a.u#.q.+m..h.q . om.p g...a.q.nu~$huA.h.`...iAo.{!o.A.h.k.Qu..jHIuK.c...bHIu..c..oujHIu..c...HIui..A.i...Yu..iiY.cY.Wii.C~Y..cY.....jJ2k...-6.iL.*guiFh.iGj.S gIa.N..Hk.i...^!@ui.i..._ mKk..-i...mu{.kHk.k.c.%.i.SuGHZun.k.c./.luk.kHj.c.W.N!i.i..O"AuaZ.-..a.q...K"iL2+.-jJ2k.-6..*guiFh.iGj.p gIa.N..Hk.i.K..!@ui.i...| mKk..-i..mu{.jHk.k.c.c.i.SuFHZun.k.c.m.luk.jHj.c...o!i.i...l"AuaZ.-..a.q.ii.C~Y..cY=oii..mus!`N.+s'a.s )q.+m..hIq).)oh.^.e.|$iH.*A.i.P...iAn.^.A.i.Z.iI..a.q.kHIuK.c...NHIu..c..oukHIu..c..A.i.u.Yu..Y.cY.C~Y.Wii..cY..i.O$iFk.}IA.K.M'iH.*Y.i.j.K%J!J Iql..+k.eIA.f..q..iC..)HIui...jKIu./i...lun...
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):1880
                                                                                            Entropy (8bit):5.523051113672253
                                                                                            Encrypted:false
                                                                                            SSDEEP:24:aN4QceYN8hRgOee+IKchDm9SZa63rhMi5AnHIMvKs3Bv5nyBy5DxbqR/U1eMvkYY:o4QcKreoF5nbWZHIMvKwhn5571eukYY
                                                                                            MD5:02C7E4E1591D3EBD89019C8F25AB3451
                                                                                            SHA1:B5E65A7DD138240F4EC470738418AFF9C76609DD
                                                                                            SHA-256:45F4F664DDB95A4589D3566E98EB96EA47AFCA8696A254B7ABD24000AE6E721F
                                                                                            SHA-512:54F719693FD6F61C04914E9C02D6A9A70A270884477CE41811A5435C06F35BFB1229268CCA52F65F6E2CBA6FDBAB685124DAEE765FB85E83456372B98687F1D7
                                                                                            Malicious:false
                                                                                            Preview:.hi.gii.dii.eii.bii.ii.hii.aii..,Jhm.'..6D.ei..Y.F.....*k.y.F..iiuy)D..)..ii.hi..9...5....ai..)n.ai.mi..)n.mi..i.-hi.ii.hi..9...5....ay..mi.)~.ay.my..)~..my....i)Y9y)D..)..ii..ie..y..Id.ih..Y.F.ai...i.ai..y...i...|.}y..i..mi...y..hi.ii..y..hi.ii.w.F.y)D..)..ii.hi..9...5....ai..)n.ai.mi..)n.mi.-i.fhi.ii.hi..9...5....ay..mi.)~.ay.my..)~..my....iIY95niuIhy9.niu1niui)Y9.&D..j..jy.iy...7..z...y......j..ai.yi.ei.ii.yi.hi...z..my.i..a..=z..ay.ii.hi.).9...5K...Sii.hi.).9...5K...SAz..Aj..ai.)t.li.ai.9m.(y.iy.ez..my..t.ay.yi.(y.iy.{..my.{..ay.Yi.(y.iy.{..my.{..ay.{...K...g..I...D..I...i.ie..ei...i.ei..ai.ii..m...eI...I..eI..eI..jI.eI..eI..aI.eI..eI..yI.eI..m...aI..kI.aI..aI..mI.aI..aI..hI.aI..iy.hy.).8...5K...SU{..)...ii.mi.mi.ki.ai.hi.ei.u{..ii.ix..hi.Ii9....Sek...y..i..mk..ay.yy.Y..h...y..y...|.}y.yy...|..yy..i..ii........i...ii..ii.i...h..i).i..i...i=..i=z.).jhiic.ii.
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):243840
                                                                                            Entropy (8bit):6.502321421534373
                                                                                            Encrypted:false
                                                                                            SSDEEP:6144:LUsC6QR9RaDmtPLOIGkCR++TZfINzFCwnKv:gP6QRPaKtyIWR+8iVKv
                                                                                            MD5:0BFE8BD2C91A0896EC5A21584B9BC1BB
                                                                                            SHA1:1A2858459C83388A4789ECAFACA270A760883AAD
                                                                                            SHA-256:40BB2F4B716CE5C3D9D1492A548810E22CCAF9F56D6DD6A553206CD2DB10D9FA
                                                                                            SHA-512:879A906463FB7ED3A59775C565FF9CE91FF0F1448C24DD94971E48D15AEDEEBB0E4CB1B95CCE534FDA5D1EA67947361405D78DB45405789E4AEB5C9F5D78245B
                                                                                            Malicious:false
                                                                                            Preview:e...e...ii.i..ii.i.8iYm4iYf.Y...f.e!..g..-a.b!.-`.f.Auh.g.|.i.^.mu@uiIh...Iux.Y.a.m.q..zii.zii..iiii9.w.Fx.li.y.mul.h.s...Huh...y.a.q.a.h...h.a.q...iiii;.hy..w.F.....y.muau..h.h...iA`.kuIuh.h..hIk.y.a.q.iI..a.hH`Ih.k.h.a.q...Q.lueuiIh.6.ouAq.+g../Yuh...nuj.iH`Ih...i..+i.lu.ph...nu..Au.ph.V..+m..rXu..h.....a.q.y.muh....Huh.].y.a.q.y.mCg.jub*.nc.a.y..+k.mSmC...+h.mQmPiCk.iIy....nh.h[l.j.e.hXhY.+n.j.e.hXhY.+h.kS..qr..ii..iiiI.mi8.aiiSj.y.diicm...ki5.hI..hI..hI..ey(.oii...hI.MhI.MhI.-w.F...iiiI.i)D.kY.k..k..Iy8.e9.Ae9.AIy8K...Chw.e9.Aei.!i).hx.mI.Mw.FhhI.-hI.-)mx.hI.}w.F...iiji;.Wii.j.y.aiichY..ki5.eI.h...hY..hY.]mI+.h...hY.]jYx.wiicmI;.FiiSj.X.ki:.aiicfii.E].m..mI;.eU.mY...Chy.Jii.EQ.m..mI;.eQ.mY...Cky.rii.EU.m..mI;.e].mY...Cjy.zii...iiy)D.II;.liiSq9.Aq9.Aq9.Aq9.AII;K...Ck..q9.Aq9.Aqi.!qi.!y).k..mY.MmY.Mw.Fh.F.hI.-hY.Mh..MhI.-hY.Mh..Mw.F...ii.Yh.ky.jM.kA.....ii.My.ii.+(Y[.iy.K...IiiSH...fiiSim..M.H...~iiSH...`iiSim..A.H...im.H.E.JH...giiSi...
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):1856
                                                                                            Entropy (8bit):5.537565147699818
                                                                                            Encrypted:false
                                                                                            SSDEEP:24:cMmLN4QDYN81g3aqRk2T+JVSU63rhUXJSPRTMvEBZ14uW5DxbqRnU1eMvkY9DQ:9k4QyRkByHbWsPdMvYZ2uW5z1eukYNQ
                                                                                            MD5:17A88D5DF165C961C5CA76D0FD68AA32
                                                                                            SHA1:7CEC8B5E6AF67F547B12075A851F46AA0C5A1B1C
                                                                                            SHA-256:B5A4AC11B3D45B84E07B426DD8FB74B8815D110D8F57CF5AC528C99EC17B812E
                                                                                            SHA-512:E0E5616FC0C9F09EBB0540F639BE8844A065E9921E875AFD10FB82BE6904B3F8EFAC4F2DBE7F008F2F1D1EC44C2D47FA44D29AA3B5B08DB03327F27C2F748845
                                                                                            Malicious:false
                                                                                            Preview:.hi.gii.dii.eii.bii.ii.hii.aii..,Jhm.'..6D.ei..Y.F.....*k.y.F..iiuy)D..)..ii.hi..9...5....ai..)n.ai.mi..)n.mi..i.Whi.ii.hi..9...5....ay..mi.)~.ay.my..)~..my....i)Y9y)D..)..ii..ie..y..Id.ih..Y.F.ai...i.ai..y...i...|.}y..i..mi...y..hi.ii..y..hi.ii.w.F.y)D..)..ii.hi..9...5....ai..)n.ai.mi..)n.mi.-i.`hi.ii.hi..9...5....ay..mi.)~.ay.my..)~..my....iIY9-niuIhy9.niu)niui)Y9.&D..j..jy.iy...7..z...y......j..ai.yi.ei.ii.yi.hi..%z..my.i..a..)z..ay.ii.hi.).9...5K...SAz..Aj..ai.)t.li.ai.9m..y.iy.ez..my..t.ay.Ii..y.iy.{..my..t(.ay.)i..y.iy.{..my.{..ay.{...K...g..I...D..I...i.ie..ei...i.ei..ai.ii..m...eI...I..eI..eI..jI.eI..eI..aI.eI..eI..yI.eI..m...aI..kI.aI..aI..mI.aI..aI..hI.aI..iy.hy.).8...5K...SQ{..U...ii.mi.mi.ki.ai.hi.ei.q{..ii.ix..hi.Ii9....Sak...y..i..ik..ay.yy.Y..h...y..y...|.}y.yy...|..yy..i..ii........i...ii..ii.i...h..i).i..i...i=..i=z.).jhiic.ii.i)..i=.Xiicnii..i=.
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):242328
                                                                                            Entropy (8bit):6.500198543387281
                                                                                            Encrypted:false
                                                                                            SSDEEP:6144:UaLuSPWHXeFY4zxPL2CAWKtnSoNdFgwnKW:DfPW3YYONaWLoPF7KW
                                                                                            MD5:54BB012039EE490B1365D4366658B7DE
                                                                                            SHA1:A155C3CC5DAB4AF15853C43A0093CB49AA56818C
                                                                                            SHA-256:C084E8A64CCB3F1EFE4EDA0A20516921BDC4BCAFAC1F7C40D66FBF75D25F7DEE
                                                                                            SHA-512:A2337933BCFB90691C351E19AD487EFCE30805956CD450ABA1F757BC7E55CAF6C3E8872978CFD289C4B426DD7AEA6ACCE21CB35E370486515270866F14DC2E1B
                                                                                            Malicious:false
                                                                                            Preview:e...e...ii.i..ii.i58iY.5iYf.Y...f.e!..g..-a.b!.-`.f.Auh.g.|.i.^.mu@uiIh...Iux.Y.a.m.q..zii.zii..iiii9.w.Fx.li.y.mul.h.s...Huh...y.a.q.a.h...h.a.q...iiii;.hy..w.F.....y.muau..h.h...iA`.kuIuh.h..hIk.y.a.q.iI..a.hH`Ih.k.h.a.q...Q.lueuiIh.6.ouAq.+g../Yuh...nuj.iH`Ih...i..+i.lu.ph...nu..Au.ph.V..+m..rXu..h.....a.q.y.muh....Huh.].y.a.q.y.mCg.jub*.nc.a.y..+k.mSmC...+h.mQmPiCk.iIy....nh.h[l.j.e.hXhY.+n.j.e.hXhY.+h.kS..qr..ii..iiiI.mi8.aiiSj.y.diicm...ki5.hI..hI..hI..ey(.oii...hI.MhI.MhI.-w.F...iiiI.i)D.kY.k..k..Iy8.e9.Ae9.AIy8K...Chw.e9.Aei.!i).hx.mI.Mw.FhhI.-hI.-)mx.hI.}w.F...iiji;.Wii.j.y.aiichY..ki5.eI.h...hY..hY.]mI+.h...hY.]jYx.wiicmI;.FiiSj.X.ki:.aiicfii.E].m..mI;.eU.mY...Chy.Jii.EQ.m..mI;.eQ.mY...Cky.rii.EU.m..mI;.e].mY...Cjy.zii...iiy)D.II;.liiSq9.Aq9.Aq9.Aq9.AII;K...Ck..q9.Aq9.Aqi.!qi.!y).k..mY.MmY.Mw.Fh.F.hI.-hY.Mh..MhI.-hY.Mh..Mw.F...ii.Yh.ky.jM.kA.....ii.My.ii.+(Y[.iy.K...IiiSH...fiiSim..M.H...~iiSH...`iiSim..A.H...im.H.E.JH...giiSi...
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):1860
                                                                                            Entropy (8bit):5.520643605769059
                                                                                            Encrypted:false
                                                                                            SSDEEP:24:J4xN4QMYN8cgQUEqRk2T6J9SZa63rhMisAnHIMvKs3Bv5nySFZ5DxbqR7U1eMvke:g4QDARkVSnbW2HIMvKwhnJ75v1eukYdd
                                                                                            MD5:1A4A7BF6587E6C1475A39E509B2AAE91
                                                                                            SHA1:01514701A86C39F27FD730622500190FA21E58D3
                                                                                            SHA-256:6E4B58F32C13760C325165C7F7CBA93FF9702DC2DAE75E9D9222549CE006D493
                                                                                            SHA-512:FD7E042258654B3A6E9B46809F550C14581CEF9C23EDC8118BAE96510B24AC23341D53505ECD9CB59D448A58905225688AB11FEC8AA73C62928A0E9D2A0163F7
                                                                                            Malicious:false
                                                                                            Preview:.hi.dii.dii.eii.bii.ii.hii.aii..,Jhm.'..6D.ei..Y.F.....*k.y.F..iiuy)D..)..ii.hi..9...5....ai..)n.ai.mi..)n.mi..i.Vhi.ii.hi..9...5....ay..mi.)~.ay.my..)~..my....i)Y9y)D..)..ii..ie..y..Id.ih..Y.F.ai...i.ai..y...i...|.}y..i..mi...y..hi.ii..y..hi.ii.w.F.y)D..)..ii.hi..9...5....ai..)n.ai.mi..)n.mi.-i.chi.ii.hi..9...5....ay..mi.)~.ay.my..)~..my....iIY9!niuIhy9.niu-niui)Y9.&D..j..jy.iy...7..z...y......j..ai.yi.ei.ii.yi.hi..%z..my.i..a..)z..ay.ii.hi.).9...5K...SAz..Aj..ai.)t.li.ai.9m..y.iy.ez..my..t.ay.Ii..y.iy.{..my.{..ay.)i..y.iy.{..my.{..ay.{...K...g..I...D..I...i.ie..ei...i.ei..ai.ii..m...eI...I..eI..eI..jI.eI..eI..aI.eI..eI..yI.eI..m...aI..kI.aI..aI..mI.aI..aI..hI.aI..iy.hy.).8...5K...SU{..)...ii.mi.mi.ki.ai.hi.ei.u{..ii.ix..hi.Ii9....Sek...y..i..mk..ay.yy.Y..h...y..y...|.}y.yy...|..yy..i..ii........i...ii..ii.i...h..i).i..i...i=..i=z.).jhiic.ii.i)..i=.Xiicnii..i=.
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):67116
                                                                                            Entropy (8bit):6.958437304746887
                                                                                            Encrypted:false
                                                                                            SSDEEP:1536:Iy54jzIDv98ZMsm07LjPHdey+7yW+21bY94MOyQewOkgna:I2DvVsZnPHdRW+MbY9FSMY
                                                                                            MD5:755BA28769D0C540F224223E6F12F1EB
                                                                                            SHA1:B4CA594D309B2E35F43F974FA548580545202DC5
                                                                                            SHA-256:C2069F1C0CC31310F24217A941784C2A97D59B47C59E8FC5FEE17859DD815001
                                                                                            SHA-512:8655946ECA3329C4409141449B55E269C4AD4DDC1317BB4C48F124A5AC2413735C7EF8E18216DF58DF50495BBA84244866982C8DCDF175B19FD7AA2FF02C8668
                                                                                            Malicious:false
                                                                                            Preview:e...e...ii.i..ii.i%.iY.iY..iN.*muiA..k.k.iBh.gIb.I.FAh.5Ai.h]Iub....Aj.2Iu a.[.u!Pui.h.d.s!l.iDj.. kIa.H.AuyYHuoub.+.iAx.Yub..I5FA`.Yub..kuHuYub...iAh.D.......^HiIk.c..num!i.h...Qu..a.q..C~Y..cY..cY.....jJ2k...-q.iL.*iAI'k.gIY.]..Hh.i.6.t&@uQ.h..kK.H`h.-h.i...muv.jJ2k.-q.b....Ak.2IY.}.jHh.h.c.*.jJ2k.-o.s.AHJuh.c.U.luh.jHk.c.Z.Q.h.........q.Au..a.q..C~Y..cY..muiIw .*`O.+a.u#.q.+m..h.q . om.p g...a.q.nu~$huA.h.....iAo.{!o.A.h...Qu..jHIuK.c...bHIu..c...oujHIu..c....HIui...A.h...Yu..iiY.cY.Wii.C~Y..cY.....jJ2k...-6.iL.*guiFh.iGj.S gIa.N..Hk.i...^!@ui.h.w._ mKk..-i.+.mu{.kHk.k.c..i.SuGHZun.k.c..luk.kHj.c..N!i.h.i.O"AuaZ.-..a.q...K"iL2+.-jJ2k.-6..*guiFh.iGj.p gIa.N..Hk.i...!@ui.i...| mKk..-i.i.mu{.jHk.k.c...i.SuFHZun.k.c...luk.jHj.c...o!i.i..l"AuaZ.-..a.q.ii.C~Y..cY=oii..mus!`N.+s'a.s )q.+m..hIq).)oh.^.e.|$iH.*A.i.....iAn.^.A.i...iI..a.q.kHIuK.c.A.NHIu..c.J.oukHIu..c.t.A.i...Yu..Y.cY.C~Y.Wii..cY..i.O$iFk.}IA.K.M'iH.*Y.i...K%J!J Iql..+k.eIA.f..q..iC..)HIui...jKIu./i...lun...
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):1880
                                                                                            Entropy (8bit):5.523051113672253
                                                                                            Encrypted:false
                                                                                            SSDEEP:24:aN4QceYN8hRgOee+IKchDm9SZa63rhMi5AnHIMvKs3Bv5nyBy5DxbqR/U1eMvkYY:o4QcKreoF5nbWZHIMvKwhn5571eukYY
                                                                                            MD5:02C7E4E1591D3EBD89019C8F25AB3451
                                                                                            SHA1:B5E65A7DD138240F4EC470738418AFF9C76609DD
                                                                                            SHA-256:45F4F664DDB95A4589D3566E98EB96EA47AFCA8696A254B7ABD24000AE6E721F
                                                                                            SHA-512:54F719693FD6F61C04914E9C02D6A9A70A270884477CE41811A5435C06F35BFB1229268CCA52F65F6E2CBA6FDBAB685124DAEE765FB85E83456372B98687F1D7
                                                                                            Malicious:false
                                                                                            Preview:.hi.gii.dii.eii.bii.ii.hii.aii..,Jhm.'..6D.ei..Y.F.....*k.y.F..iiuy)D..)..ii.hi..9...5....ai..)n.ai.mi..)n.mi..i.-hi.ii.hi..9...5....ay..mi.)~.ay.my..)~..my....i)Y9y)D..)..ii..ie..y..Id.ih..Y.F.ai...i.ai..y...i...|.}y..i..mi...y..hi.ii..y..hi.ii.w.F.y)D..)..ii.hi..9...5....ai..)n.ai.mi..)n.mi.-i.fhi.ii.hi..9...5....ay..mi.)~.ay.my..)~..my....iIY95niuIhy9.niu1niui)Y9.&D..j..jy.iy...7..z...y......j..ai.yi.ei.ii.yi.hi...z..my.i..a..=z..ay.ii.hi.).9...5K...Sii.hi.).9...5K...SAz..Aj..ai.)t.li.ai.9m.(y.iy.ez..my..t.ay.yi.(y.iy.{..my.{..ay.Yi.(y.iy.{..my.{..ay.{...K...g..I...D..I...i.ie..ei...i.ei..ai.ii..m...eI...I..eI..eI..jI.eI..eI..aI.eI..eI..yI.eI..m...aI..kI.aI..aI..mI.aI..aI..hI.aI..iy.hy.).8...5K...SU{..)...ii.mi.mi.ki.ai.hi.ei.u{..ii.ix..hi.Ii9....Sek...y..i..mk..ay.yy.Y..h...y..y...|.}y.yy...|..yy..i..ii........i...ii..ii.i...h..i).i..i...i=..i=z.).jhiic.ii.
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):238704
                                                                                            Entropy (8bit):6.4946227328790815
                                                                                            Encrypted:false
                                                                                            SSDEEP:6144:UJxHXc4ET06/xV73MRym5/2gRPzTgLsCwvK0:4tc4Eg6P8yq2E8sdK0
                                                                                            MD5:0C814D59AA0CA06016E97080EA698218
                                                                                            SHA1:7842D4A4360EF2AB46E2DE3C264B6F29FBDEDB14
                                                                                            SHA-256:1DDF36DB780DDE9166056377D1394182E46A4A3A61E56C7F65F39E368C00D8C8
                                                                                            SHA-512:0942DFFE89835B69C6C9D3396C41F147B261A1489011C4F31E5E83DD163A513409AC9CF93CA0AF8432A53A825A5512E09696B9B3B8520A7F05C913345B6AFFE7
                                                                                            Malicious:false
                                                                                            Preview:e...e...ii.i..ii.iE8iY.5iYf.Y...f.e!..g..-a.b!.-`.f.Auh.g.|.i.^.mu@uiIh...Iux.Y.a.m.q..zii.zii..iiii9.w.Fx.li.y.mul.h.s...Huh...y.a.q.a.h...h.a.q...iiii;.hy..w.F.....y.muau..h.h...iA`.kuIuh.h..hIk.y.a.q.iI..a.hH`Ih.k.h.a.q...Q.lueuiIh.6.ouAq.+g../Yuh...nuj.iH`Ih...i..+i.lu.ph...nu..Au.ph.V..+m..rXu..h.....a.q.y.muh....Huh.].y.a.q.y.mCg.jub*.nc.a.y..+k.mSmC...+h.mQmPiCk.iIy....nh.h[l.j.e.hXhY.+n.j.e.hXhY.+h.kS..qr..ii..iiiI.mi8.aiiSj.y.diicm...ki5.hI..hI..hI..ey(.oii...hI.MhI.MhI.-w.F...iiiI.i)D.kY.k..k..Iy8.e9.Ae9.AIy8K...Chw.e9.Aei.!i).hx.mI.Mw.FhhI.-hI.-)mx.hI.}w.F...iiji;.Wii.j.y.aiichY..ki5.eI.h...hY..hY.]mI+.h...hY.]jYx.wiicmI;.FiiSj.X.ki:.aiicfii.E].m..mI;.eU.mY...Chy.Jii.EQ.m..mI;.eQ.mY...Cky.rii.EU.m..mI;.e].mY...Cjy.zii...iiy)D.II;.liiSq9.Aq9.Aq9.Aq9.AII;K...Ck..q9.Aq9.Aqi.!qi.!y).k..mY.MmY.Mw.Fh.F.hI.-hY.Mh..MhI.-hY.Mh..Mw.F...ii.Yh.ky.jM.kA.....ii.My.ii.+(Y[.iy.K...IiiSH...fiiSim..M.H...~iiSH...`iiSim..A.H...im.H.E.JH...giiSi...
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):1856
                                                                                            Entropy (8bit):5.537565147699818
                                                                                            Encrypted:false
                                                                                            SSDEEP:24:cMmLN4QDYN81g3aqRk2T+JVSU63rhUXJSPRTMvEBZ14uW5DxbqRnU1eMvkY9DQ:9k4QyRkByHbWsPdMvYZ2uW5z1eukYNQ
                                                                                            MD5:17A88D5DF165C961C5CA76D0FD68AA32
                                                                                            SHA1:7CEC8B5E6AF67F547B12075A851F46AA0C5A1B1C
                                                                                            SHA-256:B5A4AC11B3D45B84E07B426DD8FB74B8815D110D8F57CF5AC528C99EC17B812E
                                                                                            SHA-512:E0E5616FC0C9F09EBB0540F639BE8844A065E9921E875AFD10FB82BE6904B3F8EFAC4F2DBE7F008F2F1D1EC44C2D47FA44D29AA3B5B08DB03327F27C2F748845
                                                                                            Malicious:false
                                                                                            Preview:.hi.gii.dii.eii.bii.ii.hii.aii..,Jhm.'..6D.ei..Y.F.....*k.y.F..iiuy)D..)..ii.hi..9...5....ai..)n.ai.mi..)n.mi..i.Whi.ii.hi..9...5....ay..mi.)~.ay.my..)~..my....i)Y9y)D..)..ii..ie..y..Id.ih..Y.F.ai...i.ai..y...i...|.}y..i..mi...y..hi.ii..y..hi.ii.w.F.y)D..)..ii.hi..9...5....ai..)n.ai.mi..)n.mi.-i.`hi.ii.hi..9...5....ay..mi.)~.ay.my..)~..my....iIY9-niuIhy9.niu)niui)Y9.&D..j..jy.iy...7..z...y......j..ai.yi.ei.ii.yi.hi..%z..my.i..a..)z..ay.ii.hi.).9...5K...SAz..Aj..ai.)t.li.ai.9m..y.iy.ez..my..t.ay.Ii..y.iy.{..my..t(.ay.)i..y.iy.{..my.{..ay.{...K...g..I...D..I...i.ie..ei...i.ei..ai.ii..m...eI...I..eI..eI..jI.eI..eI..aI.eI..eI..yI.eI..m...aI..kI.aI..aI..mI.aI..aI..hI.aI..iy.hy.).8...5K...SQ{..U...ii.mi.mi.ki.ai.hi.ei.q{..ii.ix..hi.Ii9....Sak...y..i..ik..ay.yy.Y..h...y..y...|.}y.yy...|..yy..i..ii........i...ii..ii.i...h..i).i..i...i=..i=z.).jhiic.ii.i)..i=.Xiicnii..i=.
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):238704
                                                                                            Entropy (8bit):6.4946227328790815
                                                                                            Encrypted:false
                                                                                            SSDEEP:6144:UJxHXc4ET06/xV73MRym5/2gRPzTgLsCwvK0:4tc4Eg6P8yq2E8sdK0
                                                                                            MD5:0C814D59AA0CA06016E97080EA698218
                                                                                            SHA1:7842D4A4360EF2AB46E2DE3C264B6F29FBDEDB14
                                                                                            SHA-256:1DDF36DB780DDE9166056377D1394182E46A4A3A61E56C7F65F39E368C00D8C8
                                                                                            SHA-512:0942DFFE89835B69C6C9D3396C41F147B261A1489011C4F31E5E83DD163A513409AC9CF93CA0AF8432A53A825A5512E09696B9B3B8520A7F05C913345B6AFFE7
                                                                                            Malicious:false
                                                                                            Preview:e...e...ii.i..ii.iE8iY.5iYf.Y...f.e!..g..-a.b!.-`.f.Auh.g.|.i.^.mu@uiIh...Iux.Y.a.m.q..zii.zii..iiii9.w.Fx.li.y.mul.h.s...Huh...y.a.q.a.h...h.a.q...iiii;.hy..w.F.....y.muau..h.h...iA`.kuIuh.h..hIk.y.a.q.iI..a.hH`Ih.k.h.a.q...Q.lueuiIh.6.ouAq.+g../Yuh...nuj.iH`Ih...i..+i.lu.ph...nu..Au.ph.V..+m..rXu..h.....a.q.y.muh....Huh.].y.a.q.y.mCg.jub*.nc.a.y..+k.mSmC...+h.mQmPiCk.iIy....nh.h[l.j.e.hXhY.+n.j.e.hXhY.+h.kS..qr..ii..iiiI.mi8.aiiSj.y.diicm...ki5.hI..hI..hI..ey(.oii...hI.MhI.MhI.-w.F...iiiI.i)D.kY.k..k..Iy8.e9.Ae9.AIy8K...Chw.e9.Aei.!i).hx.mI.Mw.FhhI.-hI.-)mx.hI.}w.F...iiji;.Wii.j.y.aiichY..ki5.eI.h...hY..hY.]mI+.h...hY.]jYx.wiicmI;.FiiSj.X.ki:.aiicfii.E].m..mI;.eU.mY...Chy.Jii.EQ.m..mI;.eQ.mY...Cky.rii.EU.m..mI;.e].mY...Cjy.zii...iiy)D.II;.liiSq9.Aq9.Aq9.Aq9.AII;K...Ck..q9.Aq9.Aqi.!qi.!y).k..mY.MmY.Mw.Fh.F.hI.-hY.Mh..MhI.-hY.Mh..Mw.F...ii.Yh.ky.jM.kA.....ii.My.ii.+(Y[.iy.K...IiiSH...fiiSim..M.H...~iiSH...`iiSim..A.H...im.H.E.JH...giiSi...
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):238776
                                                                                            Entropy (8bit):6.49504229759535
                                                                                            Encrypted:false
                                                                                            SSDEEP:6144:UhJ3HcgHWwA+pskuDt1Kgj2jB+7abTNzwvKo:A9cgHpAm21p2B3N2Ko
                                                                                            MD5:4A3069B671E4C6290A029BCF606B4362
                                                                                            SHA1:168D0B34B2B7370EACA55225FDCD812A295AE8DF
                                                                                            SHA-256:6EF71F08D9900A00F45C5DB38FCBA9F2E3F8D8CBE6B28AD534E8F9E6A52E7FD1
                                                                                            SHA-512:99D7ACCC3851968C3AA61FFEC676A98854268B702A5AE5F023B723BC33CD1E352DFA498D00D3EFA137682D9AD01CD6B41FE7870D498D1D768125224C3AECEDDA
                                                                                            Malicious:false
                                                                                            Preview:e...e...ii.i..ii.iE8iY.5iYf.Y...f.e!..g..-a.b!.-`.f.Auh.g.|.i.^.mu@uiIh...Iux.Y.a.m.q..zii.zii..iiii9.w.Fx.li.y.mul.h.s...Huh...y.a.q.a.h...h.a.q...iiii;.hy..w.F.....y.muau..h.h...iA`.kuIuh.h..hIk.y.a.q.iI..a.hH`Ih.k.h.a.q...Q.lueuiIh.6.ouAq.+g../Yuh...nuj.iH`Ih...i..+i.lu.ph...nu..Au.ph.V..+m..rXu..h.....a.q.y.muh....Huh.].y.a.q.y.mCg.jub*.nc.a.y..+k.mSmC...+h.mQmPiCk.iIy....nh.h[l.j.e.hXhY.+n.j.e.hXhY.+h.kS..qr..ii..iiiI.mi8.aiiSj.y.diicm...ki5.hI..hI..hI..ey(.oii...hI.MhI.MhI.-w.F...iiiI.i)D.kY.k..k..Iy8.e9.Ae9.AIy8K...Chw.e9.Aei.!i).hx.mI.Mw.FhhI.-hI.-)mx.hI.}w.F...iiji;.Wii.j.y.aiichY..ki5.eI.h...hY..hY.]mI+.h...hY.]jYx.wiicmI;.FiiSj.X.ki:.aiicfii.E].m..mI;.eU.mY...Chy.Jii.EQ.m..mI;.eQ.mY...Cky.rii.EU.m..mI;.e].mY...Cjy.zii...iiy)D.II;.liiSq9.Aq9.Aq9.Aq9.AII;K...Ck..q9.Aq9.Aqi.!qi.!y).k..mY.MmY.Mw.Fh.F.hI.-hY.Mh..MhI.-hY.Mh..Mw.F...ii.Yh.ky.jM.kA.....ii.My.ii.+(Y[.iy.K...IiiSH...fiiSim..M.H...~iiSH...`iiSim..A.H...im.H.E.JH...giiSi...
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):1856
                                                                                            Entropy (8bit):5.539347883497424
                                                                                            Encrypted:false
                                                                                            SSDEEP:24:cMmLN4QDYN81g3aqRk2T+JVSU63rhUXJSPRTMvEBZW4uW5DxbqRnU1eMvkY9DQ:9k4QyRkByHbWsPdMvYZ/uW5z1eukYNQ
                                                                                            MD5:9EEBCD6E39DBD74F78E20625806F12C2
                                                                                            SHA1:FCE8DB71720D0BC246DC43E758C46230C541DE59
                                                                                            SHA-256:BCBEDAB2E78C500560941DCB9FE6DF23E1BDDE6F0D7B27F43D3BEB3EFE7BE025
                                                                                            SHA-512:9D2E942CC7F802DE17BFC16367B26A29B15F0F991108F9060614AA79B6622993409705D85AFCDB94135C1F409F8B324C0C1BE590D2D00E25B6E1B84CC5E4E9FC
                                                                                            Malicious:false
                                                                                            Preview:.hi.gii.dii.eii.bii.ii.hii.aii..,Jhm.'..6D.ei..Y.F.....*k.y.F..iiuy)D..)..ii.hi..9...5....ai..)n.ai.mi..)n.mi..i.Whi.ii.hi..9...5....ay..mi.)~.ay.my..)~..my....i)Y9y)D..)..ii..ie..y..Id.ih..Y.F.ai...i.ai..y...i...|.}y..i..mi...y..hi.ii..y..hi.ii.w.F.y)D..)..ii.hi..9...5....ai..)n.ai.mi..)n.mi.-i.`hi.ii.hi..9...5....ay..mi.)~.ay.my..)~..my....iIY9-niuIhy9.niu)niui)Y9.&D..j..jy.iy...7..z...y......j..ai.yi.ei.ii.yi.hi..%z..my.i..a..)z..ay.ii.hi.).9...5K...SAz..Aj..ai.)t.li.ai.9m..y.iy.ez..my..t.ay.Ii..y.iy.{..my..t(.ay.)i..y.iy.{..my.{..ay.{...K...g..I...D..I...i.ie..ei...i.ei..ai.ii..m...eI...I..eI..eI..jI.eI..eI..aI.eI..eI..yI.eI..m...aI..kI.aI..aI..mI.aI..aI..hI.aI..iy.hy.).8...5K...SQ{..U...ii.mi.mi.ki.ai.hi.ei.q{..ii.ix..hi.Ii9....Sak...y..i..ik..ay.yy.Y..h...y..y...|.}y.yy...|..yy..i..ii........i...ii..ii.i...h..i).i..i...i=..i=z.).jhiic.ii.i)..i=.Xiicnii..i=.
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):1856
                                                                                            Entropy (8bit):5.539347883497424
                                                                                            Encrypted:false
                                                                                            SSDEEP:24:cMmLN4QDYN81g3aqRk2T+JVSU63rhUXJSPRTMvEBZW4uW5DxbqRnU1eMvkY9DQ:9k4QyRkByHbWsPdMvYZ/uW5z1eukYNQ
                                                                                            MD5:9EEBCD6E39DBD74F78E20625806F12C2
                                                                                            SHA1:FCE8DB71720D0BC246DC43E758C46230C541DE59
                                                                                            SHA-256:BCBEDAB2E78C500560941DCB9FE6DF23E1BDDE6F0D7B27F43D3BEB3EFE7BE025
                                                                                            SHA-512:9D2E942CC7F802DE17BFC16367B26A29B15F0F991108F9060614AA79B6622993409705D85AFCDB94135C1F409F8B324C0C1BE590D2D00E25B6E1B84CC5E4E9FC
                                                                                            Malicious:false
                                                                                            Preview:.hi.gii.dii.eii.bii.ii.hii.aii..,Jhm.'..6D.ei..Y.F.....*k.y.F..iiuy)D..)..ii.hi..9...5....ai..)n.ai.mi..)n.mi..i.Whi.ii.hi..9...5....ay..mi.)~.ay.my..)~..my....i)Y9y)D..)..ii..ie..y..Id.ih..Y.F.ai...i.ai..y...i...|.}y..i..mi...y..hi.ii..y..hi.ii.w.F.y)D..)..ii.hi..9...5....ai..)n.ai.mi..)n.mi.-i.`hi.ii.hi..9...5....ay..mi.)~.ay.my..)~..my....iIY9-niuIhy9.niu)niui)Y9.&D..j..jy.iy...7..z...y......j..ai.yi.ei.ii.yi.hi..%z..my.i..a..)z..ay.ii.hi.).9...5K...SAz..Aj..ai.)t.li.ai.9m..y.iy.ez..my..t.ay.Ii..y.iy.{..my..t(.ay.)i..y.iy.{..my.{..ay.{...K...g..I...D..I...i.ie..ei...i.ei..ai.ii..m...eI...I..eI..eI..jI.eI..eI..aI.eI..eI..yI.eI..m...aI..kI.aI..aI..mI.aI..aI..hI.aI..iy.hy.).8...5K...SQ{..U...ii.mi.mi.ki.ai.hi.ei.q{..ii.ix..hi.Ii9....Sak...y..i..ik..ay.yy.Y..h...y..y...|.}y.yy...|..yy..i..ii........i...ii..ii.i...h..i).i..i...i=..i=z.).jhiic.ii.i)..i=.Xiicnii..i=.
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):251324
                                                                                            Entropy (8bit):6.518902578553608
                                                                                            Encrypted:false
                                                                                            SSDEEP:6144:FAr+o5Mlg6329B1kgKSj6KWLd1KzNSWPqWWBQptvwlK7:+rd5RzkgQKWL2zLqWX0K7
                                                                                            MD5:3027EACBDF0AE687D4B42E858A68C45C
                                                                                            SHA1:3514FB0E9E5BECD8820B4EFDB30A4E735A079D5F
                                                                                            SHA-256:5573B75D41E5EE237126A54ADF8D5483C84A6355B26A59B0719100E869BA9761
                                                                                            SHA-512:1E5BF8F0E94317344FCE75661094855388283AE3183E84D01D6F641B119245190BD70C49662E078797E5481DEB512934B410D1E04746ED3F54238F526FABB0FE
                                                                                            Malicious:false
                                                                                            Preview:e...e...ii.i..ii.i.?iY..iYf.Y...f.e!..g..-a.b!.-`.f.Auh.g.|.i.V.mu@uiIh...Iux.Y.a.m.q..zii.zii..iiii9.w.Fx.li.y.mul.h.K...Huh...y.a.q.a.h...h.a.q...iiji8.ki9hw.F...iihi..hy..w.F.....y.muau..h.h...iA`.kuIuh.h..hIk.y.a.q.iI..a.hH`Ih.k.h.a.q...Q.lueuiIh.6.ouAq.+g../Yuh...nuj.iH`Ih...i..+i.lu.ph...nu..Au.ph.V..+m..rXu..h.....a.q.y.muh....Huh.].y.a.q.y.mCg.jub*.nc.a.y..+k.mSmC...+h.mQmPiCk.iIy....nh.h[l.j.e.hXhY.+n.j.e.hXhY.+h.kS..qr..ii..iiiI.mi8.aiiSj.y.diicm...ki5.hI..hI..hI..ey(.oii...hI.MhI.MhI.-w.F...iiiI.i)D.kY.k..k..Iy8.e9.Ae9.AIy8K...Chw.e9.Aei.!i).hx.mI.Mw.FhhI.-hI.-)mx.hI.}w.F...iiji;.Wii.j.y.aiichY..ki5.eI.h...hY..hY.]mI+.h...hY.]jYx.wiicmI;.FiiSj.X.ki:.aiicfii.E].m..mI;.eU.mY...Chy.Jii.EQ.m..mI;.eQ.mY...Cky.rii.EU.m..mI;.e].mY...Cjy.zii...iiy)D.II;.liiSq9.Aq9.Aq9.Aq9.AII;K...Ck..q9.Aq9.Aqi.!qi.!y).k..mY.MmY.Mw.Fh.F.hI.-hY.Mh..MhI.-hY.Mh..Mw.F...ii.Yh.ky.jM.kA.....ii.My.ii.+(Y[.iy.K...IiiSH...fiiSim..M.H...~iiSH...`iiSim..A.H...im.H
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):1856
                                                                                            Entropy (8bit):5.539347883497424
                                                                                            Encrypted:false
                                                                                            SSDEEP:24:cMmLN4QDYN81g3aqRk2T+JVSU63rhUXJSPRTMvEBZW4uW5DxbqRnU1eMvkY9DQ:9k4QyRkByHbWsPdMvYZ/uW5z1eukYNQ
                                                                                            MD5:9EEBCD6E39DBD74F78E20625806F12C2
                                                                                            SHA1:FCE8DB71720D0BC246DC43E758C46230C541DE59
                                                                                            SHA-256:BCBEDAB2E78C500560941DCB9FE6DF23E1BDDE6F0D7B27F43D3BEB3EFE7BE025
                                                                                            SHA-512:9D2E942CC7F802DE17BFC16367B26A29B15F0F991108F9060614AA79B6622993409705D85AFCDB94135C1F409F8B324C0C1BE590D2D00E25B6E1B84CC5E4E9FC
                                                                                            Malicious:false
                                                                                            Preview:.hi.gii.dii.eii.bii.ii.hii.aii..,Jhm.'..6D.ei..Y.F.....*k.y.F..iiuy)D..)..ii.hi..9...5....ai..)n.ai.mi..)n.mi..i.Whi.ii.hi..9...5....ay..mi.)~.ay.my..)~..my....i)Y9y)D..)..ii..ie..y..Id.ih..Y.F.ai...i.ai..y...i...|.}y..i..mi...y..hi.ii..y..hi.ii.w.F.y)D..)..ii.hi..9...5....ai..)n.ai.mi..)n.mi.-i.`hi.ii.hi..9...5....ay..mi.)~.ay.my..)~..my....iIY9-niuIhy9.niu)niui)Y9.&D..j..jy.iy...7..z...y......j..ai.yi.ei.ii.yi.hi..%z..my.i..a..)z..ay.ii.hi.).9...5K...SAz..Aj..ai.)t.li.ai.9m..y.iy.ez..my..t.ay.Ii..y.iy.{..my..t(.ay.)i..y.iy.{..my.{..ay.{...K...g..I...D..I...i.ie..ei...i.ei..ai.ii..m...eI...I..eI..eI..jI.eI..eI..aI.eI..eI..yI.eI..m...aI..kI.aI..aI..mI.aI..aI..hI.aI..iy.hy.).8...5K...SQ{..U...ii.mi.mi.ki.ai.hi.ei.q{..ii.ix..hi.Ii9....Sak...y..i..ik..ay.yy.Y..h...y..y...|.}y.yy...|..yy..i..ii........i...ii..ii.i...h..i).i..i...i=..i=z.).jhiic.ii.i)..i=.Xiicnii..i=.
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):240188
                                                                                            Entropy (8bit):6.492044627932563
                                                                                            Encrypted:false
                                                                                            SSDEEP:6144:uOjgEUzBTml2N5+QC1d7X3NvOWwklZTVUdwnKu:xEEU1Sl2f+QCPLoWDTO4Ku
                                                                                            MD5:34C2797BA99D9320DC7AD46DD438CAA9
                                                                                            SHA1:E3E2EAAB74DF09DBB14CF9D6972AE2DEBFDF6A62
                                                                                            SHA-256:FFC9061AC704448B58B791E416AE88D16F73217CD7637E8F63BB2F83B2F82F3F
                                                                                            SHA-512:6A14C7E16B90EF9C79963EBCAA1E00DAE5F8E9F7AB3CA342F6D1FF358CFCE8CD545F939E0908E343981C34B1395F3C51A04130AD5E74883116D2D4E2C9247FD7
                                                                                            Malicious:false
                                                                                            Preview:e...e...ii.i..ii.i-8iY.5iYf.Y...f.e!..g..-a.b!.-`.f.Auh.g.|.i.X.mu@uiIh...Iux.Y.a.m.q..zii.zii..iiii9.w.Fx.li.y.mul.h.}...Huh...y.a.q.a.h...h.a.q...iiii;.hy..w.F.....y.muau..h.h...iA`.kuIuh.h..hIk.y.a.q.iI..a.hH`Ih...h.a.q...Q.lueuiIh.0.ouAq.+g../Yuh...nuj.iH`Ih...i..+i.lu.ph...nu..Au.ph.P..+m..rXu..h.....a.q.y.muh....Huh.G.y.a.q.y.mCg.jub*.nc.a.y..+k.mSmC...+h.mQmPiCk.iIy....nh.h[l.j.e.hXhY.+n.j.e.hXhY.+h.kS..qr..ii..iiiI.mi8.aiiSj.y.diicm...ki5.hI..hI..hI..ey(.oii...hI.MhI.MhI.-w.F...iiiI.i)D.kY.k..k..Iy8.e9.Ae9.AIy8K...Chw.e9.Aei.!i).hx.mI.Mw.FhhI.-hI.-)mx.hI.}w.F...iiji;.Wii.j.y.aiichY..ki5.eI.h...hY..hY.]mI+.h...hY.]jYx.wiicmI;.FiiSj.X.ki:.aiicfii.E].m..mI;.eU.mY...Chy.Jii.EQ.m..mI;.eQ.mY...Cky.rii.EU.m..mI;.e].mY...Cjy.zii...iiy)D.II;.liiSq9.Aq9.Aq9.Aq9.AII;K...Ck..q9.Aq9.Aqi.!qi.!y).k..mY.MmY.Mw.Fh.F.hI.-hY.Mh..MhI.-hY.Mh..Mw.F...ii.Yh.ky.jM.kA.....ii.My.ii.+(Y[.iy.K...IiiSH...fiiSim..M.H...~iiSH...`iiSim..A.H...im.H.E.JH...giiSi...
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):1860
                                                                                            Entropy (8bit):5.520380043943427
                                                                                            Encrypted:false
                                                                                            SSDEEP:24:TN4QMYN8cgQUEqRk2T6J9SZa63rhMisAnHIMvKs3Bv5nySFZ5DxbqR7U1eMvkY9B:Z4QDARkVSnbW2HIMvKwhnJ75v1eukYdd
                                                                                            MD5:B2CB1C901D9ED59611644A6A5CDFAFFB
                                                                                            SHA1:C403DDDD4DB13DCF1A8B86ADB762067B3C22C09D
                                                                                            SHA-256:006FCB8A49D87E6131F2E7B7787FB088F21F648D0E186AF4320570382FBE909E
                                                                                            SHA-512:5794D4AC81B4B26874FF002DB8D60B01BA1B8DFFD6FB66744FAA449A8517974681A0CD5159E3CD76C1F2CBBF5E8B7A6E05ECFD20472516463FC3627BED2B095B
                                                                                            Malicious:false
                                                                                            Preview:.hi.gii.dii.eii.bii.ii.hii.aii..,Jhm.'..6D.ei..Y.F.....*k.y.F..iiuy)D..)..ii.hi..9...5....ai..)n.ai.mi..)n.mi..i.Vhi.ii.hi..9...5....ay..mi.)~.ay.my..)~..my....i)Y9y)D..)..ii..ie..y..Id.ih..Y.F.ai...i.ai..y...i...|.}y..i..mi...y..hi.ii..y..hi.ii.w.F.y)D..)..ii.hi..9...5....ai..)n.ai.mi..)n.mi.-i.chi.ii.hi..9...5....ay..mi.)~.ay.my..)~..my....iIY9!niuIhy9.niu-niui)Y9.&D..j..jy.iy...7..z...y......j..ai.yi.ei.ii.yi.hi..%z..my.i..a..)z..ay.ii.hi.).9...5K...SAz..Aj..ai.)t.li.ai.9m..y.iy.ez..my..t.ay.Ii..y.iy.{..my.{..ay.)i..y.iy.{..my.{..ay.{...K...g..I...D..I...i.ie..ei...i.ei..ai.ii..m...eI...I..eI..eI..jI.eI..eI..aI.eI..eI..yI.eI..m...aI..kI.aI..aI..mI.aI..aI..hI.aI..iy.hy.).8...5K...SU{..)...ii.mi.mi.ki.ai.hi.ei.u{..ii.ix..hi.Ii9....Sek...y..i..mk..ay.yy.Y..h...y..y...|.}y.yy...|..yy..i..ii........i...ii..ii.i...h..i).i..i...i=..i=z.).jhiic.ii.i)..i=.Xiicnii..i=.
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):318488
                                                                                            Entropy (8bit):6.108169299064779
                                                                                            Encrypted:false
                                                                                            SSDEEP:6144:HjiqWOJmMmfmcUKfwQf1P3gpmm4Mf2CcKl:DEOJm9UrQ94IxGoKl
                                                                                            MD5:7E5030A92D31271A2EE917BD96298AAC
                                                                                            SHA1:4439E67849D386E1FFDA508C59F7741ED9B77ECE
                                                                                            SHA-256:0576DBB2C16449C94E5F0B6F51381843E1FE02E82F5E3331AB825BAEF55F1120
                                                                                            SHA-512:F9FB26044E8E31C91D9879C7ACDE2B9B19F11F1EA2004ADE7D84C1BAFE0856A6C9A6F579696181B8060E4CDE91FBF9EF5968E8CEF1C7BC2F642A9088898B4CF3
                                                                                            Malicious:false
                                                                                            Preview:e...e...ii.i..ii.i.-iq.'iqf.i...x.g.a!.-a.n!.-`.n!h.g.y.i.8.f.a.m.q.ii.}ii.ziimggqf.Y...f.e!..g..-a.b!.-`.f.Auh.g.|.i.Z.mu@uiIh...Iux.Y.a.m.q..zii.zii..iiii9.w.Fx.li.y.mul.h.E...Huh...y.a.q.a.h...h.a.q.....y.muau..h.h.c.iA`.kuIuh.h...hIk.y.a.q.iI..a.hH`Ih.u.h.a.q...Q.lueuiIh...ouAq.+g../Yuh...nuj.iH`Ih.m.i..+i.lu.ph...nu..Au.ph.0..+m..rXu..h...a.q.y.muh.....Huh.'.y.a.q.y.mCg.jub*.nc.a.y..+k.mSmC...+h.mQmPiCk.iIy....nh.h[l.j.e.hXhY.+n.j.e.hXhY.+h.kS..qr..iiY.O#~Hx._H8.J%M#iHa]jerq.i.8H"hX1*.q^@..Y...r Y.~Ia._I!.q#p iIhJa[ue.q.i=8uu|"hY.*2q^A..Y...f!Y.(.j..id .iaX.1$0hR.p.9j.aP ._KhPiBk.(.k.j.(.i@i.+..i)aY...ii.egq.p...dhi..iiiI.mi8.aiiSj.y.diicm...ki5.hI..hI..hI..ey(.oii...hI.MhI.MhI.-w.F...iiiI.i)D.kY.k..k..Iy8.e9.Ae9.AIy8K...Chw.e9.Aei.!i).hx.mI.Mw.FhhI.-hI.-)mx.hI.}w.F...iiji;.Wii.j.y.aiichY..ki5.eI.h...hY..hY.]mI+.h...hY.]jYx.wiicmI;.FiiSj.X.ki:.aiicfii.E].m..mI;.eU.mY...Chy.Jii.EQ.m..mI;.eQ.mY...Cky.rii.EU.m..mI;.e].mY...Cjy.zii...iiy)D.II;.liiSq9.A
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):1860
                                                                                            Entropy (8bit):5.572188526220223
                                                                                            Encrypted:false
                                                                                            SSDEEP:24:JxRVTFPqrWH6gENIZEOx6bzMaljBXum5/nTqvePUhBbP91Mvf3D0yXzdMNij1eUy:ZDEOxEgy1/nT1cnLMvfD1Ddp1ecE
                                                                                            MD5:CA79121BDBA46201C0084DFD1BAE557B
                                                                                            SHA1:B7D62BDFF5CCCD320A9A33C48128B04668AD5AF0
                                                                                            SHA-256:EE437FE25C5DBA6BED27527E108A6D2C15F8D797A43A89519E6B9DAB75CDA62E
                                                                                            SHA-512:B82243750785EC827BB47CFBDBAF098F22ABE4AAB4521D9D39FA1A4527EBE15D6075923600E187EC8E55BBD1A459BCEDF933F0BDA41F5B08C4F99BD29239E01F
                                                                                            Malicious:false
                                                                                            Preview:.hi.dii.eii.bii.cii.ii.hii.nii..,Jhm.'..6D.qi..Y.F.....yi..y.F.gi.ay..x.F..iiemiiq1iie.(D..)..iA.i}.H..K..I...9i.ii.hi..9...5....ai..)n.ai.mi..)n.mi..i.[hi.ai.Yhi.ni.Ghi.oi.Ehi.li.Chi..i.Ahi.ii.hi..9...5....mi..)n..mi....i)YYy)D..)..ii..ie..y..Id.ih..Y.F..i.ai.y...y...l.}i.j..Mh...y..hi.ii..y..hi.ii.w.F.y)D..)..ii.hi..9...5....ai..)n.ai.mi..)n.mi.-i..ii.ii.hi..9...5....mi..)n..mi....iIYY!nie.nie-niei)YY.&D.9j..jy.iy...7..p.aI..=C.jI.aI.eI..yI.eI.yI..YI..yI.qJ...p.mI.i..a..aI..mZ..jI.aI.iy.hy.).8...5K...S.{..my.k..ai...n.{...i.ai.hi.ai...f.ai.)d.ai..li.)t.ai.Hy..l.iy..{..my..{..ay.hy.yy..{..}y.qH.qy.Hy.Iy..{..My. v.Ay.hy.)y..{..-y..w.!y.5{..5k..mu.t.au..y.iu.ey...y.ey.aI.iI.m..ey...y..ey.ey..ry.ey.iy.hy.).8...5K...Sm{..iI.mI.mI.kI.aI.hI.eI.m..ny.ay.x......ii.ix.hi.Ii9....S.h...y..i.h..ay.yy.Y...h...y..y..|.}y.yy...|..yy..i..ii........i...ii.
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):318488
                                                                                            Entropy (8bit):6.108169299064779
                                                                                            Encrypted:false
                                                                                            SSDEEP:6144:HjiqWOJmMmfmcUKfwQf1P3gpmm4Mf2CcKl:DEOJm9UrQ94IxGoKl
                                                                                            MD5:7E5030A92D31271A2EE917BD96298AAC
                                                                                            SHA1:4439E67849D386E1FFDA508C59F7741ED9B77ECE
                                                                                            SHA-256:0576DBB2C16449C94E5F0B6F51381843E1FE02E82F5E3331AB825BAEF55F1120
                                                                                            SHA-512:F9FB26044E8E31C91D9879C7ACDE2B9B19F11F1EA2004ADE7D84C1BAFE0856A6C9A6F579696181B8060E4CDE91FBF9EF5968E8CEF1C7BC2F642A9088898B4CF3
                                                                                            Malicious:false
                                                                                            Preview:e...e...ii.i..ii.i.-iq.'iqf.i...x.g.a!.-a.n!.-`.n!h.g.y.i.8.f.a.m.q.ii.}ii.ziimggqf.Y...f.e!..g..-a.b!.-`.f.Auh.g.|.i.Z.mu@uiIh...Iux.Y.a.m.q..zii.zii..iiii9.w.Fx.li.y.mul.h.E...Huh...y.a.q.a.h...h.a.q.....y.muau..h.h.c.iA`.kuIuh.h...hIk.y.a.q.iI..a.hH`Ih.u.h.a.q...Q.lueuiIh...ouAq.+g../Yuh...nuj.iH`Ih.m.i..+i.lu.ph...nu..Au.ph.0..+m..rXu..h...a.q.y.muh.....Huh.'.y.a.q.y.mCg.jub*.nc.a.y..+k.mSmC...+h.mQmPiCk.iIy....nh.h[l.j.e.hXhY.+n.j.e.hXhY.+h.kS..qr..iiY.O#~Hx._H8.J%M#iHa]jerq.i.8H"hX1*.q^@..Y...r Y.~Ia._I!.q#p iIhJa[ue.q.i=8uu|"hY.*2q^A..Y...f!Y.(.j..id .iaX.1$0hR.p.9j.aP ._KhPiBk.(.k.j.(.i@i.+..i)aY...ii.egq.p...dhi..iiiI.mi8.aiiSj.y.diicm...ki5.hI..hI..hI..ey(.oii...hI.MhI.MhI.-w.F...iiiI.i)D.kY.k..k..Iy8.e9.Ae9.AIy8K...Chw.e9.Aei.!i).hx.mI.Mw.FhhI.-hI.-)mx.hI.}w.F...iiji;.Wii.j.y.aiichY..ki5.eI.h...hY..hY.]mI+.h...hY.]jYx.wiicmI;.FiiSj.X.ki:.aiicfii.E].m..mI;.eU.mY...Chy.Jii.EQ.m..mI;.eQ.mY...Cky.rii.EU.m..mI;.e].mY...Cjy.zii...iiy)D.II;.liiSq9.A
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):1860
                                                                                            Entropy (8bit):5.572188526220223
                                                                                            Encrypted:false
                                                                                            SSDEEP:24:JxRVTFPqrWH6gENIZEOx6bzMaljBXum5/nTqvePUhBbP91Mvf3D0yXzdMNij1eUy:ZDEOxEgy1/nT1cnLMvfD1Ddp1ecE
                                                                                            MD5:CA79121BDBA46201C0084DFD1BAE557B
                                                                                            SHA1:B7D62BDFF5CCCD320A9A33C48128B04668AD5AF0
                                                                                            SHA-256:EE437FE25C5DBA6BED27527E108A6D2C15F8D797A43A89519E6B9DAB75CDA62E
                                                                                            SHA-512:B82243750785EC827BB47CFBDBAF098F22ABE4AAB4521D9D39FA1A4527EBE15D6075923600E187EC8E55BBD1A459BCEDF933F0BDA41F5B08C4F99BD29239E01F
                                                                                            Malicious:false
                                                                                            Preview:.hi.dii.eii.bii.cii.ii.hii.nii..,Jhm.'..6D.qi..Y.F.....yi..y.F.gi.ay..x.F..iiemiiq1iie.(D..)..iA.i}.H..K..I...9i.ii.hi..9...5....ai..)n.ai.mi..)n.mi..i.[hi.ai.Yhi.ni.Ghi.oi.Ehi.li.Chi..i.Ahi.ii.hi..9...5....mi..)n..mi....i)YYy)D..)..ii..ie..y..Id.ih..Y.F..i.ai.y...y...l.}i.j..Mh...y..hi.ii..y..hi.ii.w.F.y)D..)..ii.hi..9...5....ai..)n.ai.mi..)n.mi.-i..ii.ii.hi..9...5....mi..)n..mi....iIYY!nie.nie-niei)YY.&D.9j..jy.iy...7..p.aI..=C.jI.aI.eI..yI.eI.yI..YI..yI.qJ...p.mI.i..a..aI..mZ..jI.aI.iy.hy.).8...5K...S.{..my.k..ai...n.{...i.ai.hi.ai...f.ai.)d.ai..li.)t.ai.Hy..l.iy..{..my..{..ay.hy.yy..{..}y.qH.qy.Hy.Iy..{..My. v.Ay.hy.)y..{..-y..w.!y.5{..5k..mu.t.au..y.iu.ey...y.ey.aI.iI.m..ey...y..ey.ey..ry.ey.iy.hy.).8...5K...Sm{..iI.mI.mI.kI.aI.hI.eI.m..ny.ay.x......ii.ix.hi.Ii9....S.h...y..i.h..ay.yy.Y...h...y..y..|.}y.yy...|..yy..i..ii........i...ii.
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):318508
                                                                                            Entropy (8bit):6.108036506925131
                                                                                            Encrypted:false
                                                                                            SSDEEP:6144:/R139aS7Qmg2Vgp3KfwQf1P3gpmm4Mf6CcKTx:pR7Qm43rQ94IxGsKTx
                                                                                            MD5:EEB094CC61784F045D21037868174884
                                                                                            SHA1:601A1AE8B862F5CFDCBBBDED6DC812EC08A15652
                                                                                            SHA-256:8FC80D73A17402F728F18D5A5CBE0DD2F73E1363EFBD98280097003BCD2062A5
                                                                                            SHA-512:6868E01F8EF82D069925144308900DBCC2CF946ECCC50708B8A2873010F8A6B9B694D7397658ADED4568731F5DBB80CED4512BAADC0955B27F788FF92DDF8B11
                                                                                            Malicious:false
                                                                                            Preview:e...e...ii.i..ii.i.-iq.'iqf.i...x.g.a!.-a.n!.-`.n!h.g.y.i.8.f.a.m.q.ii.}ii.ziimggqf.Y...f.e!..g..-a.b!.-`.f.Auh.g.|.i.Z.mu@uiIh...Iux.Y.a.m.q..zii.zii..iiii9.w.Fx.li.y.mul.h.E...Huh...y.a.q.a.h...h.a.q.....y.muau..h.h.c.iA`.kuIuh.h...hIk.y.a.q.iI..a.hH`Ih.u.h.a.q...Q.lueuiIh...ouAq.+g../Yuh...nuj.iH`Ih.m.i..+i.lu.ph...nu..Au.ph.0..+m..rXu..h...a.q.y.muh.....Huh.'.y.a.q.y.mCg.jub*.nc.a.y..+k.mSmC...+h.mQmPiCk.iIy....nh.h[l.j.e.hXhY.+n.j.e.hXhY.+h.kS..qr..iiY.O#~Hx._H8.J%M#iHa]jerq.i.8H"hX1*.q^@..Y...r Y.~Ia._I!.q#p iIhJa[ue.q.i=8uu|"hY.*2q^A..Y...f!Y.(.j..id .iaX.1$0hR.p.9j.aP ._KhPiBk.(.k.j.(.i@i.+..i)aY...ii.egq.p...dhi..iiiI.mi8.aiiSj.y.diicm...ki5.hI..hI..hI..ey(.oii...hI.MhI.MhI.-w.F...iiiI.i)D.kY.k..k..Iy8.e9.Ae9.AIy8K...Chw.e9.Aei.!i).hx.mI.Mw.FhhI.-hI.-)mx.hI.}w.F...iiji;.Wii.j.y.aiichY..ki5.eI.h...hY..hY.]mI+.h...hY.]jYx.wiicmI;.FiiSj.X.ki:.aiicfii.E].m..mI;.eU.mY...Chy.Jii.EQ.m..mI;.eQ.mY...Cky.rii.EU.m..mI;.e].mY...Cjy.zii...iiy)D.II;.liiSq9.A
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):1860
                                                                                            Entropy (8bit):5.572188526220223
                                                                                            Encrypted:false
                                                                                            SSDEEP:24:JxRVTFPqrWH6gENIZEOx6bzMaljBXum5/nTqvePUhBbP91Mvf3D0yXzdMNij1eUy:ZDEOxEgy1/nT1cnLMvfD1Ddp1ecE
                                                                                            MD5:CA79121BDBA46201C0084DFD1BAE557B
                                                                                            SHA1:B7D62BDFF5CCCD320A9A33C48128B04668AD5AF0
                                                                                            SHA-256:EE437FE25C5DBA6BED27527E108A6D2C15F8D797A43A89519E6B9DAB75CDA62E
                                                                                            SHA-512:B82243750785EC827BB47CFBDBAF098F22ABE4AAB4521D9D39FA1A4527EBE15D6075923600E187EC8E55BBD1A459BCEDF933F0BDA41F5B08C4F99BD29239E01F
                                                                                            Malicious:false
                                                                                            Preview:.hi.dii.eii.bii.cii.ii.hii.nii..,Jhm.'..6D.qi..Y.F.....yi..y.F.gi.ay..x.F..iiemiiq1iie.(D..)..iA.i}.H..K..I...9i.ii.hi..9...5....ai..)n.ai.mi..)n.mi..i.[hi.ai.Yhi.ni.Ghi.oi.Ehi.li.Chi..i.Ahi.ii.hi..9...5....mi..)n..mi....i)YYy)D..)..ii..ie..y..Id.ih..Y.F..i.ai.y...y...l.}i.j..Mh...y..hi.ii..y..hi.ii.w.F.y)D..)..ii.hi..9...5....ai..)n.ai.mi..)n.mi.-i..ii.ii.hi..9...5....mi..)n..mi....iIYY!nie.nie-niei)YY.&D.9j..jy.iy...7..p.aI..=C.jI.aI.eI..yI.eI.yI..YI..yI.qJ...p.mI.i..a..aI..mZ..jI.aI.iy.hy.).8...5K...S.{..my.k..ai...n.{...i.ai.hi.ai...f.ai.)d.ai..li.)t.ai.Hy..l.iy..{..my..{..ay.hy.yy..{..}y.qH.qy.Hy.Iy..{..My. v.Ay.hy.)y..{..-y..w.!y.5{..5k..mu.t.au..y.iu.ey...y.ey.aI.iI.m..ey...y..ey.ey..ry.ey.iy.hy.).8...5K...Sm{..iI.mI.mI.kI.aI.hI.eI.m..ny.ay.x......ii.ix.hi.Ii9....S.h...y..i.h..ay.yy.Y...h...y..y..|.}y.yy...|..yy..i..ii........i...ii.
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):190704
                                                                                            Entropy (8bit):6.3259906004801
                                                                                            Encrypted:false
                                                                                            SSDEEP:3072:kGaDXN/cc8sY/OOd4yeSrUgER9GowDS1/olUKyAS:kGcd/gsPxgERNweKC
                                                                                            MD5:C4725098765A646E9CF1776134B5918F
                                                                                            SHA1:A8E3B4519C5DA5A57EB5097F3BED03BE243F3BA1
                                                                                            SHA-256:EDD631E6A8011BB7262D3322CFD9E897F19C2D590676B8AF3B1D734BB0C8E9B6
                                                                                            SHA-512:82168229064BAABCD00BE5921FF0E9DA044572917127E6EAA21133DB2E495548552715A951C600AD3A06841493C2877EA30AE205C2316A2EAF51954ACE08F20B
                                                                                            Malicious:false
                                                                                            Preview:e...e...ii.i..ii.i. iq.:iqf.i...x.g.a!.-a.n!.-`.n!h.g.y.i.,.f.a.m.q.ii.}ii.ziiAcgqf.Y...f.e!..g..-a.b!.-`.f.Auh.g.|.i.N.mu@uiIh..Iux.Y.a.m.q..zii.ziiy.mul.h.A...Huh...y.a.q.a.h...h.a.q.....y.muau..h.h.o.iA`.kuIuh.h...hIk.y.a.q.iI..a.hH`Ih.q.h.a.q...Q.lueuiIh...ouAq.+g../Yuh...nuj.iH`Ih.i.i..+i.lu.ph...nu..Au.ph.<..+m..rXu..h...a.q.y.muh.....Huh.#.y.a.q.y.mCg.jub*.nc.a.y..+k.mSmC...+h.mQmPiCk.iIy....nh.h[l.j.e.hXhY.+n.j.e.hXhY.+h.kS..qr..ii..iiiI.mi8.aiiSj.y.diicm...ki5.hI..hI..hI..ey(.oii...hI.MhI.MhI.-w.F...iiiI.i)D.kY.k..k..Iy8.e9.Ae9.AIy8K...Chw.e9.Aei.!i).hx.mI.Mw.FhhI.-hI.-)mx.hI.}w.F...iiji;.Wii.j.y.aiichY..ki5.eI.h...hY..hY.]mI+.h...hY.]jYx.wiicmI;.FiiSj.X.ki:.aiicfii.E].m..mI;.eU.mY...Chy.Jii.EQ.m..mI;.eQ.mY...Cky.rii.EU.m..mI;.e].mY...Cjy.zii...iiy)D.II;.liiSq9.Aq9.Aq9.Aq9.AII;K...Ck..q9.Aq9.Aqi.!qi.!y).k..mY.MmY.Mw.Fh.F.hI.-hY.Mh..MhI.-hY.Mh..Mw.F...ii.Yh.ky.jM.kA.....ii.My.ii.+(Y[.iy.K...IiiSH...fiiSim..M.H...~iiSH...`iiSim..A.
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):190932
                                                                                            Entropy (8bit):6.326625596791045
                                                                                            Encrypted:false
                                                                                            SSDEEP:3072:ksHujpa1euN3cSd02MRwRQs2jkowDS1/olUKyArS:ksOdaH62QNVweKG
                                                                                            MD5:CE0615C09B6905F9183636DB8BFFF440
                                                                                            SHA1:E4FAE4A6796C93C508EEFA37AEEDCA2E45E769C4
                                                                                            SHA-256:BF8DE26D6B274AF3C90CD05E49AD92F297270DFE207AB0ED79C1BC218E5C8ADB
                                                                                            SHA-512:11B3536377546A53F837CC85FEEC9F8DE1FDD0D8B11A5B06767229526DC76EFA2AC9DADB6F019C0C0E1A853C2418E763D591A97C526104526C5DFBD9B3C4E65D
                                                                                            Malicious:false
                                                                                            Preview:e...e...ii.i..ii.i. iq.:iqf.i...x.g.a!.-a.n!.-`.n!h.g.y.i.,.f.a.m.q.ii.}ii.ziiAcgqf.Y...f.e!..g..-a.b!.-`.f.Auh.g.|.i.N.mu@uiIh..Iux.Y.a.m.q..zii.ziiy.mul.h.A...Huh...y.a.q.a.h...h.a.q.....y.muau..h.h.o.iA`.kuIuh.h...hIk.y.a.q.iI..a.hH`Ih.q.h.a.q...Q.lueuiIh...ouAq.+g../Yuh...nuj.iH`Ih.i.i..+i.lu.ph...nu..Au.ph.<..+m..rXu..h...a.q.y.muh.....Huh.#.y.a.q.y.mCg.jub*.nc.a.y..+k.mSmC...+h.mQmPiCk.iIy....nh.h[l.j.e.hXhY.+n.j.e.hXhY.+h.kS..qr..ii..iiiI.mi8.aiiSj.y.diicm...ki5.hI..hI..hI..ey(.oii...hI.MhI.MhI.-w.F...iiiI.i)D.kY.k..k..Iy8.e9.Ae9.AIy8K...Chw.e9.Aei.!i).hx.mI.Mw.FhhI.-hI.-)mx.hI.}w.F...iiji;.Wii.j.y.aiichY..ki5.eI.h...hY..hY.]mI+.h...hY.]jYx.wiicmI;.FiiSj.X.ki:.aiicfii.E].m..mI;.eU.mY...Chy.Jii.EQ.m..mI;.eQ.mY...Cky.rii.EU.m..mI;.e].mY...Cjy.zii...iiy)D.II;.liiSq9.Aq9.Aq9.Aq9.AII;K...Ck..q9.Aq9.Aqi.!qi.!y).k..mY.MmY.Mw.Fh.F.hI.-hY.Mh..MhI.-hY.Mh..Mw.F...ii.Yh.ky.jM.kA.....ii.My.ii.+(Y[.iy.K...IiiSH...fiiSim..M.H...~iiSH...`iiSim..A.
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):1844
                                                                                            Entropy (8bit):5.544948641425223
                                                                                            Encrypted:false
                                                                                            SSDEEP:48:/pWiaOiEuAHnTul3LWKTZ+MvjvhYo4Z1ecE:/BqEuynTul3LWKk5o4ZC
                                                                                            MD5:4395E23BBF91D7FC0A7312269D7B7948
                                                                                            SHA1:1253A8346AF315FF7A393285A5A3F0C362608C22
                                                                                            SHA-256:CD91F2D333495BC461704203E4DA0AE554A87C07A2CBF7CCEFEAFC82AC61A8A4
                                                                                            SHA-512:20649222EA7F6ECB28E1F42F0F7A0C576F0ABDE2D3287E3965F697EDC766EED91F532B329525F1FC17F958D43BBD8EACCF9BBC754806A25CF940CA03C190BE08
                                                                                            Malicious:false
                                                                                            Preview:.hi.fii.gii.dii.eii.ii.hii.`ii..,Jhm.'..6D.ei..Y.F.....mi..y.F..iiemiiqy)D.=)..ii.hi..9...5....ai..)n.ai.mi..)n.mi..i.Qhi.ii.hi..9...5....mi..)n..mi....i)YYy)D..)..ii..ie..y..Id.ih..Y.F..i.ai.y...y...l.}i.j..Mh...y..hi.ii..y..hi.ii.w.F.y)D..)..ii.hi..9...5....ai..)n.ai.mi..)n.mi.-i.ahi.ii.hi..9...5....mi..)n..mi....iIYYQnie.nie]niei)YY.&D..j..jy.iy...7....ay.=s.jy.ay.ey.yy.ey.yy.Yy..yy.=J...p.mI.i..a..aI..)Z..jI.aI.iy.hy.).8...5K...SMz..my.Ij..ai...n.}z...i.ai.hi.ai...f.ai.)d.ai..li.)t.ai.Hy..l.iy.{..my..y(.ay.hy.yy.{..}y.)w..qy.Hy.Iy..{..My. v.Ay.hy.)y..{..-y..{..!y..{...k..mu.t.au..y.iu.ey...y.ey.aI.iI.m..ey...y..ey.ey..ry.ey.iy.hy.).8...5K...S){..iI.mI.mI.kI.aI.hI.eI.m..ny.ay.q{..q...ii.ix..hi.Ii9....Smk..m{...i...i.ai.iy..yi.ii..Y..h...y..y..|.}y.yy...|..yy..i..ii........i...ii..ii.i...h..i).i..i...i=..i=z.).jhiic.ii.i)..i=.Fiicnii..i=.eiic.i=.
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):1844
                                                                                            Entropy (8bit):5.544948641425223
                                                                                            Encrypted:false
                                                                                            SSDEEP:48:/pWiaOiEuAHnTul3LWKTZ+MvjvhYo4Z1ecE:/BqEuynTul3LWKk5o4ZC
                                                                                            MD5:4395E23BBF91D7FC0A7312269D7B7948
                                                                                            SHA1:1253A8346AF315FF7A393285A5A3F0C362608C22
                                                                                            SHA-256:CD91F2D333495BC461704203E4DA0AE554A87C07A2CBF7CCEFEAFC82AC61A8A4
                                                                                            SHA-512:20649222EA7F6ECB28E1F42F0F7A0C576F0ABDE2D3287E3965F697EDC766EED91F532B329525F1FC17F958D43BBD8EACCF9BBC754806A25CF940CA03C190BE08
                                                                                            Malicious:false
                                                                                            Preview:.hi.fii.gii.dii.eii.ii.hii.`ii..,Jhm.'..6D.ei..Y.F.....mi..y.F..iiemiiqy)D.=)..ii.hi..9...5....ai..)n.ai.mi..)n.mi..i.Qhi.ii.hi..9...5....mi..)n..mi....i)YYy)D..)..ii..ie..y..Id.ih..Y.F..i.ai.y...y...l.}i.j..Mh...y..hi.ii..y..hi.ii.w.F.y)D..)..ii.hi..9...5....ai..)n.ai.mi..)n.mi.-i.ahi.ii.hi..9...5....mi..)n..mi....iIYYQnie.nie]niei)YY.&D..j..jy.iy...7....ay.=s.jy.ay.ey.yy.ey.yy.Yy..yy.=J...p.mI.i..a..aI..)Z..jI.aI.iy.hy.).8...5K...SMz..my.Ij..ai...n.}z...i.ai.hi.ai...f.ai.)d.ai..li.)t.ai.Hy..l.iy.{..my..y(.ay.hy.yy.{..}y.)w..qy.Hy.Iy..{..My. v.Ay.hy.)y..{..-y..{..!y..{...k..mu.t.au..y.iu.ey...y.ey.aI.iI.m..ey...y..ey.ey..ry.ey.iy.hy.).8...5K...S){..iI.mI.mI.kI.aI.hI.eI.m..ny.ay.q{..q...ii.ix..hi.Ii9....Smk..m{...i...i.ai.iy..yi.ii..Y..h...y..y..|.}y.yy...|..yy..i..ii........i...ii..ii.i...h..i).i..i...i=..i=z.).jhiic.ii.i)..i=.Fiicnii..i=.eiic.i=.
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):231116
                                                                                            Entropy (8bit):6.4836953577127865
                                                                                            Encrypted:false
                                                                                            SSDEEP:3072:QGcga02/B9l82epzhskCBYXHRFo+OHaEyx0yQyYuc75WdmHrsSVtKXTgOwDmKJoe:QGpa0Q9YhGsp+Xybm5WUHrXVtATLwvK0
                                                                                            MD5:AEFE72B7DCE7ADD4F43390A0973910F9
                                                                                            SHA1:D123780B2848701915A1BC3E275E55DB4136B9E4
                                                                                            SHA-256:1662C86FC199BEB24C521D736410D04A9B4F88CAF693441533ABF8973C0168E2
                                                                                            SHA-512:43927B4D90894955FB37A51239701AEB15EB4BB708B973EFAD2ED2823A9438BF58824A809D27223460ECE7F50DC4C3E51DCE3D86CCF71563B7CE7B2154D5C745
                                                                                            Malicious:false
                                                                                            Preview:e...e...ii.i..ii.iQ8iq.5iqf.Y...f.e!..g..-a.b!.-`.f.Auh.g.|.i.^.mu@uiIh...Iux.Y.a.m.q..zii.zii..iiii9.w.Fx.li.y.mul.h.s...Huh...y.a.q.a.h...h.a.q...iiii;.hy..w.F.....y.muau..h.h...iA`.kuIuh.h..hIk.y.a.q.iI..a.hH`Ih.k.h.a.q...Q.lueuiIh.6.ouAq.+g../Yuh...nuj.iH`Ih...i..+i.lu.ph...nu..Au.ph.V..+m..rXu..h.....a.q.y.muh....Huh.].y.a.q.y.mCg.jub*.nc.a.y..+k.mSmC...+h.mQmPiCk.iIy....nh.h[l.j.e.hXhY.+n.j.e.hXhY.+h.kS..qr..ii..iiiI.mi8.aiiSj.y.diicm...ki5.hI..hI..hI..ey(.oii...hI.MhI.MhI.-w.F...iiiI.i)D.kY.k..k..Iy8.e9.Ae9.AIy8K...Chw.e9.Aei.!i).hx.mI.Mw.FhhI.-hI.-)mx.hI.}w.F...iiji;.Wii.j.y.aiichY..ki5.eI.h...hY..hY.]mI+.h...hY.]jYx.wiicmI;.FiiSj.X.ki:.aiicfii.E].m..mI;.eU.mY...Chy.Jii.EQ.m..mI;.eQ.mY...Cky.rii.EU.m..mI;.e].mY...Cjy.zii...iiy)D.II;.liiSq9.Aq9.Aq9.Aq9.AII;K...Ck..q9.Aq9.Aqi.!qi.!y).k..mY.MmY.Mw.Fh.F.hI.-hY.Mh..MhI.-hY.Mh..Mw.F...ii.Yh.ky.jM.kA.....ii.My.ii.+(Y[.iy.K...IiiSH...fiiSim..M.H...~iiSH...`iiSim..A.H...im.H.E.JH...giiSi...
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):1888
                                                                                            Entropy (8bit):5.453049998866724
                                                                                            Encrypted:false
                                                                                            SSDEEP:24:mpjaNI+O6BAvzr4T2Lciq8juO6laQTlU108MvAxfQeUrPLyd3CngEmzqn:mpU/yz8cciq8jD4i08MvCQeUP83CnFDn
                                                                                            MD5:17723E3C17CBB2A5609B27026CF6C225
                                                                                            SHA1:7EE4E05B937A7AD887085F267F80F2D8DDEF5342
                                                                                            SHA-256:257B00EDDDE2D6E2C7C473CDB44BCC2A196709229C55B8E4CE9AFEEEC36C32BC
                                                                                            SHA-512:0616984F595E8B507003DCB2393AFFDB6347CB811063794976E341778829B7A4F966A309437087567C34A39CD14646FB23D28B2D05FFB38BA137C9DA13EC5FCD
                                                                                            Malicious:false
                                                                                            Preview:gii.dii.eii.ii.hii.`ii..,Jhm.'..6D.ei..Y.F.....mi..y.F..iiemiiqQ)D.19..m),.ii.hi..9...5....ii..)n.ii.ii..)n.ii..i.(hi.ii.hi..9...5....ii..)n..ii....a)YYy)D..)..ii..ie..y..Id.ih..Y.F..i.ai.y...y...l.}i.j..Mh...y..hi.ii..y..hi.ii.w.F.Q)D..9..m),.ii.hi..9...5....ii..)n.ii.ii..)n.ii.-i.yhi.ii.hi..9...5....ii..)n..ii....iIYY.nie.nie.niea)YY.&D..z..ji.ii...7..j..iy..=s.jy.iy.)d.ii...z..yi.ii.mi.iy..Yy..iy..z...j..my.i..a..aI.ii..9z..hi.ii.ii.hi.).9...5K...S]j..qz..mi.Ej..ii...n.Iz...i.ii.hi.ii...f.ii.)d.ii..li.)t.ii.Hy..l.iy.{..my..y(.ay.hy.yy.{..}y.)w..qy.Hy.Iy.{..My. v.Ay.hy.)y..{..-y..{..!y..{...k..mu.t.au..y.iu.)D.iy...y.iy.ay.iy.m..iY...Y..iY.iY..rY.iY.iI.hI.).;...5K...S!K..iy.my.my.ky.ay.hy.ey.m..ny.ay.I{..I...ii.ix..hi.Ii9....Sek...y..i..mk..ay.y.yy.Y..h...y..y..|.}y.yi.iy...|..iy..i..ii........i...ii..ii.....i..i).i..i=..i=z.).jhiic.ii.i)..i=.
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):189616
                                                                                            Entropy (8bit):6.317045848959067
                                                                                            Encrypted:false
                                                                                            SSDEEP:3072:82eP364kVO+fPDsh0tkQ7qb365EJnqowDS1/olUKyAq:82eP5kVBbSTWExweKa
                                                                                            MD5:A4C864CD7CC1D70BB4D652E30CE3DB4C
                                                                                            SHA1:7F1944B2B5E8DEC75C60F09B8A1D6C44F5A8AFC6
                                                                                            SHA-256:FA739114F13CE9321CD16A8461602E2BFEFB47245B82D2C613C5788AFC0A04C3
                                                                                            SHA-512:550E84A0B9A8CE7654263596B2082A2BD66FECF0B8B96CEF23402BCF4C94E893976DB723DA19C022AF34741546B6F337D466AC6B44624174CB975BB4BB64DCD4
                                                                                            Malicious:false
                                                                                            Preview:e...e...ii.i..ii.i. iq.:iqf.i...x.g.a!.-a.n!.-`.n!h.g.y.i.,.f.a.m.q.ii.}ii.ziiIcgqf.Y...f.e!..g..-a.b!.-`.f.Auh.g.|.i.N.mu@uiIh..Iux.Y.a.m.q..zii.ziiy.mul.h.A...Huh...y.a.q.a.h...h.a.q.....y.muau..h.h.o.iA`.kuIuh.h...hIk.y.a.q.iI..a.hH`Ih.q.h.a.q...Q.lueuiIh...ouAq.+g../Yuh...nuj.iH`Ih.i.i..+i.lu.ph...nu..Au.ph.<..+m..rXu..h...a.q.y.muh.....Huh.#.y.a.q.y.mCg.jub*.nc.a.y..+k.mSmC...+h.mQmPiCk.iIy....nh.h[l.j.e.hXhY.+n.j.e.hXhY.+h.kS..qr..ii..iiiI.mi8.aiiSj.y.diicm...ki5.hI..hI..hI..ey(.oii...hI.MhI.MhI.-w.F...iiiI.i)D.kY.k..k..Iy8.e9.Ae9.AIy8K...Chw.e9.Aei.!i).hx.mI.Mw.FhhI.-hI.-)mx.hI.}w.F...iiji;.Wii.j.y.aiichY..ki5.eI.h...hY..hY.]mI+.h...hY.]jYx.wiicmI;.FiiSj.X.ki:.aiicfii.E].m..mI;.eU.mY...Chy.Jii.EQ.m..mI;.eQ.mY...Cky.rii.EU.m..mI;.e].mY...Cjy.zii...iiy)D.II;.liiSq9.Aq9.Aq9.Aq9.AII;K...Ck..q9.Aq9.Aqi.!qi.!y).k..mY.MmY.Mw.Fh.F.hI.-hY.Mh..MhI.-hY.Mh..Mw.F...ii.Yh.ky.jM.kA.....ii.My.ii.+(Y[.iy.K...IiiSH...fiiSim..M.H...~iiSH...`iiSim..A.
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:OpenPGP Secret Key
                                                                                            Category:dropped
                                                                                            Size (bytes):1840
                                                                                            Entropy (8bit):5.5516442949524025
                                                                                            Encrypted:false
                                                                                            SSDEEP:48:6pWtaOtEWTdnTul3LWKTM+MvjvkDsN1ecb:6+FEwnTul3LWK7JgNB
                                                                                            MD5:78FD22A8AED4741BF68BBCA2E8724F5E
                                                                                            SHA1:128D633CE12343BA4463CB036A14D17E3975C1C6
                                                                                            SHA-256:E802846B99A6672CB5FEE9C39AFDB0E015A64C58FDD4AEA2894E78EC9E072D8A
                                                                                            SHA-512:FD885187AB3D70E2AAF691D20622FCDEBFE0E33F07BE5421AC89E2584E41A316DDFC479C4A98CC587CA03F3224B84D69466E050F606DB1D5C8F3597F1DC8C64D
                                                                                            Malicious:false
                                                                                            Preview:.hi.fii.gii.dii.eii.ii.hii.`ii..,Jhm.'..6D.ei..Y.F.....mi..y.F..iiemiiqy)D.=)..ii.hi..9...5....ai..)n.ai.mi..)n.mi..i.^hi.ii.hi..9...5....mi..)n..mi....i)YYy)D..)..ii..ie..y..Id.ih..Y.F..i.ai.y...y...l.}i.j..Mh...y..hi.ii..y..hi.ii.w.F.y)D..)..ii.hi..9...5....ai..)n.ai.mi..)n.mi.-i.nhi.ii.hi..9...5....mi..)n..mi....iIYY]nie.nieYniei)YY.&D..j..jy.iy...7....ay.=s.jy.ay.ey.yy.ey.yy.Yy..yy.9J...p.mI.i..a..aI..UZ..jI.aI.iy.hy.).8...5K...SIz..my.uj..ai...n.yz...i.ai.hi.ai...f.ai.)d.ai..li.)t.ai.Hy..l.iy.{..my.{..ay.hI.yI.Ky(.}y..w(.qy.Hy.Iy..{..My. v.Ay.)I..{..-y..{..!y..{...k..mu.t.au..y.iu.ey...y.ey.aI.iI.m..ey...y..ey.ey..ry.ey.iy.hy.).8...5K...S){..iI.mI.mI.kI.aI.hI.eI.m..ny.ay.q{..q...ii.ix..hi.Ii9....Smk..m{...i...i.ai.iy..yi.ii..Y..h...y..y..|.}y.yy...|..yy..i..ii........i...ii..ii.i...h..i).i..i...i=..i=z.).jhiic.ii.i)..i=.Fiicnii..i=.eiic.i=.}iic
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):184748
                                                                                            Entropy (8bit):6.304299308715073
                                                                                            Encrypted:false
                                                                                            SSDEEP:3072:P0Z5ATANJAJhErP1aHJlp1zwc0Ct4jowDS1/olyKjAG:P0ZOANWJhSegCtFwIKP
                                                                                            MD5:AF310B46301FCD5A37AFDB70447FFF7F
                                                                                            SHA1:145548453B4C3E6BF525E8A7D86E60E59B1A7BC4
                                                                                            SHA-256:868A06FD398C6D03575AE52DCAA2FD8CA39970826CEB83A5E03B2812B2347DDF
                                                                                            SHA-512:F78BF18534112F97B3FC4B18FDF2D9A77B89D277AFEFD41DB1B12F58F319B555ABB1C228368BABCFF8FC6C694A0F711A078BC213237F91E1104ED54C49291644
                                                                                            Malicious:false
                                                                                            Preview:e...e...ii.i..ii.i. iq.:iqf.i...x.g.a!.-a.n!.-`.n!h.g.y.i.,.f.a.m.q.ii.}ii.zii.jgqf.Y...f.e!..g..-a.b!.-`.f.Auh.g.|.i.N.mu@uiIh..Iux.Y.a.m.q..zii.ziiy.mul.h.A...Huh...y.a.q.a.h...h.a.q.....y.muau..h.h.o.iA`.kuIuh.h...hIk.y.a.q.iI..a.hH`Ih.q.h.a.q...Q.lueuiIh...ouAq.+g../Yuh...nuj.iH`Ih.i.i..+i.lu.ph...nu..Au.ph.<..+m..rXu..h...a.q.y.muh.....Huh.#.y.a.q.y.mCg.jub*.nc.a.y..+k.mSmC...+h.mQmPiCk.iIy....nh.h[l.j.e.hXhY.+n.j.e.hXhY.+h.kS..qr..ii..iiiI.mi8.aiiSj.y.diicm...ki5.hI..hI..hI..ey(.oii...hI.MhI.MhI.-w.F...iiiI.i)D.kY.k..k..Iy8.e9.Ae9.AIy8K...Chw.e9.Aei.!i).hx.mI.Mw.FhhI.-hI.-)mx.hI.}w.F...iiji;.Wii.j.y.aiichY..ki5.eI.h...hY..hY.]mI+.h...hY.]jYx.wiicmI;.FiiSj.X.ki:.aiicfii.E].m..mI;.eU.mY...Chy.Jii.EQ.m..mI;.eQ.mY...Cky.rii.EU.m..mI;.e].mY...Cjy.zii...iiy)D.II;.liiSq9.Aq9.Aq9.Aq9.AII;K...Ck..q9.Aq9.Aqi.!qi.!y).k..mY.MmY.Mw.Fh.F.hI.-hY.Mh..MhI.-hY.Mh..Mw.F...ii.Yh.ky.jM.kA.....ii.My.ii.+(Y[.iy.K...IiiSH...fiiSim..M.H...~iiSH...`iiSim..A.
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):185544
                                                                                            Entropy (8bit):6.3100247523951545
                                                                                            Encrypted:false
                                                                                            SSDEEP:3072:nPspW5DGv/9jR9SBlJeSG2IOXowDS1/olkKAAT:nPs45Dq/9CG2IbwmKt
                                                                                            MD5:F16F2E6F73CA4EA6AE626AB82271FE6D
                                                                                            SHA1:70737A7A21A5B6D0F65EA790D13F866853B76062
                                                                                            SHA-256:6456C01C0CD07032E9B2CB0F8D67CA50D040DC7B6E7AC613F14FC8CEF80DFBF9
                                                                                            SHA-512:0A4FB2FD93AB52F9E925E7C6B8FBCDADDDAF282B0581B5962DEF00D6654417226DD0C48BFD124A24AA3A1410DEC4A22716A2FBCEF0E60C2C79D02EB2CBD5CB4E
                                                                                            Malicious:false
                                                                                            Preview:e...e...ii.i..ii.i. iq.:iqf.i...x.g.a!.-a.n!.-`.n!h.g.y.i.,.f.a.m.q.ii.}ii.zii.jgqf.Y...f.e!..g..-a.b!.-`.f.Auh.g.|.i.N.mu@uiIh..Iux.Y.a.m.q..zii.ziiy.mul.h.A...Huh...y.a.q.a.h...h.a.q.....y.muau..h.h.o.iA`.kuIuh.h...hIk.y.a.q.iI..a.hH`Ih.q.h.a.q...Q.lueuiIh...ouAq.+g../Yuh...nuj.iH`Ih.i.i..+i.lu.ph...nu..Au.ph.<..+m..rXu..h...a.q.y.muh.....Huh.#.y.a.q.y.mCg.jub*.nc.a.y..+k.mSmC...+h.mQmPiCk.iIy....nh.h[l.j.e.hXhY.+n.j.e.hXhY.+h.kS..qr..ii..iiiI.mi8.aiiSj.y.diicm...ki5.hI..hI..hI..ey(.oii...hI.MhI.MhI.-w.F...iiiI.i)D.kY.k..k..Iy8.e9.Ae9.AIy8K...Chw.e9.Aei.!i).hx.mI.Mw.FhhI.-hI.-)mx.hI.}w.F...iiji;.Wii.j.y.aiichY..ki5.eI.h...hY..hY.]mI+.h...hY.]jYx.wiicmI;.FiiSj.X.ki:.aiicfii.E].m..mI;.eU.mY...Chy.Jii.EQ.m..mI;.eQ.mY...Cky.rii.EU.m..mI;.e].mY...Cjy.zii...iiy)D.II;.liiSq9.Aq9.Aq9.Aq9.AII;K...Ck..q9.Aq9.Aqi.!qi.!y).k..mY.MmY.Mw.Fh.F.hI.-hY.Mh..MhI.-hY.Mh..Mw.F...ii.Yh.ky.jM.kA.....ii.My.ii.+(Y[.iy.K...IiiSH...fiiSim..M.H...~iiSH...`iiSim..A.
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):1844
                                                                                            Entropy (8bit):5.553111831316101
                                                                                            Encrypted:false
                                                                                            SSDEEP:48:/pWiaOiEuhXnTul3LWKTZ+Mvjvk10o4Z1ecE:/BqEuhXnTul3LWKkJ10o4ZC
                                                                                            MD5:0E0DE815FE2842389CE4073C80B223EB
                                                                                            SHA1:E65511BEB359B3B26D0447D39AE67F09FC130CB0
                                                                                            SHA-256:2130E374FE1250868D8EF5C3B49A79B0E0E08F7EA74BA0FA6F8FC2F57D24A3DC
                                                                                            SHA-512:50F11083D4A272D81A557B3DA6180744180F2EAD42A776E728AEFDD42DF7DCE86825AD3E2AEC788332A4CA81A58F7CC56D2436FF6447DFDB0A9B1F2DC438E5F0
                                                                                            Malicious:false
                                                                                            Preview:.hi.fii.gii.dii.eii.ii.hii.`ii..,Jhm.'..6D.ei..Y.F.....mi..y.F..iiemiiqy)D.=)..ii.hi..9...5....ai..)n.ai.mi..)n.mi..i.Qhi.ii.hi..9...5....mi..)n..mi....i)YYy)D..)..ii..ie..y..Id.ih..Y.F..i.ai.y...y...l.}i.j..Mh...y..hi.ii..y..hi.ii.w.F.y)D..)..ii.hi..9...5....ai..)n.ai.mi..)n.mi.-i.ahi.ii.hi..9...5....mi..)n..mi....iIYYQnie.nie]niei)YY.&D..j..jy.iy...7....ay.=s.jy.ay.ey.yy.ey.yy.Yy..yy.=J...p.mI.i..a..aI..)Z..jI.aI.iy.hy.).8...5K...SMz..my.Ij..ai...n.}z...i.ai.hi.ai...f.ai.)d.ai..li.)t.ai.Hy..l.iy.{..my.{..ay.hy.yy.{..}y..w(.qy.Hy.Iy..{..My. v.Ay.hy.)y..{..-y..w.!y..{...k..mu.t.au..y.iu.ey...y.ey.aI.iI.m..ey...y..ey.ey..ry.ey.iy.hy.).8...5K...S){..iI.mI.mI.kI.aI.hI.eI.m..ny.ay.q{..q...ii.ix..hi.Ii9....Smk..m{...i...i.ai.iy..yi.ii..Y..h...y..y..|.}y.yy...|..yy..i..ii........i...ii..ii.i...h..i).i..i...i=..i=z.).jhiic.ii.i)..i=.Fiicnii..i=.eiic.i=.
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):1844
                                                                                            Entropy (8bit):5.553111831316101
                                                                                            Encrypted:false
                                                                                            SSDEEP:48:/pWiaOiEuhXnTul3LWKTZ+Mvjvk10o4Z1ecE:/BqEuhXnTul3LWKkJ10o4ZC
                                                                                            MD5:0E0DE815FE2842389CE4073C80B223EB
                                                                                            SHA1:E65511BEB359B3B26D0447D39AE67F09FC130CB0
                                                                                            SHA-256:2130E374FE1250868D8EF5C3B49A79B0E0E08F7EA74BA0FA6F8FC2F57D24A3DC
                                                                                            SHA-512:50F11083D4A272D81A557B3DA6180744180F2EAD42A776E728AEFDD42DF7DCE86825AD3E2AEC788332A4CA81A58F7CC56D2436FF6447DFDB0A9B1F2DC438E5F0
                                                                                            Malicious:false
                                                                                            Preview:.hi.fii.gii.dii.eii.ii.hii.`ii..,Jhm.'..6D.ei..Y.F.....mi..y.F..iiemiiqy)D.=)..ii.hi..9...5....ai..)n.ai.mi..)n.mi..i.Qhi.ii.hi..9...5....mi..)n..mi....i)YYy)D..)..ii..ie..y..Id.ih..Y.F..i.ai.y...y...l.}i.j..Mh...y..hi.ii..y..hi.ii.w.F.y)D..)..ii.hi..9...5....ai..)n.ai.mi..)n.mi.-i.ahi.ii.hi..9...5....mi..)n..mi....iIYYQnie.nie]niei)YY.&D..j..jy.iy...7....ay.=s.jy.ay.ey.yy.ey.yy.Yy..yy.=J...p.mI.i..a..aI..)Z..jI.aI.iy.hy.).8...5K...SMz..my.Ij..ai...n.}z...i.ai.hi.ai...f.ai.)d.ai..li.)t.ai.Hy..l.iy.{..my.{..ay.hy.yy.{..}y..w(.qy.Hy.Iy..{..My. v.Ay.hy.)y..{..-y..w.!y..{...k..mu.t.au..y.iu.ey...y.ey.aI.iI.m..ey...y..ey.ey..ry.ey.iy.hy.).8...5K...S){..iI.mI.mI.kI.aI.hI.eI.m..ny.ay.q{..q...ii.ix..hi.Ii9....Smk..m{...i...i.ai.iy..yi.ii..Y..h...y..y..|.}y.yy...|..yy..i..ii........i...ii..ii.i...h..i).i..i...i=..i=z.).jhiic.ii.i)..i=.Fiicnii..i=.eiic.i=.
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):1844
                                                                                            Entropy (8bit):5.549406619877389
                                                                                            Encrypted:false
                                                                                            SSDEEP:48:/pWiaOiEuunTul3LWKTZ+Mvjvk1qgo4Z1ecE:/BqEuunTul3LWKkJ1Po4ZC
                                                                                            MD5:A13BFA26CFBFCE476EA01D66DA2CDCFF
                                                                                            SHA1:C4D626B3EF739C05830D876256BC50CABE6EE293
                                                                                            SHA-256:EEEC80C2A601F736107C0AE3415461B9594D02FA551EBD4AF2506B2F2ACB3F56
                                                                                            SHA-512:E91123FB74F346EA51631F3B532A6EF800DE5505B67D6D6DA34900EE142F61E787387C8256772C9DD150FAF45E4CAC35B94B913BF0232F075E231A1B606573E2
                                                                                            Malicious:false
                                                                                            Preview:.hi.fii.gii.dii.eii.ii.hii.`ii..,Jhm.'..6D.ei..Y.F.....mi..y.F..iiemiiqy)D.=)..ii.hi..9...5....ai..)n.ai.mi..)n.mi..i.Qhi.ii.hi..9...5....mi..)n..mi....i)YYy)D..)..ii..ie..y..Id.ih..Y.F..i.ai.y...y...l.}i.j..Mh...y..hi.ii..y..hi.ii.w.F.y)D..)..ii.hi..9...5....ai..)n.ai.mi..)n.mi.-i.ahi.ii.hi..9...5....mi..)n..mi....iIYYQnie.nie]niei)YY.&D..j..jy.iy...7....ay.=s.jy.ay.ey.yy.ey.yy.Yy..yy.=J...p.mI.i..a..aI..)Z..jI.aI.iy.hy.).8...5K...SMz..my.Ij..ai...n.}z...i.ai.hi.ai...f.ai.)d.ai..li.)t.ai.Hy..l.iy.{..my.{..ay.hy.yy.{..}y..w(.qy.Hy.Iy..{..My. v.Ay.hy.)y..{..-y..{..!y..{...k..mu.t.au..y.iu.ey...y.ey.aI.iI.m..ey...y..ey.ey..ry.ey.iy.hy.).8...5K...S){..iI.mI.mI.kI.aI.hI.eI.m..ny.ay.q{..q...ii.ix..hi.Ii9....Smk..m{...i...i.ai.iy..yi.ii..Y..h...y..y..|.}y.yy...|..yy..i..ii........i...ii..ii.i...h..i).i..i...i=..i=z.).jhiic.ii.i)..i=.Fiicnii..i=.eiic.i=.
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):188952
                                                                                            Entropy (8bit):6.316378288681615
                                                                                            Encrypted:false
                                                                                            SSDEEP:3072:A2Nr/wEHo96CB8pX2o29YcxJjkVzY0aT3owDS1/olUKyA/:A2J/jo96C+pZlc0aMweKP
                                                                                            MD5:6C833420D5C225A5E396E051913B5E30
                                                                                            SHA1:05836AEEDBBB3DE091A4AB45A4E5CE54686E1975
                                                                                            SHA-256:929A28FF3197A3E58D2E4FC7731DE4A473F391B636E0B6D1802E6D110652B698
                                                                                            SHA-512:566ED494058BF2C0FBB3EE9E200353AB2952831AD7E2A4799683443085D3A6874A3CC6F6A6452E8F8733FFF8CC31BD69B8449A49C359F14BB21D5828CA13955F
                                                                                            Malicious:false
                                                                                            Preview:e...e...ii.i..ii.iE iq.:iqf.i...x.g.a!.-a.n!.-`.n!h.g.y.i.t.f.a.m.q.iiP}ii.ziiqcgqf.Y...f.e!..g..-a.b!.-`.f.Auh.g.|.i...mu@uiIh...Iux.Y.a.m.q.Vzii.ziiy.mul.h.i...Huh...y.a.q.a.h...h.a.q.....y.muau..h.h...iA`.kuIuh.h..hIk.y.a.q.iI..a.hH`Ih...h.a.q...Q.lueuiIh.$.ouAq.+g../Yuh..nuj.iH`Ih...i..+i.lu.ph..nu..Au.ph.D..+m..rXu..h.....a.q.y.muh....Huh.K.y.a.q.y.mCg.jub*.nc.a.y..+k.mSmC...+h.mQmPiCk.iIy....nh.h[l.j.e.hXhY.+n.j.e.hXhY.+h.kS..qr..ii..iiiI.mi8.aiiSj.y.diicm...ki5.hI..hI..hI..ey(.oii...hI.MhI.MhI.-w.F...iiiI.i)D.kY.k..k..Iy8.e9.Ae9.AIy8K...Chw.e9.Aei.!i).hx.mI.Mw.FhhI.-hI.-)mx.hI.}w.F...iiji;.Wii.j.y.aiichY..ki5.eI.h...hY..hY.]mI+.h...hY.]jYx.wiicmI;.FiiSj.X.ki:.aiicfii.E].m..mI;.eU.mY...Chy.Jii.EQ.m..mI;.eQ.mY...Cky.rii.EU.m..mI;.e].mY...Cjy.zii...iiy)D.II;.liiSq9.Aq9.Aq9.Aq9.AII;K...Ck..q9.Aq9.Aqi.!qi.!y).k..mY.MmY.Mw.Fh.F.hI.-hY.Mh..MhI.-hY.Mh..Mw.F...ii.Yh.ky.jM.kA.....ii.My.ii.+(Y[.iy.K...IiiSH...fiiSim..M.H...~iiSH...`iiSim..A.
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):1844
                                                                                            Entropy (8bit):5.549406619877389
                                                                                            Encrypted:false
                                                                                            SSDEEP:48:/pWiaOiEuunTul3LWKTZ+Mvjvk1qgo4Z1ecE:/BqEuunTul3LWKkJ1Po4ZC
                                                                                            MD5:A13BFA26CFBFCE476EA01D66DA2CDCFF
                                                                                            SHA1:C4D626B3EF739C05830D876256BC50CABE6EE293
                                                                                            SHA-256:EEEC80C2A601F736107C0AE3415461B9594D02FA551EBD4AF2506B2F2ACB3F56
                                                                                            SHA-512:E91123FB74F346EA51631F3B532A6EF800DE5505B67D6D6DA34900EE142F61E787387C8256772C9DD150FAF45E4CAC35B94B913BF0232F075E231A1B606573E2
                                                                                            Malicious:false
                                                                                            Preview:.hi.fii.gii.dii.eii.ii.hii.`ii..,Jhm.'..6D.ei..Y.F.....mi..y.F..iiemiiqy)D.=)..ii.hi..9...5....ai..)n.ai.mi..)n.mi..i.Qhi.ii.hi..9...5....mi..)n..mi....i)YYy)D..)..ii..ie..y..Id.ih..Y.F..i.ai.y...y...l.}i.j..Mh...y..hi.ii..y..hi.ii.w.F.y)D..)..ii.hi..9...5....ai..)n.ai.mi..)n.mi.-i.ahi.ii.hi..9...5....mi..)n..mi....iIYYQnie.nie]niei)YY.&D..j..jy.iy...7....ay.=s.jy.ay.ey.yy.ey.yy.Yy..yy.=J...p.mI.i..a..aI..)Z..jI.aI.iy.hy.).8...5K...SMz..my.Ij..ai...n.}z...i.ai.hi.ai...f.ai.)d.ai..li.)t.ai.Hy..l.iy.{..my.{..ay.hy.yy.{..}y..w(.qy.Hy.Iy..{..My. v.Ay.hy.)y..{..-y..{..!y..{...k..mu.t.au..y.iu.ey...y.ey.aI.iI.m..ey...y..ey.ey..ry.ey.iy.hy.).8...5K...S){..iI.mI.mI.kI.aI.hI.eI.m..ny.ay.q{..q...ii.ix..hi.Ii9....Smk..m{...i...i.ai.iy..yi.ii..Y..h...y..y..|.}y.yy...|..yy..i..ii........i...ii..ii.i...h..i).i..i...i=..i=z.).jhiic.ii.i)..i=.Fiicnii..i=.eiic.i=.
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):189364
                                                                                            Entropy (8bit):6.315861608225203
                                                                                            Encrypted:false
                                                                                            SSDEEP:3072:ArQdVnezaX5R/QxmNEMF4MNVUY4owDS1/olUKyAu:ArQTezapR/uAVU8weKe
                                                                                            MD5:FFA66ECA89A55124C904979090D3513B
                                                                                            SHA1:4FD9899155C85E691BCD3BF2D1441ABCE5B64B20
                                                                                            SHA-256:BEE6C84972BD42ED2726D557A86233A46198BFA6203C456E0CBE3CF4F452ACF4
                                                                                            SHA-512:C951C4CE54BF9699B8EE8DF379FA849EA5EABB7878F59E9443ACABEC893C5AD083F6027987A1D5F6F4040D957948D825EC7D7CE44015B0B6DD67B2ABB134E94D
                                                                                            Malicious:false
                                                                                            Preview:e...e...ii.i..ii.i. iq.:iqf.i...x.g.a!.-a.n!.-`.n!h.g.y.i.,.f.a.m.q.ii.}ii.ziiucgqf.Y...f.e!..g..-a.b!.-`.f.Auh.g.|.i.N.mu@uiIh..Iux.Y.a.m.q..zii.ziiy.mul.h.A...Huh...y.a.q.a.h...h.a.q.....y.muau..h.h.o.iA`.kuIuh.h...hIk.y.a.q.iI..a.hH`Ih.q.h.a.q...Q.lueuiIh...ouAq.+g../Yuh...nuj.iH`Ih.i.i..+i.lu.ph...nu..Au.ph.<..+m..rXu..h...a.q.y.muh.....Huh.#.y.a.q.y.mCg.jub*.nc.a.y..+k.mSmC...+h.mQmPiCk.iIy....nh.h[l.j.e.hXhY.+n.j.e.hXhY.+h.kS..qr..ii..iiiI.mi8.aiiSj.y.diicm...ki5.hI..hI..hI..ey(.oii...hI.MhI.MhI.-w.F...iiiI.i)D.kY.k..k..Iy8.e9.Ae9.AIy8K...Chw.e9.Aei.!i).hx.mI.Mw.FhhI.-hI.-)mx.hI.}w.F...iiji;.Wii.j.y.aiichY..ki5.eI.h...hY..hY.]mI+.h...hY.]jYx.wiicmI;.FiiSj.X.ki:.aiicfii.E].m..mI;.eU.mY...Chy.Jii.EQ.m..mI;.eQ.mY...Cky.rii.EU.m..mI;.e].mY...Cjy.zii...iiy)D.II;.liiSq9.Aq9.Aq9.Aq9.AII;K...Ck..q9.Aq9.Aqi.!qi.!y).k..mY.MmY.Mw.Fh.F.hI.-hY.Mh..MhI.-hY.Mh..Mw.F...ii.Yh.ky.jM.kA.....ii.My.ii.+(Y[.iy.K...IiiSH...fiiSim..M.H...~iiSH...`iiSim..A.
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):1844
                                                                                            Entropy (8bit):5.549406619877389
                                                                                            Encrypted:false
                                                                                            SSDEEP:48:/pWiaOiEuunTul3LWKTZ+Mvjvk1qgo4Z1ecE:/BqEuunTul3LWKkJ1Po4ZC
                                                                                            MD5:A13BFA26CFBFCE476EA01D66DA2CDCFF
                                                                                            SHA1:C4D626B3EF739C05830D876256BC50CABE6EE293
                                                                                            SHA-256:EEEC80C2A601F736107C0AE3415461B9594D02FA551EBD4AF2506B2F2ACB3F56
                                                                                            SHA-512:E91123FB74F346EA51631F3B532A6EF800DE5505B67D6D6DA34900EE142F61E787387C8256772C9DD150FAF45E4CAC35B94B913BF0232F075E231A1B606573E2
                                                                                            Malicious:false
                                                                                            Preview:.hi.fii.gii.dii.eii.ii.hii.`ii..,Jhm.'..6D.ei..Y.F.....mi..y.F..iiemiiqy)D.=)..ii.hi..9...5....ai..)n.ai.mi..)n.mi..i.Qhi.ii.hi..9...5....mi..)n..mi....i)YYy)D..)..ii..ie..y..Id.ih..Y.F..i.ai.y...y...l.}i.j..Mh...y..hi.ii..y..hi.ii.w.F.y)D..)..ii.hi..9...5....ai..)n.ai.mi..)n.mi.-i.ahi.ii.hi..9...5....mi..)n..mi....iIYYQnie.nie]niei)YY.&D..j..jy.iy...7....ay.=s.jy.ay.ey.yy.ey.yy.Yy..yy.=J...p.mI.i..a..aI..)Z..jI.aI.iy.hy.).8...5K...SMz..my.Ij..ai...n.}z...i.ai.hi.ai...f.ai.)d.ai..li.)t.ai.Hy..l.iy.{..my.{..ay.hy.yy.{..}y..w(.qy.Hy.Iy..{..My. v.Ay.hy.)y..{..-y..{..!y..{...k..mu.t.au..y.iu.ey...y.ey.aI.iI.m..ey...y..ey.ey..ry.ey.iy.hy.).8...5K...S){..iI.mI.mI.kI.aI.hI.eI.m..ny.ay.q{..q...ii.ix..hi.Ii9....Smk..m{...i...i.ai.iy..yi.ii..Y..h...y..y..|.}y.yy...|..yy..i..ii........i...ii..ii.i...h..i).i..i...i=..i=z.).jhiic.ii.i)..i=.Fiicnii..i=.eiic.i=.
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):1844
                                                                                            Entropy (8bit):5.549406619877389
                                                                                            Encrypted:false
                                                                                            SSDEEP:48:/pWiaOiEuunTul3LWKTZ+Mvjvk1qgo4Z1ecE:/BqEuunTul3LWKkJ1Po4ZC
                                                                                            MD5:A13BFA26CFBFCE476EA01D66DA2CDCFF
                                                                                            SHA1:C4D626B3EF739C05830D876256BC50CABE6EE293
                                                                                            SHA-256:EEEC80C2A601F736107C0AE3415461B9594D02FA551EBD4AF2506B2F2ACB3F56
                                                                                            SHA-512:E91123FB74F346EA51631F3B532A6EF800DE5505B67D6D6DA34900EE142F61E787387C8256772C9DD150FAF45E4CAC35B94B913BF0232F075E231A1B606573E2
                                                                                            Malicious:false
                                                                                            Preview:.hi.fii.gii.dii.eii.ii.hii.`ii..,Jhm.'..6D.ei..Y.F.....mi..y.F..iiemiiqy)D.=)..ii.hi..9...5....ai..)n.ai.mi..)n.mi..i.Qhi.ii.hi..9...5....mi..)n..mi....i)YYy)D..)..ii..ie..y..Id.ih..Y.F..i.ai.y...y...l.}i.j..Mh...y..hi.ii..y..hi.ii.w.F.y)D..)..ii.hi..9...5....ai..)n.ai.mi..)n.mi.-i.ahi.ii.hi..9...5....mi..)n..mi....iIYYQnie.nie]niei)YY.&D..j..jy.iy...7....ay.=s.jy.ay.ey.yy.ey.yy.Yy..yy.=J...p.mI.i..a..aI..)Z..jI.aI.iy.hy.).8...5K...SMz..my.Ij..ai...n.}z...i.ai.hi.ai...f.ai.)d.ai..li.)t.ai.Hy..l.iy.{..my.{..ay.hy.yy.{..}y..w(.qy.Hy.Iy..{..My. v.Ay.hy.)y..{..-y..{..!y..{...k..mu.t.au..y.iu.ey...y.ey.aI.iI.m..ey...y..ey.ey..ry.ey.iy.hy.).8...5K...S){..iI.mI.mI.kI.aI.hI.eI.m..ny.ay.q{..q...ii.ix..hi.Ii9....Smk..m{...i...i.ai.iy..yi.ii..Y..h...y..y..|.}y.yy...|..yy..i..ii........i...ii..ii.i...h..i).i..i...i=..i=z.).jhiic.ii.i)..i=.Fiicnii..i=.eiic.i=.
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):189572
                                                                                            Entropy (8bit):6.3166985801196605
                                                                                            Encrypted:false
                                                                                            SSDEEP:3072:8i6FNCiFzV7xJNJAAy4vyvFHowDS1/olUKyAT:8i6FUipVNtyvaweKD
                                                                                            MD5:3F9C1CBDA9983580FC80A577AA18AFA0
                                                                                            SHA1:EF059470B5F13A4FE6A32B925A1A3E21BA3CE389
                                                                                            SHA-256:897616B70E71E7F27D49FA170880227D525DE263DF53B1CAE0E344120FE4F9AC
                                                                                            SHA-512:FD04E737827832304E3680F0FC286E19E9673F4A8F5D783A0AE541B0C3CEFA924B536FBC1A1BC09D77D79589D0797D630DE46E83DA1D5B9EBC5CE119E39B6118
                                                                                            Malicious:false
                                                                                            Preview:e...e...ii.i..ii.i. iq.:iqf.i...x.g.a!.-a.n!.-`.n!h.g.y.i.,.f.a.m.q.ii.}ii.ziiIcgqf.Y...f.e!..g..-a.b!.-`.f.Auh.g.|.i.N.mu@uiIh..Iux.Y.a.m.q..zii.ziiy.mul.h.A...Huh...y.a.q.a.h...h.a.q.....y.muau..h.h.o.iA`.kuIuh.h...hIk.y.a.q.iI..a.hH`Ih.q.h.a.q...Q.lueuiIh...ouAq.+g../Yuh...nuj.iH`Ih.i.i..+i.lu.ph...nu..Au.ph.<..+m..rXu..h...a.q.y.muh.....Huh.#.y.a.q.y.mCg.jub*.nc.a.y..+k.mSmC...+h.mQmPiCk.iIy....nh.h[l.j.e.hXhY.+n.j.e.hXhY.+h.kS..qr..ii..iiiI.mi8.aiiSj.y.diicm...ki5.hI..hI..hI..ey(.oii...hI.MhI.MhI.-w.F...iiiI.i)D.kY.k..k..Iy8.e9.Ae9.AIy8K...Chw.e9.Aei.!i).hx.mI.Mw.FhhI.-hI.-)mx.hI.}w.F...iiji;.Wii.j.y.aiichY..ki5.eI.h...hY..hY.]mI+.h...hY.]jYx.wiicmI;.FiiSj.X.ki:.aiicfii.E].m..mI;.eU.mY...Chy.Jii.EQ.m..mI;.eQ.mY...Cky.rii.EU.m..mI;.e].mY...Cjy.zii...iiy)D.II;.liiSq9.Aq9.Aq9.Aq9.AII;K...Ck..q9.Aq9.Aqi.!qi.!y).k..mY.MmY.Mw.Fh.F.hI.-hY.Mh..MhI.-hY.Mh..Mw.F...ii.Yh.ky.jM.kA.....ii.My.ii.+(Y[.iy.K...IiiSH...fiiSim..M.H...~iiSH...`iiSim..A.
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):189572
                                                                                            Entropy (8bit):6.3166985801196605
                                                                                            Encrypted:false
                                                                                            SSDEEP:3072:8i6FNCiFzV7xJNJAAy4vyvFHowDS1/olUKyAT:8i6FUipVNtyvaweKD
                                                                                            MD5:3F9C1CBDA9983580FC80A577AA18AFA0
                                                                                            SHA1:EF059470B5F13A4FE6A32B925A1A3E21BA3CE389
                                                                                            SHA-256:897616B70E71E7F27D49FA170880227D525DE263DF53B1CAE0E344120FE4F9AC
                                                                                            SHA-512:FD04E737827832304E3680F0FC286E19E9673F4A8F5D783A0AE541B0C3CEFA924B536FBC1A1BC09D77D79589D0797D630DE46E83DA1D5B9EBC5CE119E39B6118
                                                                                            Malicious:false
                                                                                            Preview:e...e...ii.i..ii.i. iq.:iqf.i...x.g.a!.-a.n!.-`.n!h.g.y.i.,.f.a.m.q.ii.}ii.ziiIcgqf.Y...f.e!..g..-a.b!.-`.f.Auh.g.|.i.N.mu@uiIh..Iux.Y.a.m.q..zii.ziiy.mul.h.A...Huh...y.a.q.a.h...h.a.q.....y.muau..h.h.o.iA`.kuIuh.h...hIk.y.a.q.iI..a.hH`Ih.q.h.a.q...Q.lueuiIh...ouAq.+g../Yuh...nuj.iH`Ih.i.i..+i.lu.ph...nu..Au.ph.<..+m..rXu..h...a.q.y.muh.....Huh.#.y.a.q.y.mCg.jub*.nc.a.y..+k.mSmC...+h.mQmPiCk.iIy....nh.h[l.j.e.hXhY.+n.j.e.hXhY.+h.kS..qr..ii..iiiI.mi8.aiiSj.y.diicm...ki5.hI..hI..hI..ey(.oii...hI.MhI.MhI.-w.F...iiiI.i)D.kY.k..k..Iy8.e9.Ae9.AIy8K...Chw.e9.Aei.!i).hx.mI.Mw.FhhI.-hI.-)mx.hI.}w.F...iiji;.Wii.j.y.aiichY..ki5.eI.h...hY..hY.]mI+.h...hY.]jYx.wiicmI;.FiiSj.X.ki:.aiicfii.E].m..mI;.eU.mY...Chy.Jii.EQ.m..mI;.eQ.mY...Cky.rii.EU.m..mI;.e].mY...Cjy.zii...iiy)D.II;.liiSq9.Aq9.Aq9.Aq9.AII;K...Ck..q9.Aq9.Aqi.!qi.!y).k..mY.MmY.Mw.Fh.F.hI.-hY.Mh..MhI.-hY.Mh..Mw.F...ii.Yh.ky.jM.kA.....ii.My.ii.+(Y[.iy.K...IiiSH...fiiSim..M.H...~iiSH...`iiSim..A.
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:OpenPGP Secret Key
                                                                                            Category:dropped
                                                                                            Size (bytes):1840
                                                                                            Entropy (8bit):5.555788322781414
                                                                                            Encrypted:false
                                                                                            SSDEEP:48:6pWtaOtEWTm5nTul3LWKTM+MvjvkDsN1ecb:6+FEX5nTul3LWK7JgNB
                                                                                            MD5:B26DB4973C1C244C65DA996FD23F832A
                                                                                            SHA1:D8E3D4970E3BB3D954EF87C0D3339D1070D6D246
                                                                                            SHA-256:F317045C62443F2D4D7EF715F50484B8ACFE37BED71A2D56479C0B1A23086FD8
                                                                                            SHA-512:CDF51F4E7D9CB1204459AA6EEA0EE7BB6FC9CD8B2D08E27DE44D52D30CC94930BFB32E0FE216AABF448824646A766855E095FBE845F9A2AC92A7B1B2A1548864
                                                                                            Malicious:false
                                                                                            Preview:.hi.fii.gii.dii.eii.ii.hii.`ii..,Jhm.'..6D.ei..Y.F.....mi..y.F..iiemiiqy)D.=)..ii.hi..9...5....ai..)n.ai.mi..)n.mi..i.^hi.ii.hi..9...5....mi..)n..mi....i)YYy)D..)..ii..ie..y..Id.ih..Y.F..i.ai.y...y...l.}i.j..Mh...y..hi.ii..y..hi.ii.w.F.y)D..)..ii.hi..9...5....ai..)n.ai.mi..)n.mi.-i.nhi.ii.hi..9...5....mi..)n..mi....iIYY]nie.nieYniei)YY.&D..j..jy.iy...7....ay.)s.;r.ay.ey.yy.ey.yy.Yy..yy.9J...p.mI.i..a..aI..UZ..jI.aI.iy.hy.).8...5K...SIz..my.uj..ai...n.yz...i.ai.hi.ai...f.ai.)d.ai..li.)t.ai.Hy..l.iy.{..my.{..ay.hI.yI.Ky(.}y..w(.qy.Hy.Iy..{..My. v.Ay.)I..{..-y..{..!y..{...k..mu.t.au..y.iu.ey...y.ey.aI.iI.m..ey...y..ey.ey..ry.ey.iy.hy.).8...5K...S){..iI.mI.mI.kI.aI.hI.eI.m..ny.ay.q{..q...ii.ix..hi.Ii9....Smk..m{...i...i.ai.iy..yi.ii..Y..h...y..y..|.}y.yy...|..yy..i..ii........i...ii..ii.i...h..i).i..i...i=..i=z.).jhiic.ii.i)..i=.Fiicnii..i=.eiic.i=.}iic
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):189364
                                                                                            Entropy (8bit):6.315900651161886
                                                                                            Encrypted:false
                                                                                            SSDEEP:3072:ArQdVneyaX5R/QxmNEMF4MNVUY4owDS1/olUKyAu:ArQTeyapR/uAVU8weKe
                                                                                            MD5:44802461BDE00B00EEAACE11E9EC35CF
                                                                                            SHA1:4F8364C8C07BC661B6E022E2CA1864480CDC2A44
                                                                                            SHA-256:C1E5513201B7CE9CE12B0A4948DE0399E42773D6C1655AC1FE2FBF6A51CFB111
                                                                                            SHA-512:B79D28DE5216B8D8D26DD80C063F32F97BFE2DB382BF932392141743CF9C312055F2470C92F8C028313F879D4C269D6A1B10A0A7315A17EC1CD2653D6D9A8380
                                                                                            Malicious:false
                                                                                            Preview:e...e...ii.i..ii.i. iq.:iqf.i...x.g.a!.-a.n!.-`.n!h.g.y.i.,.f.a.m.q.ii.}ii.ziiucgqf.Y...f.e!..g..-a.b!.-`.f.Auh.g.|.i.N.mu@uiIh..Iux.Y.a.m.q..zii.ziiy.mul.h.A...Huh...y.a.q.a.h...h.a.q.....y.muau..h.h.o.iA`.kuIuh.h...hIk.y.a.q.iI..a.hH`Ih.q.h.a.q...Q.lueuiIh...ouAq.+g../Yuh...nuj.iH`Ih.i.i..+i.lu.ph...nu..Au.ph.<..+m..rXu..h...a.q.y.muh.....Huh.#.y.a.q.y.mCg.jub*.nc.a.y..+k.mSmC...+h.mQmPiCk.iIy....nh.h[l.j.e.hXhY.+n.j.e.hXhY.+h.kS..qr..ii..iiiI.mi8.aiiSj.y.diicm...ki5.hI..hI..hI..ey(.oii...hI.MhI.MhI.-w.F...iiiI.i)D.kY.k..k..Iy8.e9.Ae9.AIy8K...Chw.e9.Aei.!i).hx.mI.Mw.FhhI.-hI.-)mx.hI.}w.F...iiji;.Wii.j.y.aiichY..ki5.eI.h...hY..hY.]mI+.h...hY.]jYx.wiicmI;.FiiSj.X.ki:.aiicfii.E].m..mI;.eU.mY...Chy.Jii.EQ.m..mI;.eQ.mY...Cky.rii.EU.m..mI;.e].mY...Cjy.zii...iiy)D.II;.liiSq9.Aq9.Aq9.Aq9.AII;K...Ck..q9.Aq9.Aqi.!qi.!y).k..mY.MmY.Mw.Fh.F.hI.-hY.Mh..MhI.-hY.Mh..Mw.F...ii.Yh.ky.jM.kA.....ii.My.ii.+(Y[.iy.K...IiiSH...fiiSim..M.H...~iiSH...`iiSim..A.
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):1844
                                                                                            Entropy (8bit):5.549406619877389
                                                                                            Encrypted:false
                                                                                            SSDEEP:48:/pWiaOiEuunTul3LWKTZ+Mvjvk1qgo4Z1ecE:/BqEuunTul3LWKkJ1Po4ZC
                                                                                            MD5:A13BFA26CFBFCE476EA01D66DA2CDCFF
                                                                                            SHA1:C4D626B3EF739C05830D876256BC50CABE6EE293
                                                                                            SHA-256:EEEC80C2A601F736107C0AE3415461B9594D02FA551EBD4AF2506B2F2ACB3F56
                                                                                            SHA-512:E91123FB74F346EA51631F3B532A6EF800DE5505B67D6D6DA34900EE142F61E787387C8256772C9DD150FAF45E4CAC35B94B913BF0232F075E231A1B606573E2
                                                                                            Malicious:false
                                                                                            Preview:.hi.fii.gii.dii.eii.ii.hii.`ii..,Jhm.'..6D.ei..Y.F.....mi..y.F..iiemiiqy)D.=)..ii.hi..9...5....ai..)n.ai.mi..)n.mi..i.Qhi.ii.hi..9...5....mi..)n..mi....i)YYy)D..)..ii..ie..y..Id.ih..Y.F..i.ai.y...y...l.}i.j..Mh...y..hi.ii..y..hi.ii.w.F.y)D..)..ii.hi..9...5....ai..)n.ai.mi..)n.mi.-i.ahi.ii.hi..9...5....mi..)n..mi....iIYYQnie.nie]niei)YY.&D..j..jy.iy...7....ay.=s.jy.ay.ey.yy.ey.yy.Yy..yy.=J...p.mI.i..a..aI..)Z..jI.aI.iy.hy.).8...5K...SMz..my.Ij..ai...n.}z...i.ai.hi.ai...f.ai.)d.ai..li.)t.ai.Hy..l.iy.{..my.{..ay.hy.yy.{..}y..w(.qy.Hy.Iy..{..My. v.Ay.hy.)y..{..-y..{..!y..{...k..mu.t.au..y.iu.ey...y.ey.aI.iI.m..ey...y..ey.ey..ry.ey.iy.hy.).8...5K...S){..iI.mI.mI.kI.aI.hI.eI.m..ny.ay.q{..q...ii.ix..hi.Ii9....Smk..m{...i...i.ai.iy..yi.ii..Y..h...y..y..|.}y.yy...|..yy..i..ii........i...ii..ii.i...h..i).i..i...i=..i=z.).jhiic.ii.i)..i=.Fiicnii..i=.eiic.i=.
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):189364
                                                                                            Entropy (8bit):6.315900651161886
                                                                                            Encrypted:false
                                                                                            SSDEEP:3072:ArQdVneyaX5R/QxmNEMF4MNVUY4owDS1/olUKyAu:ArQTeyapR/uAVU8weKe
                                                                                            MD5:44802461BDE00B00EEAACE11E9EC35CF
                                                                                            SHA1:4F8364C8C07BC661B6E022E2CA1864480CDC2A44
                                                                                            SHA-256:C1E5513201B7CE9CE12B0A4948DE0399E42773D6C1655AC1FE2FBF6A51CFB111
                                                                                            SHA-512:B79D28DE5216B8D8D26DD80C063F32F97BFE2DB382BF932392141743CF9C312055F2470C92F8C028313F879D4C269D6A1B10A0A7315A17EC1CD2653D6D9A8380
                                                                                            Malicious:false
                                                                                            Preview:e...e...ii.i..ii.i. iq.:iqf.i...x.g.a!.-a.n!.-`.n!h.g.y.i.,.f.a.m.q.ii.}ii.ziiucgqf.Y...f.e!..g..-a.b!.-`.f.Auh.g.|.i.N.mu@uiIh..Iux.Y.a.m.q..zii.ziiy.mul.h.A...Huh...y.a.q.a.h...h.a.q.....y.muau..h.h.o.iA`.kuIuh.h...hIk.y.a.q.iI..a.hH`Ih.q.h.a.q...Q.lueuiIh...ouAq.+g../Yuh...nuj.iH`Ih.i.i..+i.lu.ph...nu..Au.ph.<..+m..rXu..h...a.q.y.muh.....Huh.#.y.a.q.y.mCg.jub*.nc.a.y..+k.mSmC...+h.mQmPiCk.iIy....nh.h[l.j.e.hXhY.+n.j.e.hXhY.+h.kS..qr..ii..iiiI.mi8.aiiSj.y.diicm...ki5.hI..hI..hI..ey(.oii...hI.MhI.MhI.-w.F...iiiI.i)D.kY.k..k..Iy8.e9.Ae9.AIy8K...Chw.e9.Aei.!i).hx.mI.Mw.FhhI.-hI.-)mx.hI.}w.F...iiji;.Wii.j.y.aiichY..ki5.eI.h...hY..hY.]mI+.h...hY.]jYx.wiicmI;.FiiSj.X.ki:.aiicfii.E].m..mI;.eU.mY...Chy.Jii.EQ.m..mI;.eQ.mY...Cky.rii.EU.m..mI;.e].mY...Cjy.zii...iiy)D.II;.liiSq9.Aq9.Aq9.Aq9.AII;K...Ck..q9.Aq9.Aqi.!qi.!y).k..mY.MmY.Mw.Fh.F.hI.-hY.Mh..MhI.-hY.Mh..Mw.F...ii.Yh.ky.jM.kA.....ii.My.ii.+(Y[.iy.K...IiiSH...fiiSim..M.H...~iiSH...`iiSim..A.
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):1844
                                                                                            Entropy (8bit):5.549406619877389
                                                                                            Encrypted:false
                                                                                            SSDEEP:48:/pWiaOiEuunTul3LWKTZ+Mvjvk1qgo4Z1ecE:/BqEuunTul3LWKkJ1Po4ZC
                                                                                            MD5:A13BFA26CFBFCE476EA01D66DA2CDCFF
                                                                                            SHA1:C4D626B3EF739C05830D876256BC50CABE6EE293
                                                                                            SHA-256:EEEC80C2A601F736107C0AE3415461B9594D02FA551EBD4AF2506B2F2ACB3F56
                                                                                            SHA-512:E91123FB74F346EA51631F3B532A6EF800DE5505B67D6D6DA34900EE142F61E787387C8256772C9DD150FAF45E4CAC35B94B913BF0232F075E231A1B606573E2
                                                                                            Malicious:false
                                                                                            Preview:.hi.fii.gii.dii.eii.ii.hii.`ii..,Jhm.'..6D.ei..Y.F.....mi..y.F..iiemiiqy)D.=)..ii.hi..9...5....ai..)n.ai.mi..)n.mi..i.Qhi.ii.hi..9...5....mi..)n..mi....i)YYy)D..)..ii..ie..y..Id.ih..Y.F..i.ai.y...y...l.}i.j..Mh...y..hi.ii..y..hi.ii.w.F.y)D..)..ii.hi..9...5....ai..)n.ai.mi..)n.mi.-i.ahi.ii.hi..9...5....mi..)n..mi....iIYYQnie.nie]niei)YY.&D..j..jy.iy...7....ay.=s.jy.ay.ey.yy.ey.yy.Yy..yy.=J...p.mI.i..a..aI..)Z..jI.aI.iy.hy.).8...5K...SMz..my.Ij..ai...n.}z...i.ai.hi.ai...f.ai.)d.ai..li.)t.ai.Hy..l.iy.{..my.{..ay.hy.yy.{..}y..w(.qy.Hy.Iy..{..My. v.Ay.hy.)y..{..-y..{..!y..{...k..mu.t.au..y.iu.ey...y.ey.aI.iI.m..ey...y..ey.ey..ry.ey.iy.hy.).8...5K...S){..iI.mI.mI.kI.aI.hI.eI.m..ny.ay.q{..q...ii.ix..hi.Ii9....Smk..m{...i...i.ai.iy..yi.ii..Y..h...y..y..|.}y.yy...|..yy..i..ii........i...ii..ii.i...h..i).i..i...i=..i=z.).jhiic.ii.i)..i=.Fiicnii..i=.eiic.i=.
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:OpenPGP Secret Key
                                                                                            Category:dropped
                                                                                            Size (bytes):1840
                                                                                            Entropy (8bit):5.555788322781414
                                                                                            Encrypted:false
                                                                                            SSDEEP:48:6pWtaOtEWTm5nTul3LWKTM+MvjvkDsN1ecb:6+FEX5nTul3LWK7JgNB
                                                                                            MD5:B26DB4973C1C244C65DA996FD23F832A
                                                                                            SHA1:D8E3D4970E3BB3D954EF87C0D3339D1070D6D246
                                                                                            SHA-256:F317045C62443F2D4D7EF715F50484B8ACFE37BED71A2D56479C0B1A23086FD8
                                                                                            SHA-512:CDF51F4E7D9CB1204459AA6EEA0EE7BB6FC9CD8B2D08E27DE44D52D30CC94930BFB32E0FE216AABF448824646A766855E095FBE845F9A2AC92A7B1B2A1548864
                                                                                            Malicious:false
                                                                                            Preview:.hi.fii.gii.dii.eii.ii.hii.`ii..,Jhm.'..6D.ei..Y.F.....mi..y.F..iiemiiqy)D.=)..ii.hi..9...5....ai..)n.ai.mi..)n.mi..i.^hi.ii.hi..9...5....mi..)n..mi....i)YYy)D..)..ii..ie..y..Id.ih..Y.F..i.ai.y...y...l.}i.j..Mh...y..hi.ii..y..hi.ii.w.F.y)D..)..ii.hi..9...5....ai..)n.ai.mi..)n.mi.-i.nhi.ii.hi..9...5....mi..)n..mi....iIYY]nie.nieYniei)YY.&D..j..jy.iy...7....ay.)s.;r.ay.ey.yy.ey.yy.Yy..yy.9J...p.mI.i..a..aI..UZ..jI.aI.iy.hy.).8...5K...SIz..my.uj..ai...n.yz...i.ai.hi.ai...f.ai.)d.ai..li.)t.ai.Hy..l.iy.{..my.{..ay.hI.yI.Ky(.}y..w(.qy.Hy.Iy..{..My. v.Ay.)I..{..-y..{..!y..{...k..mu.t.au..y.iu.ey...y.ey.aI.iI.m..ey...y..ey.ey..ry.ey.iy.hy.).8...5K...S){..iI.mI.mI.kI.aI.hI.eI.m..ny.ay.q{..q...ii.ix..hi.Ii9....Smk..m{...i...i.ai.iy..yi.ii..Y..h...y..y..|.}y.yy...|..yy..i..ii........i...ii..ii.i...h..i).i..i...i=..i=z.).jhiic.ii.i)..i=.Fiicnii..i=.eiic.i=.}iic
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):189364
                                                                                            Entropy (8bit):6.315900651161886
                                                                                            Encrypted:false
                                                                                            SSDEEP:3072:ArQdVneyaX5R/QxmNEMF4MNVUY4owDS1/olUKyAu:ArQTeyapR/uAVU8weKe
                                                                                            MD5:44802461BDE00B00EEAACE11E9EC35CF
                                                                                            SHA1:4F8364C8C07BC661B6E022E2CA1864480CDC2A44
                                                                                            SHA-256:C1E5513201B7CE9CE12B0A4948DE0399E42773D6C1655AC1FE2FBF6A51CFB111
                                                                                            SHA-512:B79D28DE5216B8D8D26DD80C063F32F97BFE2DB382BF932392141743CF9C312055F2470C92F8C028313F879D4C269D6A1B10A0A7315A17EC1CD2653D6D9A8380
                                                                                            Malicious:false
                                                                                            Preview:e...e...ii.i..ii.i. iq.:iqf.i...x.g.a!.-a.n!.-`.n!h.g.y.i.,.f.a.m.q.ii.}ii.ziiucgqf.Y...f.e!..g..-a.b!.-`.f.Auh.g.|.i.N.mu@uiIh..Iux.Y.a.m.q..zii.ziiy.mul.h.A...Huh...y.a.q.a.h...h.a.q.....y.muau..h.h.o.iA`.kuIuh.h...hIk.y.a.q.iI..a.hH`Ih.q.h.a.q...Q.lueuiIh...ouAq.+g../Yuh...nuj.iH`Ih.i.i..+i.lu.ph...nu..Au.ph.<..+m..rXu..h...a.q.y.muh.....Huh.#.y.a.q.y.mCg.jub*.nc.a.y..+k.mSmC...+h.mQmPiCk.iIy....nh.h[l.j.e.hXhY.+n.j.e.hXhY.+h.kS..qr..ii..iiiI.mi8.aiiSj.y.diicm...ki5.hI..hI..hI..ey(.oii...hI.MhI.MhI.-w.F...iiiI.i)D.kY.k..k..Iy8.e9.Ae9.AIy8K...Chw.e9.Aei.!i).hx.mI.Mw.FhhI.-hI.-)mx.hI.}w.F...iiji;.Wii.j.y.aiichY..ki5.eI.h...hY..hY.]mI+.h...hY.]jYx.wiicmI;.FiiSj.X.ki:.aiicfii.E].m..mI;.eU.mY...Chy.Jii.EQ.m..mI;.eQ.mY...Cky.rii.EU.m..mI;.e].mY...Cjy.zii...iiy)D.II;.liiSq9.Aq9.Aq9.Aq9.AII;K...Ck..q9.Aq9.Aqi.!qi.!y).k..mY.MmY.Mw.Fh.F.hI.-hY.Mh..MhI.-hY.Mh..Mw.F...ii.Yh.ky.jM.kA.....ii.My.ii.+(Y[.iy.K...IiiSH...fiiSim..M.H...~iiSH...`iiSim..A.
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):1844
                                                                                            Entropy (8bit):5.549406619877389
                                                                                            Encrypted:false
                                                                                            SSDEEP:48:/pWiaOiEuunTul3LWKTZ+Mvjvk1qgo4Z1ecE:/BqEuunTul3LWKkJ1Po4ZC
                                                                                            MD5:A13BFA26CFBFCE476EA01D66DA2CDCFF
                                                                                            SHA1:C4D626B3EF739C05830D876256BC50CABE6EE293
                                                                                            SHA-256:EEEC80C2A601F736107C0AE3415461B9594D02FA551EBD4AF2506B2F2ACB3F56
                                                                                            SHA-512:E91123FB74F346EA51631F3B532A6EF800DE5505B67D6D6DA34900EE142F61E787387C8256772C9DD150FAF45E4CAC35B94B913BF0232F075E231A1B606573E2
                                                                                            Malicious:false
                                                                                            Preview:.hi.fii.gii.dii.eii.ii.hii.`ii..,Jhm.'..6D.ei..Y.F.....mi..y.F..iiemiiqy)D.=)..ii.hi..9...5....ai..)n.ai.mi..)n.mi..i.Qhi.ii.hi..9...5....mi..)n..mi....i)YYy)D..)..ii..ie..y..Id.ih..Y.F..i.ai.y...y...l.}i.j..Mh...y..hi.ii..y..hi.ii.w.F.y)D..)..ii.hi..9...5....ai..)n.ai.mi..)n.mi.-i.ahi.ii.hi..9...5....mi..)n..mi....iIYYQnie.nie]niei)YY.&D..j..jy.iy...7....ay.=s.jy.ay.ey.yy.ey.yy.Yy..yy.=J...p.mI.i..a..aI..)Z..jI.aI.iy.hy.).8...5K...SMz..my.Ij..ai...n.}z...i.ai.hi.ai...f.ai.)d.ai..li.)t.ai.Hy..l.iy.{..my.{..ay.hy.yy.{..}y..w(.qy.Hy.Iy..{..My. v.Ay.hy.)y..{..-y..{..!y..{...k..mu.t.au..y.iu.ey...y.ey.aI.iI.m..ey...y..ey.ey..ry.ey.iy.hy.).8...5K...S){..iI.mI.mI.kI.aI.hI.eI.m..ny.ay.q{..q...ii.ix..hi.Ii9....Smk..m{...i...i.ai.iy..yi.ii..Y..h...y..y..|.}y.yy...|..yy..i..ii........i...ii..ii.i...h..i).i..i...i=..i=z.).jhiic.ii.i)..i=.Fiicnii..i=.eiic.i=.
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):317792
                                                                                            Entropy (8bit):6.106361913373458
                                                                                            Encrypted:false
                                                                                            SSDEEP:6144:07VdG+C4BZSmEbZSYKfwQf1P3gpmm4MfLCcK1:KbbSmbYrQ94IxGjK1
                                                                                            MD5:97B7D6617F81CDF0404DB99117F073C1
                                                                                            SHA1:75E79C960DEBDBA6912482BC214AE1320E6D26C1
                                                                                            SHA-256:68927663B710A97F20240BD540516D67A755D966AB46AA8D7BEC4DCC1ABFE53E
                                                                                            SHA-512:E6B5B3662010A636702E2341F9C3E9A156F72E1F1C9EA9B365AD79D767A640F57DCEF7679744D8E5A105D9F6504B988C6D32CF3A199D6A02C798D6E7EF7D21D2
                                                                                            Malicious:false
                                                                                            Preview:e...e...ii.i..ii.i.-iq.'iqf.i...x.g.a!.-a.n!.-`.n!h.g.y.i.8.f.a.m.q.ii.}ii.zii.egqf.Y...f.e!..g..-a.b!.-`.f.Auh.g.|.i.Z.mu@uiIh...Iux.Y.a.m.q..zii.zii..iiii9.w.Fx.li.y.mul.h.E...Huh...y.a.q.a.h...h.a.q.....y.muau..h.h.c.iA`.kuIuh.h...hIk.y.a.q.iI..a.hH`Ih.u.h.a.q...Q.lueuiIh...ouAq.+g../Yuh...nuj.iH`Ih.m.i..+i.lu.ph...nu..Au.ph.0..+m..rXu..h...a.q.y.muh.....Huh.'.y.a.q.y.mCg.jub*.nc.a.y..+k.mSmC...+h.mQmPiCk.iIy....nh.h[l.j.e.hXhY.+n.j.e.hXhY.+h.kS..qr..iiY.O#~Hx._H8.J%M#iHa]jerq.i.8H"hX1*.q^@..Y...r Y.~Ia._I!.q#p iIhJa[ue.q.i=8uu|"hY.*2q^A..Y...f!Y.(.j..id .iaX.1$0hR.p.9j.aP ._KhPiBk.(.k.j.(.i@i.+..i)aY...ii.bgq.p...dhi..iiiI.mi8.aiiSj.y.diicm...ki5.hI..hI..hI..ey(.oii...hI.MhI.MhI.-w.F...iiiI.i)D.kY.k..k..Iy8.e9.Ae9.AIy8K...Chw.e9.Aei.!i).hx.mI.Mw.FhhI.-hI.-)mx.hI.}w.F...iiji;.Wii.j.y.aiichY..ki5.eI.h...hY..hY.]mI+.h...hY.]jYx.wiicmI;.FiiSj.X.ki:.aiicfii.E].m..mI;.eU.mY...Chy.Jii.EQ.m..mI;.eQ.mY...Cky.rii.EU.m..mI;.e].mY...Cjy.zii...iiy)D.II;.liiSq9.A
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):1780
                                                                                            Entropy (8bit):5.546192408815438
                                                                                            Encrypted:false
                                                                                            SSDEEP:24:PpWy6uENIZEOx6bbMaljBXum5/nTqvePUhBbPI1Mvf3D0yXgBMNyj1eUNlS:PpWyaOxEoy1/nT1cn+MvfD10Z1ec0
                                                                                            MD5:57574A9B85506DB0694F51B37047A17B
                                                                                            SHA1:A1D1B4EE19683F67B57216B09D43E6D9F37CD491
                                                                                            SHA-256:A5623111341FFBAC294CE6304672459C3897348E661BD1E50D98F61A4BA28982
                                                                                            SHA-512:7176079D1D7831098778AE94D946245B95C31527CBC3FEBAB5C82457FA9F93D35CEC9A673D3DF0241B9089895D54CC853C6DD18E52B83D31D5D89012590EB4B0
                                                                                            Malicious:false
                                                                                            Preview:.hi.fii.gii.dii.eii.ii.hii.`ii..,Jhm.'..6D.ei..Y.F.....mi..y.F..iiemiiqy)D.=)..ii.hi..9...5....ai..)n.ai.mi..)n.mi..i.Ahi.ii.hi..9...5....mi..)n..mi....i)YYy)D..)..ii..ie..y..Id.ih..Y.F..i.ai.y...y...l.}i.j..Mh...y..hi.ii..y..hi.ii.w.F.y)D..)..ii.hi..9...5....ai..)n.ai.mi..)n.mi.-i..ii.ii.hi..9...5....mi..)n..mi....iIYY.oie.nie.oiei)YY.&D.9j..jy.iy...7..p.aI..=C.jI.aI.eI..yI.eI.yI..YI..yI.qJ...p.mI.i..a..aI..mZ..jI.aI.iy.hy.).8...5K...S.{..my.k..ai...n.{...i.ai.hi.ai...f.ai.)d.ai..li.)t.ai.Hy..l.iy..{..my..{..ay.hy.yy..{..}y.qH.qy.Hy.Iy..{..My. v.Ay.hy.)y..{..-y..w.!y.5{..5k..mu.t.au..y.iu.ey...y.ey.aI.iI.m..ey...y..ey.ey..ry.ey.iy.hy.).8...5K...Sm{..iI.mI.mI.kI.aI.hI.eI.m..ny.ay.x......ii.ix.hi.Ii9....S.h...y..i.h..ay.yy.Y...h...y..y..|.}y.yy...|..yy..i..ii........i...ii..ii.....i..i).i..i=..i=z.).jhiic6ii.i)..i=.Jiiclii..i=.ciic.i=.ai.hSiicQii.
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):1780
                                                                                            Entropy (8bit):5.546192408815438
                                                                                            Encrypted:false
                                                                                            SSDEEP:24:PpWy6uENIZEOx6bbMaljBXum5/nTqvePUhBbPI1Mvf3D0yXgBMNyj1eUNlS:PpWyaOxEoy1/nT1cn+MvfD10Z1ec0
                                                                                            MD5:57574A9B85506DB0694F51B37047A17B
                                                                                            SHA1:A1D1B4EE19683F67B57216B09D43E6D9F37CD491
                                                                                            SHA-256:A5623111341FFBAC294CE6304672459C3897348E661BD1E50D98F61A4BA28982
                                                                                            SHA-512:7176079D1D7831098778AE94D946245B95C31527CBC3FEBAB5C82457FA9F93D35CEC9A673D3DF0241B9089895D54CC853C6DD18E52B83D31D5D89012590EB4B0
                                                                                            Malicious:false
                                                                                            Preview:.hi.fii.gii.dii.eii.ii.hii.`ii..,Jhm.'..6D.ei..Y.F.....mi..y.F..iiemiiqy)D.=)..ii.hi..9...5....ai..)n.ai.mi..)n.mi..i.Ahi.ii.hi..9...5....mi..)n..mi....i)YYy)D..)..ii..ie..y..Id.ih..Y.F..i.ai.y...y...l.}i.j..Mh...y..hi.ii..y..hi.ii.w.F.y)D..)..ii.hi..9...5....ai..)n.ai.mi..)n.mi.-i..ii.ii.hi..9...5....mi..)n..mi....iIYY.oie.nie.oiei)YY.&D.9j..jy.iy...7..p.aI..=C.jI.aI.eI..yI.eI.yI..YI..yI.qJ...p.mI.i..a..aI..mZ..jI.aI.iy.hy.).8...5K...S.{..my.k..ai...n.{...i.ai.hi.ai...f.ai.)d.ai..li.)t.ai.Hy..l.iy..{..my..{..ay.hy.yy..{..}y.qH.qy.Hy.Iy..{..My. v.Ay.hy.)y..{..-y..w.!y.5{..5k..mu.t.au..y.iu.ey...y.ey.aI.iI.m..ey...y..ey.ey..ry.ey.iy.hy.).8...5K...Sm{..iI.mI.mI.kI.aI.hI.eI.m..ny.ay.x......ii.ix.hi.Ii9....S.h...y..i.h..ay.yy.Y...h...y..y..|.}y.yy...|..yy..i..ii........i...ii..ii.....i..i).i..i=..i=z.).jhiic6ii.i)..i=.Jiiclii..i=.ciic.i=.ai.hSiicQii.
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):2008
                                                                                            Entropy (8bit):6.358047639194515
                                                                                            Encrypted:false
                                                                                            SSDEEP:24:s95evmFWcktURCYF2fh93SKY9qgRP7FNlQu+viBTq4EoZJer9l+36SAkDLkYTNV0:65qO2wCK2931Kqg1F9xs4vJer9UtFI
                                                                                            MD5:C980E54372D129EECEEF2B14754D092D
                                                                                            SHA1:08BBC549951D3E2EF4D522805112F0A14BD5895E
                                                                                            SHA-256:308A0BEB0A75F06B7D104E01FDC86D769F4F434A4AA19A7901C4A8F2F3FC5E03
                                                                                            SHA-512:805E184092FD13CA8FC0F6F761DE0AE26D983918A75EBF6C76A47C34158550CEE1C5B9C55572DFC5C7A22667A5812AAB2C43D5E66BBA3666E5D570551018C009
                                                                                            Malicious:false
                                                                                            Preview:.ih..ih.ih.ih.ih..ii.ih....'.m.D)f...!...v.&.i.Dmi..i`..I..@.k.D9i..I..@.k.ih...I..@.k..9i..I..@.k..mi..if...c...i...i!.#. .q.h.m.m+.!. .q+Hi.i.k+.......'.I..i..$.gA.i..eAoigi.i..cAoigi.i..oAgi.i..Mi.j.i..<Y]h+..I.hi..Qh..I..i.....a.q..I..i.. .Ih..!I..i.....a.q.I..i..i..ul.i..um.i..kH*ammeM.i..uo.i..kX*amncIoHg`p)eVq/I..i..+.`Ii.i..uHuA.i....a.qIh.i.....yI..i..HEI%.y..umI..i..uI.i...y.a.q )..Ii...i...i..i..A..C.yA..w.oA-.CA..G.....A..sA..N.y....Q.An.H.h5ri2-.ob}ttsji......I..|.y./...y.....y.....y.}.........y......*..I..i.^.....@!u u.!I. uYP.!!rHi..........H...H...H...Hr..Hk..I.i.qIj.i.|Ii.i.{.......a.qiiiio.iyiiiihiiyhiip..ihiiii.H...i...iiiQ....i...i...i ...i.1a.r.E...a.q..I<.i.....a.q#..8*h.8 .*.XI...#..8*..8.. .Ii..!#...! .XI.! 6Xy....!4YI.) 5IiXI.! 5!5uc[}...bKhk.+..h.k.c..c.#Hhk .(..!9Yy..#'.n;f;[h.......y%#]y.. !.l f Xh.. .. /..q2.s.c..q2.rq..c..[h.....b+.hKh.. VPy..a;i;.....y...#Q.8$\\y.."Z.l2f2ZhuE.....=pr...z..Mhk.s.a.+."D.q.#B.=..q.]}.5..q.]}
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):2008
                                                                                            Entropy (8bit):6.358047639194515
                                                                                            Encrypted:false
                                                                                            SSDEEP:24:s95evmFWcktURCYF2fh93SKY9qgRP7FNlQu+viBTq4EoZJer9l+36SAkDLkYTNV0:65qO2wCK2931Kqg1F9xs4vJer9UtFI
                                                                                            MD5:C980E54372D129EECEEF2B14754D092D
                                                                                            SHA1:08BBC549951D3E2EF4D522805112F0A14BD5895E
                                                                                            SHA-256:308A0BEB0A75F06B7D104E01FDC86D769F4F434A4AA19A7901C4A8F2F3FC5E03
                                                                                            SHA-512:805E184092FD13CA8FC0F6F761DE0AE26D983918A75EBF6C76A47C34158550CEE1C5B9C55572DFC5C7A22667A5812AAB2C43D5E66BBA3666E5D570551018C009
                                                                                            Malicious:false
                                                                                            Preview:.ih..ih.ih.ih.ih..ii.ih....'.m.D)f...!...v.&.i.Dmi..i`..I..@.k.D9i..I..@.k.ih...I..@.k..9i..I..@.k..mi..if...c...i...i!.#. .q.h.m.m+.!. .q+Hi.i.k+.......'.I..i..$.gA.i..eAoigi.i..cAoigi.i..oAgi.i..Mi.j.i..<Y]h+..I.hi..Qh..I..i.....a.q..I..i.. .Ih..!I..i.....a.q.I..i..i..ul.i..um.i..kH*ammeM.i..uo.i..kX*amncIoHg`p)eVq/I..i..+.`Ii.i..uHuA.i....a.qIh.i.....yI..i..HEI%.y..umI..i..uI.i...y.a.q )..Ii...i...i..i..A..C.yA..w.oA-.CA..G.....A..sA..N.y....Q.An.H.h5ri2-.ob}ttsji......I..|.y./...y.....y.....y.}.........y......*..I..i.^.....@!u u.!I. uYP.!!rHi..........H...H...H...Hr..Hk..I.i.qIj.i.|Ii.i.{.......a.qiiiio.iyiiiihiiyhiip..ihiiii.H...i...iiiQ....i...i...i ...i.1a.r.E...a.q..I<.i.....a.q#..8*h.8 .*.XI...#..8*..8.. .Ii..!#...! .XI.! 6Xy....!4YI.) 5IiXI.! 5!5uc[}...bKhk.+..h.k.c..c.#Hhk .(..!9Yy..#'.n;f;[h.......y%#]y.. !.l f Xh.. .. /..q2.s.c..q2.rq..c..[h.....b+.hKh.. VPy..a;i;.....y...#Q.8$\\y.."Z.l2f2ZhuE.....=pr...z..Mhk.s.a.+."D.q.#B.=..q.]}.5..q.]}
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):2028
                                                                                            Entropy (8bit):6.409753159087468
                                                                                            Encrypted:false
                                                                                            SSDEEP:24:JH3nuX95bVmFWE4xdwYiY9qG3Fn50ILb+vyEoZJzEVQo5UFusy18XNV3kACCu:ZnE5bVOudwYiKqmFnKM1vJzEVQouW18+
                                                                                            MD5:93F7817F512748DA2BCFD58CF7CAE55C
                                                                                            SHA1:148E314A8FA874EA28F6E8FAA9729B5B64CDBD9B
                                                                                            SHA-256:D0D5F825BA8429C63A93CE63399D24A78CC01CFB477773610F454E8A4D7C7859
                                                                                            SHA-512:BAC4F150A33E5DC850DAEABFC6D6DE6FAE5B3E865CAAC9EC97805909EC19EFE57842F9003EF3DCC4A1F4FEF9D042BDC4F2AAE012917EDDAA92021E9A7ED747EB
                                                                                            Malicious:false
                                                                                            Preview:.ih..ih..ih..ih..ih..ii.ih....'.m.D)f...!...v.&.i.Dmi..i`..I..@.k.D9i..I..@.k.ih..I..@.k..9i..I..@.k..mi..if...c...i...i!.#. .q.h.m.m+.!. .q+Hi.i.k+.......'.I..i..$.gA.i..eAoigi.i..cAoigi.i..oAgi.i..Mi.j.i.m<Y]h+..I.hi..Qh..I..i.....a.q..I..i.. .Ih..!I..i.....a.q.I..i...i..ul.i..um.i..kH*ammeM.i..uo.i..kX*amncIoHg`p)eVq/I..i..+.`Ii.i..uHuA.i....a.qIh.i.....yI..i..HEI%.y..umI..i..uI.i...y.a.q )..Ii...i...i..i..A..C.yA..w.oA-.CA..G.....A..sA..N.y....Q.An.H.h5ri2-.ob}ttsji......I..|.y./...y.....y.....y.}.........y......*..I..i.R.....@!u u.!I. uYP.!!rHi..........H...H...H...Hr..Hk..I.i.uIj.i.pIi.i.........a.qiiiio.iyiiiihiiyhiip..ihiiii.L...i...iiiQ....i...i...i ...i.1a.r.G...a.q..I<.i.....a.q#..x*h.x .*.Xw...#..x*..x.. .IiPk..!#...! .Xw.! .Xg....!.YA.i 7IiXA.a 7!5uc[}Y....bKhk.+..h.k.c..c.#Hhk .(..!;Yg..#9Sk.n;f;[h.......y%"]g.. #Pk.l f Xh.. .. ...q2.s.c..q2.rq..c..[h.....b+.hKh.. VPd.ca;i;.c...y...#P.8$_\g.."]Rk.l2f2ZhuE.....=pr...z..s."DMhk.a.Z.+.q.#B.=..
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):53929
                                                                                            Entropy (8bit):6.907185484715585
                                                                                            Encrypted:false
                                                                                            SSDEEP:1536:EOTjepXq7t6xlgqowgpBwvNJ97RtJpYmdfAATelQ61DlWKS:9TjepEiglwg0NJ9RtJpYmqATelllWKS
                                                                                            MD5:14A7B6EFBBD0D36CBCFB253354B18A97
                                                                                            SHA1:D8A79F5CD8819BC775C1B7115CF3A95607F25CBC
                                                                                            SHA-256:743032478121EBBD816FCE98F5241CE2A72BDC8AA2EF08A538A148E6300D96BC
                                                                                            SHA-512:5429954A3CC14D6ACBC99B6D2E2B73D381479D0A0C64EC556F8DFF7D5FB68AC5C8E5B0C9973626B4BE9BB9E7874B17D0C1F006EC2407AFE9A8DDDE96EC6DDD16
                                                                                            Malicious:false
                                                                                            Preview: <I:.... :Ii....#8..Ha*.HI*a....uh!$....KI*.....Ka*.....uh!.....KI*.....Ka*.....#(..Hy*a.....uoufLi%UI:........Aa.jA..HDi..LiuY......Aq.bAI.jIk..a.qAa.hA..gDi..G%.gLiuQ......AA.nAq.jA..hIh..Di......Ii.....ugu~Li%II:........Aa.jA..EDi..Li.i......Aq.bAI.jIk..a.qAa.hA..pDi..LiuY......AA.lAq.hA..eDi..LiuQ......AA.nAq.jA..hIh..Di......Ii....ii...i.QulMiu@uI.....i.i.qAi.j.i.Q.a.q]hmMeME.H.Iho).......QMho.ulH.uI....!.....Ai.hIh.iIi.i.qDi.j.....i.1H.uI...3.i.Q.a.q...um.j.....e.a.qAi...iH.Iho).4...-Oi.huA.....e.a.qAi...k.h...T.i.q\hoigi.q<._hGj..Ni..uA.h.....e.a.qAi...k.h...M.i.q\h.hoigi.q.IuA...:.e.a.qAi.Z.k.h...y.i.qoigi.q..u.Li...huY...T.e.a.qAi.t.k.h.....i.q_hoigi.q.pi.\h).ua..*a..Dm...huY...I.e.a.qAi.i.i.?.k.h.....i.qoigi.q.Iu.Oi..huA...a.e.a.qAi.).k.h.....i.q\hoigi.q.pi._h)..p..*a.Gk...huA.....e.a.qAi.J.k.h.....i.q.hoigi.q.Iu......e.a.qAi.y.k.h.....i.qH.oigi.q..Ih.a.vo).....e.d..a.qujR.KiBj..kj."..mA..nm)Jho2q..a.i.s.kIk.i.q.i.h...$.unuguA....MhAi.k.i.u.t.huQ....H..h...'Hh.h..
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):4068
                                                                                            Entropy (8bit):6.332617295971717
                                                                                            Encrypted:false
                                                                                            SSDEEP:96:n5FrOi9BhipH3xRF/D2WPmj8kBMW7EPi2v7j8:n5FrOiTAF3HFvVhi2vE
                                                                                            MD5:C45A3EC80A5211517EFB29FD4FAAA18C
                                                                                            SHA1:0027309C24B3DEDF5245FCC0B1EE40DC7E4AC0BA
                                                                                            SHA-256:C54F8A12664DFE9CE9419EA324F70112C02CBB5976AE4FC8AA5F0D5A222CACF7
                                                                                            SHA-512:76F209DAE2D47C50808BB48C56C7983418CE97953DC7CC02C5DDA8ED820E261AFEDFA9964549E3C75FCC882FFCE7E8CC569E2D0222345EF9E82BA6A83702FFC7
                                                                                            Malicious:false
                                                                                            Preview:.ij.ij.ij.ij.ij..ii.ij....'.m.D)f...!...v.&.i.Dmi..i`..I..@.k.D9i..I..@.k.ij..I..@.k..9i..I..@.k..mi..if...c...i...i!.#. .q.h.m.m+.!. .q+Hi.i.k+.......'.I..i.n$.gA.i.jeAoigi.i..cAoigi.i..oAgi.i..Mi.j.i.z<Y]h+..I.hi..Qh..I..i.....a.q.yI..i..HEI%.f..umI..i..uI.i...y.a.q.I..i...i..ul.i..um.i..kH*ammeM.i..uo.i..kX*amncIoHg`p)eVq/I..i..+.`Ii.i..uHuA.i....a.qIh.i.....I..i.. .Ih..!I..i.....a.q.. +Ii...i..LlkD.i..umA..Q.}A..F.aAi.\A-.DA..]......A...A..D.i...i....Q.Aa.L.k5ri2-.ii{cfmHHen............I..q...%...i.p...i.a...i.....y.....i...i....uA.i.%uI.i.V.....t!p p.!I. pYP.!!qHi..........H...H...H...Hr..Hk..I.i.I.......a.qiiiig.iyiiiihiiyhiiC2.ihiiii.....i...iiiQ....i...i...i X..J.)s..#F[y....n....yumoigi....cIoigi....eIoigi....gI.....y.a.q"I..oif).hI.....n...!rYy....K.)x.....Y%~Hi]yuKIiJ.Sy..oDf..mH.o`*a.Y....n...kl..*A..)t..Xho`g`@j....#n..n.Ji..cb....H9..H.)aYk.......i../..h.i.g.i.. ..a.q ..a.q .+.hI..iI........a.q.yI............J..j.ho`..H..hM..m.jH..i.h.ko{..KI.k
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):61541
                                                                                            Entropy (8bit):6.940715535510756
                                                                                            Encrypted:false
                                                                                            SSDEEP:1536:9nJe6uN9EuR9nE24NPfypsqGxrT0lROwamH9z96y/PqTelQ6oklWKH:q6w+uR9nE2onypsmlAtmdz9vqTelxlWS
                                                                                            MD5:1E557CAF714408A5D459BFE2ED4101C6
                                                                                            SHA1:6B2A32B83DC4CB7C7385EA921F100D8476357914
                                                                                            SHA-256:78463A4578CB1345D0300568A9B4C99369DE1DC140DE741D98ECD3F199ABAE2A
                                                                                            SHA-512:B8A7DB6AC265F78F71A0C0C344F57C2B88754B1BC95E878E0BA0C2AB237B02FC0A1F50318305E722BAA100ABC8173C28B895A6381C4C2896B375B9870E8583E0
                                                                                            Malicious:false
                                                                                            Preview:.Y$.M).k.hub)J)K+..l.i+..xI..Y..o..h.k)K)H+.m.i+..jI...I...I... .I..`@.p.m@h.o@m.}.j@.h@..f#.I..9 .I<..J..:#.J..:..Iy.9m.....uyK..kH..hJ..jHiXho`g`@...HI.h.jH..h.ho`..H9.h.k..uhII.aI..a.aoi...ao.hI..iI.K..c..K..h.kob..o.hI...I..../. 1un.bI.O.Liu}Bh.hBm.o >.' >..uHX..gH.B.h.O.H/.i.B.hII.v.oBh.aBm.oBn.@."B.hB..M !I..!".I<..I..!I..!I<..IY.w.I.Hp]\hoDgD+..I.Liu}.auI....A..lp]\hoDgD+....a.q.Ip]\hoDgD+..I.Liu}.auI...@A...p]\hoDgD+....uI....A...p]\hoDgD+......H..xJ9.z.xI..yM..}eymiL..l..n....x.z.xII.y.}.yoi...yHs)a.kI.....I...I...uhJho2K..y.s.aom..nm.hn.kI..y...a.soi..I...iiii..iyhikic.kil)ki..k...k.<)Ii..Ii......J..jM9.m.jK..kK..kekm{L..|..n...us.j.m.kK).k.h.ho`...hn..kI......m.jIi...unugMiu|.s#.i...+.|..saAh.x!..@.iAI.muY....Ai.mI.oi..a.q_k\k]h+..Ii..ukI).y.x.yoi...yo..hI..iIiJ..z.{+.iI....Y%.K...".K<..K....hL).j.ku})E)B+..l.i+.xI..Y..o....k.j)B)C+..m.i+.jI...I...Ii...Y%.K...".K<..K....hL).j.ku})E)B+..l.i+.xI..Y..o....k.j)B)C+..m.i+.jI...I...Ii...un!.ue.hu.Li@h.h
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):2236
                                                                                            Entropy (8bit):6.457036512052753
                                                                                            Encrypted:false
                                                                                            SSDEEP:48:e5VTDMIrtn/bPaRaiNFtL02p6JZr9UtI5yj:e5VTDDRDawALmhiHj
                                                                                            MD5:ED6A5E72D8A53ED4474036173EFE9D6E
                                                                                            SHA1:8F81D3098569BBFFABFD9FEF844975336C74706D
                                                                                            SHA-256:B0E11B66FF0BD401D9FE8240D80937E7D3A37B4F08065FB21232F7212DB4E8A6
                                                                                            SHA-512:706E138E6DE9AA64D68CB9172AD92A4C2EBE4BE76BFD38CAC183C68FC0E14541F5A3C1CA314D442E19FABFA6D7D136F0CD55E4EAB7D1B9F6366CD71BDDE460DE
                                                                                            Malicious:false
                                                                                            Preview:.ih.ih.ih.ih.ih...ii.ih......'.m.D)f...!...v.&.i.Dmi..i`..I..@.k.D9i..I..@.k.ih..I..@.k..9i..I..@.k..mi..if...c...i...i!.#. .q.h.m.m+.!. .q+Hi.i.k+.......'.I..i.4$.gA.i.0eAoigi.i.=cAoigi.i.&oAgi.i."Mi.j.i..<Y]h+..I..i.)I..i.T...a.q..I..i._ .Ih..!I..i.F...a.q.I..i.A.i.!ul.i.,um.i.+kH*ammeM.i.Uuo.i.PkX*amncIoHg`p)eVq/I..i.b+.`Ii.i.ouHuA.i.?..a.qIh.i.....yI..i..HEI%.y..umI..i..uI.i...y.a.q ...Ii...i.:.i.g.i.hA..G.yA..K.oA-.GA..s.....A..wA..z.y....uhP.@n.e.k52i2-.iing~aatmi......I..i....y.....y.....y.5...y..........y.!.....(.....B!U U.!I. UYP.!!RHi..........H...H...H...Hr..Hk..I.i..Ij.i..Ii.i.........a.q.I.i..%BI...O...!@.. @..H...K<..J...MiLho..ELi\hmDeDDw..$wN.......&v........JHlr.uJiZhmrerBw.."|.0..M..5"..0..IYm..aIi.i.R..a.qiin.iyiiiihiiyhiip..ihiiii.....i...iiiQ....i...i...ikic.kil)kii.kyi.ki.. ...i.1a.r.....a.q..I..i.n...a.q..I..i.i...a.q..I..i.....a.q..I..i.....a.q..I..i.....a.q..I..i.....a.q#..8*h.8 .*.XI...#..8*..8.. .Ii..!#...! .XI.! 6Xy....!4YI.) 2IiXI.!
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):31337
                                                                                            Entropy (8bit):6.8611542896458095
                                                                                            Encrypted:false
                                                                                            SSDEEP:768:UXhQOHSSrPrYJ52o3ENVNEBc3tyU5LsOl+:+hQOHpzcJI8OVNSc3t35IA+
                                                                                            MD5:71F92B1935753A4E625BF07696C00CFF
                                                                                            SHA1:42EAA2B35C7DF968E6B82DE203923B003792456F
                                                                                            SHA-256:52A806119564E520A13CF768AF7F4E74CB1073CCFA7D51C4E53BF85FE00A492B
                                                                                            SHA-512:228D4F1A15246F05231AA4E9344997BCF3E9EA95164894CB3EA4983A51070A77E524ECAADA698F34FBA5FC76D10B1F472906855C1447EDD3A9524A10281236EF
                                                                                            Malicious:false
                                                                                            Preview:.Y$.M).k.hub)J)K+..l.i+..xI..Y..o..h.k)K)H+.m.i+..jI...I...I... ..y.`I.@.s.o@h.a@m.o@I.z.j@.h@..g!.J..*#.H<..M..-.*..Hy.(m..y...y..uhII.aI..a.aoi...ao.hI..iI.K..c..uhJho2K..y.s.aom..nm.hn.kI..y...a.soi..I...K..h.kob..o.hI...I..../. .ul.`I.OiM.uz@h.h@m.o&...&...uv^..U@.oN9.vN..v.uN..v@.k.uN..v@.bM..u.uoN..N[)U.jI...a.q/.i.NI@.hI..O.a@h.f@m.d@n..@I...a@.o@.kN.I9.X@...&.I... .I<..I...I...I<..IY.).v.qq._ho_g_+..I.Oiu~.auQ....A...p._ho_g_+.....q.vHI.pH..pq._ho_g_+..I9.qN..vI.Oiu~.auQ...1A...p._ho_g_+..H9.PH..P...qq._ho_g_+..I.Oiu~.auQ....A...p._ho_g_+....i.gOiu~.auQ...rA...p._ho_g_+....I....u}/.#.un.zI.i'LiBI.z.g#*H..8 *K<..#)H..8H..Hp]\hoDgD+..Li/.Bh.hBm.n#SH..8#P..uK[..xB.jH..HH..HBI.y.oBh.dBm.bBn.:.&B.kH.II..B.hB.. #@I..9 @I<..J..:J..:..IY.w.I.Hp]\hoDgD+..I.Mi/..auA....A..lp.]hoMgM+....a.q.Ip]\hoDgD+..I.Mi/..auA...:A...p.]hoMgM+....uI....A...p]\hoDgD+....I...ii..iyi5ki..ki<)k...k.<).u}/.#:un.zI.i'LiBI.z.g#&H..8 &K<..#%H..8H..Hp]\hoDgD+..Li/.Bh.hBm.n#/
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):4532
                                                                                            Entropy (8bit):6.6200134223222316
                                                                                            Encrypted:false
                                                                                            SSDEEP:96:W5ucfZ61+AugSQttUn1h9UMyJ6ZUxbMTUIbs51ToPjc2hjfO221r:W5uc01uatElPZmbMTDbs5yjcux8r
                                                                                            MD5:580F4AEE1CA37A9C0594A918193FA4E0
                                                                                            SHA1:87512667BC4C51896F0B8727CAD5168617A0F7D3
                                                                                            SHA-256:154BBF4F085379D41FDF6BDB9F4D599791E3F925C567A93E222C3D205F325F8B
                                                                                            SHA-512:F1E99B0F10EC98BAA6CB429DB1451B05D385375486E60CD360E64DD03B8928B6E7BC4D938192F893288B99FFA9226C1C972442584C485A5746962A24CDBF264E
                                                                                            Malicious:false
                                                                                            Preview:.ij..ij..ij..ij..ij...ii.ij......'.m.D)f...!...v.&.i.Dmi..i`..I..@.k.D9i..I..@.k.ij...I..@.k..9i..I..@.k..mi..if...c...i...i!.#. .q.h.m.m+.!. .q+Hi.i.k+.......'.I..i..$.gA.i..eAoigi.i..cAoigi.i..oAgi.i..Mi.j.i..<Y]h+..I.hi..Qh..I..i.....a.q..I..i.. .Ih..!I..i.....a.q.I..i...i..ul.i..um.i..kH*ammeM.i..uo.i..kX*amncIoHg`p)eVq/I..i..+.`Ii.i..uHuA.i....a.qIh.i.....yI..i..HEI%.i..umI..i..uI.i...y.a.q /..Ii...i.g.i..i..A..X.}A..K.aAy.SA-.[A..P.....A..uA..~A..Y...c..Q.Aa.C.h5ri2-.~oxsOOIj.....I..w...z.....I.....'.....4...........F................P....S..I..i._.....u!r u.!I. rYP.!!rHi..........H...H...H...Hr..Hk..I.i.~Ij.i.}Ii.i.x.......a.qiix1iyiiiii5iyi5ib?.ihiiii.....i...iiiQ....i...i...i ...i.1a.i.7...a.q..I<.i.....a.q#..8*h.8 .*.XI...#..8*..8.. .Ii..!#...! .XI.! 6Xy....!4YI.) 5IiXI.! 5!5uc[}...bKhk.+..h.k.c..c.#Hhk .(..!9Yy..#'.n;f;[h.......y%#]y.. !.l f Xh.. .. /..q2.s.c..q2.rq..c..[h.....b+.hKh.. VPy..a;i;.....y...#Q.8$\\y.."Z.l2f2ZhuE.....=pr...z..Mhk.s.a.+.
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):31545
                                                                                            Entropy (8bit):6.862613965256078
                                                                                            Encrypted:false
                                                                                            SSDEEP:768:UXhQOHsSefAJt+APMdlBkBA31yUdDoPxV:+hQOHDe4Jk8GlByA313dEPxV
                                                                                            MD5:E4914C47F0BDDDE805B609C20A496C69
                                                                                            SHA1:EDC7CE2E014B86363AFA78F13249E85C888DD1DC
                                                                                            SHA-256:7B1011EDFE9A6A013EEBB7794BE44335FC439F7F97F06F0284DAF64512A13F5D
                                                                                            SHA-512:3CE461F0F882B45AD438035024DD6CCE64953FE05B6AB2FA4633F5BE28D4617C5F710852C75DD75138C0A1DB23F921530F9C3623FF9A100638516970DAA00B44
                                                                                            Malicious:false
                                                                                            Preview:.Y$.M).k.hub)J)K+..l.i+..xI..Y..o..h.k)K)H+.m.i+..jI...I...I... ..y.`I.@.s.o@h.a@m.o@I.z.j@.h@..g!.J..*#.H<..M..-.*..Hy.(m..y...y..uhII.aI..a.aoi...ao.hI..iI.K..c..uhJho2K..y.s.aom..nm.hn.kI..y...a.soi..I...K..h.kob..o.hI...I..../. .ul.`I.OiM.uz@h.h@m.o&...&...uv^..U@.oN9.vN..v.uN..v@.k.uN..v@.bM..u.uoN..N[)U.jI...a.q/.i.NI@.hI..O.a@h.f@m.d@n..@I...a@.o@.kN.I9.X@...&.I... .I<..I...I...I<..IY.).v.qq._ho_g_+..I.Oiu~.auQ....A...p._ho_g_+.....q.vHI.pH..pq._ho_g_+..I9.qN..vI.Oiu~.auQ...1A...p._ho_g_+..H9.PH..P...qq._ho_g_+..I.Oiu~.auQ....A...p._ho_g_+....i.gOiu~.auQ...rA...p._ho_g_+....I....u}/.#.un.zI.i'LiBI.z.g#*H..8 *K<..#)H..8H..Hp]\hoDgD+..Li/.Bh.hBm.n#SH..8#P..uK[..xB.jH..HH..HBI.y.oBh.dBm.bBn.:.&B.kH.II..B.hB.. #@I..9 @I<..J..:J..:..IY.w.I.Hp]\hoDgD+..I.Mi/..auA....A..lp.]hoMgM+....a.q.Ip]\hoDgD+..I.Mi/..auA...:A...p.]hoMgM+....uI....A...p]\hoDgD+....I...ii..iyi5ki..ki<)k...k.<).u}/.#:un.zI.i'LiBI.z.g#&H..8 &K<..#%H..8H..Hp]\hoDgD+..Li/.Bh.hBm.n#/
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):4540
                                                                                            Entropy (8bit):6.610400553272382
                                                                                            Encrypted:false
                                                                                            SSDEEP:96:K5om53ZVog6QttUn1h9UMyJ6ZUxbMTUIbs51To/jc2hjf0P221r:K5omBZoatElPZmbMTDbs5yjcuoO8r
                                                                                            MD5:E5BEC76696B2B5DAB183A8ABB6D96FD0
                                                                                            SHA1:F6E379FF8F9F69D03002B44EC30D0D6D08CBC68A
                                                                                            SHA-256:2BBE1C827C54ACF1540F8E555ABF31FCDE05DDC604084E307565800B684A4817
                                                                                            SHA-512:6B9EAC006919B312D0788A879D84C062EF04A50E32288F91FC370797266790382E960742C3EA5DB7BDEC2AD740865F586C61827CEF85CDA0C456A5C1F7202D2C
                                                                                            Malicious:false
                                                                                            Preview:.ij..ij..ij..ij..ij...ii.ij......'.m.D)f...!...v.&.i.Dmi..i`..I..@.k.D9i..I..@.k.ij...I..@.k..9i..I..@.k..mi..if...c...i...i!.#. .q.h.m.m+.!. .q+Hi.i.k+.......'.I..i.j$.gA.i..eAoigi.i..cAoigi.i..oAgi.i..Mi.j.i..<Y]h+..I.hi..Qh..I..i.....a.q..I..i.. .Ih..!I..i.....a.q.I..i...i..ul.i..um.i..kH*ammeM.i..uo.i..kX*amncIoHg`p)eVq/I..i..+.`Ii.i..uHuA.i....a.qIh.i....yI..i..HEI%.i..umI..i..uI.i...y.a.q !..Ii...i.{.i..i..A..[.}A..J.aAy.RA-.ZA..T.....A..tA..qA..]...+..Q.A`.G.h5ri2-.Nqn{rCCHmi.....I..H...#.....>...............[.....................Q.......~....I..i._.....q!r u.!I. rYP.!!rHi..........H...H...H...Hr..Hk..I.i.~Ij.i.}Ii.i.x.......a.qiix.iyiiiii5iyi5ib?.ihiiii.P...i...iiiQ....i...i...i ...i.1a.i.7...a.q..I<.i.....a.q#..8*h.8 .*.XI...#..8*..8.. .Ii..!#...! .XI.! 6Xy....!4YI.) 5IiXI.! 5!5uc[}...bKhk.+..h.k.c..c.#Hhk .(..!9Yy..#'.n;f;[h.......y%#]y.. !.l f Xh.. .. /..q2.s.c..q2.rq..c..[h.....b+.hKh.. VPy..a;i;.....y...#Q.8$\\y.."Z.l2f2ZhuE.....=pr...z..Mh
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):31993
                                                                                            Entropy (8bit):6.85969464958041
                                                                                            Encrypted:false
                                                                                            SSDEEP:768:UXhQOHWSZI3JJoeYvc2jOMBs3zyU9Ggdq2:+hQOHlZSJWtU2jOqs3z39fE2
                                                                                            MD5:EFCEF468E63334817A1189608F520955
                                                                                            SHA1:1BB61F228EAD61997CA8E63FBF98149E2A76DFA8
                                                                                            SHA-256:2A4BBF171B4B7E7A5F3C640F9D7701D299E5E6C3CFD98F417F95F72CDEA6D53B
                                                                                            SHA-512:E45E277C7FAE7902B8667E79F2DD5EA738228A6386E87BE636CC8FD53A19FFA1E1849EE8138E927602C00CA534083AAF28E97D8FA1C80754AD7E36552EB157D5
                                                                                            Malicious:false
                                                                                            Preview:.Y$.M).k.hub)J)K+..l.i+..xI..Y..o..h.k)K)H+.m.i+..jI...I...I... ..y.`I.@.s.o@h.a@m.o@I.z.j@.h@..g!.J..*#.H<..M..-.*..Hy.(m..y...y..uhII.aI..a.aoi...ao.hI..iI.K..c..uhJho2K..y.s.aom..nm.hn.kI..y...a.soi..I...K..h.kob..o.hI...I..../. .ul.`I.OiM.uz@h.h@m.o&...&...uv^..U@.oN9.vN..v.uN..v@.k.uN..v@.bM..u.uoN..N[)U.jI...a.q/.i.NI@.hI..O.a@h.f@m.d@n..@I...a@.o@.kN.I9.X@...&.I... .I<..I...I...I<..IY.).v.qq._ho_g_+..I.Oiu~.auQ....A...p._ho_g_+.....q.vHI.pH..pq._ho_g_+..I9.qN..vI.Oiu~.auQ...1A...p._ho_g_+..H9.PH..P...qq._ho_g_+..I.Oiu~.auQ....A...p._ho_g_+....i.gOiu~.auQ...rA...p._ho_g_+....I....u}/.#.un.zI.i'LiBI.z.g#*H..8 *K<..#)H..8H..Hp]\hoDgD+..Li/.Bh.hBm.n#SH..8#P..uK[..xB.jH..HH..HBI.y.oBh.dBm.bBn.:.&B.kH.II..B.hB.. #@I..9 @I<..J..:J..:..IY.w.I.Hp]\hoDgD+..I.Mi/..auA....A..lp.]hoMgM+....a.q.Ip]\hoDgD+..I.Mi/..auA...:A...p.]hoMgM+....uI....A...p]\hoDgD+....I...ii..iyi5ki..ki<)k...k.<).u}/.#:un.zI.i'LiBI.z.g#&H..8 &K<..#%H..8H..Hp]\hoDgD+..Li/.Bh.hBm.n#/
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):4560
                                                                                            Entropy (8bit):6.607927101263537
                                                                                            Encrypted:false
                                                                                            SSDEEP:96:e5rNNBiWQttUn1h9UMyJ6ZUxbMTUIbs51ToHjc2hjfjq22u:e5rNN7atElPZmbMTDbs5yjcuxd
                                                                                            MD5:0538133708C66AC524479A8BB0C98478
                                                                                            SHA1:00143580A0456BF83B77214357D43C4E5799B816
                                                                                            SHA-256:D9CA076ED00CD74CDD1263FACC0F2293625AE2C86242097834753C36416C1A7B
                                                                                            SHA-512:D10F51C90F3359D6F506A523D52307C76A27E1DD3AE6A90557A867B4BCE424D621590D238630730AF93B3F0DA7B79159358B26DADB5F24EEADC68E5B72EDD5B7
                                                                                            Malicious:false
                                                                                            Preview:.ij..ij..ij..ij..ij...ii.ij......'.m.D)f...!...v.&.i.Dmi..i`..I..@.k.D9i..I..@.k.ij...I..@.k..9i..I..@.k..mi..if...c...i...i!.#. .q.h.m.m+.!. .q+Hi.i.k+.......'.I..i.d$.gA.i.`eAoigi.i.mcAoigi.i..oAgi.i..Mi.j.i.j<Y]h+..I.hi..Qh..I..i.....a.q..I..i..!.Hh."..(.0Ky*x.0.Hk*x.I..i.....a.q.I..i...i..ul.i..um.i..kH*ammeM.i..uo.i..kX*amncIoHg`p)eVq/I..i..+.`Ii.i..uHuA.i....a.qIh.i....yI..i..HEI%.i..umI..i..uI.i...y.a.q ..Ii...i.z.i..i..A..Z.}A..M.aAy.UA-.]A..W.....A..wA..pA..\.~.p..Q.A`.F.k5ri2-.iiApazuBBKli.....I..H...d.....s.....!.........~.a...~.U.....7........G..~....~.;..I..i._.....g!u s.!I. rYP.!!rHi..........H...H...H...Hr..Hk..I.i.~Ij.i.}Ii.i.x.......a.qiix.iyiiiii5iyi5id?uihiiii.....i...i...iiiQ....i...i ...i.1a.i.7...a.q..I<.i.....a.q#..8*h.8 .*.XI...#..8*..8.. .Ii..!#...! .XI.! 6Xy....!4YI.) 5IiXI.! 5!5uc[}...bKhk.+..h.k.c..c.#Hhk .(..!9Yy..#'.n;f;[h.......y%#]y.. !.l f Xh.. .. /..q2.s.c..q2.rq..c..[h.....b+.hKh.. VPy..a;i;.....y...#Q.8$\\y.."Z.l2f2
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):31557
                                                                                            Entropy (8bit):6.863009391972122
                                                                                            Encrypted:false
                                                                                            SSDEEP:768:UXhQOHsSefAJt+APMdlBkBA31yUdDo2rh:+hQOHDe4Jk8GlByA313dE2rh
                                                                                            MD5:BA4599FDD6D8F51091066BAFF9088AEE
                                                                                            SHA1:294891BA3782242668B93C2563159C74C881B597
                                                                                            SHA-256:4F6B48BD85A6EADA23D5B9F90076E914E08A7DE3F7179E4130961CC9782B1579
                                                                                            SHA-512:99B1AF8023565FAD603642A317A477A2A4F34689799136785BE3BF62575DEF74A05E613696E09B53449843F82D805DB0B910BFC2981F1CA96E41CDFF5DFF4A6E
                                                                                            Malicious:false
                                                                                            Preview:.Y$.M).k.hub)J)K+..l.i+..xI..Y..o..h.k)K)H+.m.i+..jI...I...I... ..y.`I.@.s.o@h.a@m.o@I.z.j@.h@..g!.J..*#.H<..M..-.*..Hy.(m..y...y..uhII.aI..a.aoi...ao.hI..iI.K..c..uhJho2K..y.s.aom..nm.hn.kI..y...a.soi..I...K..h.kob..o.hI...I..../. .ul.`I.OiM.uz@h.h@m.o&...&...uv^..U@.oN9.vN..v.uN..v@.k.uN..v@.bM..u.uoN..N[)U.jI...a.q/.i.NI@.hI..O.a@h.f@m.d@n..@I...a@.o@.kN.I9.X@...&.I... .I<..I...I...I<..IY.).v.qq._ho_g_+..I.Oiu~.auQ....A...p._ho_g_+.....q.vHI.pH..pq._ho_g_+..I9.qN..vI.Oiu~.auQ...1A...p._ho_g_+..H9.PH..P...qq._ho_g_+..I.Oiu~.auQ....A...p._ho_g_+....i.gOiu~.auQ...rA...p._ho_g_+....I....u}/.#.un.zI.i'LiBI.z.g#*H..8 *K<..#)H..8H..Hp]\hoDgD+..Li/.Bh.hBm.n#SH..8#P..uK[..xB.jH..HH..HBI.y.oBh.dBm.bBn.:.&B.kH.II..B.hB.. #@I..9 @I<..J..:J..:..IY.w.I.Hp]\hoDgD+..I.Mi/..auA....A..lp.]hoMgM+....a.q.Ip]\hoDgD+..I.Mi/..auA...:A...p.]hoMgM+....uI....A...p]\hoDgD+....I...ii..iyi5ki..ki<)k...k.<).u}/.#:un.zI.i'LiBI.z.g#&H..8 &K<..#%H..8H..Hp]\hoDgD+..Li/.Bh.hBm.n#/
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):4540
                                                                                            Entropy (8bit):6.609785797064568
                                                                                            Encrypted:false
                                                                                            SSDEEP:96:K5om53ClXg6QttUn1h9UMyJ6ZUxbMTUIbs51To/jc2hjf0P221r:K5omBMatElPZmbMTDbs5yjcuoO8r
                                                                                            MD5:3EDEDBA236FD59AF23DF25DAF5B7FDC8
                                                                                            SHA1:42E46DD1A12752869B7E7D02414F5AE6671C53A9
                                                                                            SHA-256:4AEE80E6427E96CE15AFDA506CD36267456FD91B6EC61E8C2961511417C6AA32
                                                                                            SHA-512:895149AF29DE5016D263683D905DD6BF68A760BF067D26AC145A3A9CA52675F2977F7617EC3F11A9ADBBFED6FF4BAABA6132F28ECD58EB2217EC0EDE8A6AC947
                                                                                            Malicious:false
                                                                                            Preview:.ij..ij..ij..ij..ij...ii.ij......'.m.D)f...!...v.&.i.Dmi..i`..I..@.k.D9i..I..@.k.ij...I..@.k..9i..I..@.k..mi..if...c...i...i!.#. .q.h.m.m+.!. .q+Hi.i.k+.......'.I..i.j$.gA.i..eAoigi.i..cAoigi.i..oAgi.i..Mi.j.i..<Y]h+..I.hi..Qh..I..i.....a.q..I..i.. .Ih..!I..i.....a.q.I..i...i..ul.i..um.i..kH*ammeM.i..uo.i..kX*amncIoHg`p)eVq/I..i..+.`Ii.i..uHuA.i....a.qIh.i....yI..i..HEI%.i..umI..i..uI.i...y.a.q !..Ii...i.{.i..i..A..[.}A..J.aAy.RA-.ZA..T.....A..tA..qA..]...#..Q.A`.G.h5ri2-.Nqn{rCCHmi.....I..H...0......................S................n....Q.......~....I..i._.....q!r u.!I. rYP.!!rHi..........H...H...H...Hr..Hk..I.i.~Ij.i.}Ii.i.x.......a.qiix.iyiiiii5iyi5id?.ihiiii.,...i...iiiQ....i...i...i ...i.1a.i.7...a.q..I<.i.....a.q#..8*h.8 .*.XI...#..8*..8.. .Ii..!#...! .XI.! 6Xy....!4YI.) 5IiXI.! 5!5uc[}...bKhk.+..h.k.c..c.#Hhk .(..!9Yy..#'.n;f;[h.......y%#]y.. !.l f Xh.. .. /..q2.s.c..q2.rq..c..[h.....b+.hKh.. VPy..a;i;.....y...#Q.8$\\y.."Z.l2f2ZhuE.....=pr...z..Mh
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):32037
                                                                                            Entropy (8bit):6.859792148221681
                                                                                            Encrypted:false
                                                                                            SSDEEP:768:Y3ysaHiSRmbJsrSyZIw+c0Bi3jyULeKtg0H:KysaH5REJMSoj+cCi3j3LdB
                                                                                            MD5:1B1C9318C50229DAEC950967741A4653
                                                                                            SHA1:A5113AD3019C51F6A36EACBC82D869DF97E0673F
                                                                                            SHA-256:AD4DF84AB577502A921751490763BA19B30B0D8A38E1D48AF5A08F0F7D37B4AA
                                                                                            SHA-512:D5185A031157AD4B3F98857F81B582221C5F559F08518DA2757B9CABCAFA941B7F9F277D7C277A912A0E753F2AFBE4D5009EAF2A8C996A81CE2F6C40090D9D1C
                                                                                            Malicious:false
                                                                                            Preview:.Y$.M).k.hub)J)K+..l.i+..xI..Y..o..h.k)K)H+.m.i+..jI...I...I... ..y.`I.@.s.o@h.a@m.o@I.z.j@.h@..g!.J..*#.H<..M..-.*..Hy.(m..y...y..uhII.aI..a.aoi...ao.hI..iI.K..c..uhJho2K..y.s.aom..nm.hn.kI..y...a.soi..I...K..h.kob..o.hI...I..../. .ul.`I.OiM.uz@h.h@m.o&...&...uv^..U@.oN9.vN..v.uN..v@.k.uN..v@.bM..u.uoN..N[)U.jI...a.q/.i.NI@.hI..O.a@h.f@m.d@n..@I...a@.o@.kN.I9.X@...&.I... .I<..I...I...I<..IY.).v.qq._ho_g_+..I.Oiu~.auQ....A...p._ho_g_+.....q.vHI.pH..pq._ho_g_+..I9.qN..vI.Oiu~.auQ...1A...p._ho_g_+..H9.PH..P...qq._ho_g_+..I.Oiu~.auQ....A...p._ho_g_+....i.gOiu~.auQ...rA...p._ho_g_+....I....u}/.#$un.zI.i'LiBI.z.g# H..8 K<..#/H..8H..Hp]\hoDgD+..Li/./.X./.Bh.hBm.o WK..# W../..cB..n#SH..8#P../....lB.jH..HH..HBI.y.oBh.dBm.bBn.:.&B.kH.II..B.hB.. @I..!#@I<..J.."J.."..IY.w.I.Hp]\hoDgD+..I.Mi/..auA....A..lp.]hoMgM+....a.q.Ip]\hoDgD+..I.Mi/..auA....A...p.]hoMgM+....uI....A...p]\hoDgD+....I...ii..iyi5ki..ki<)k...k.<).u}/.#:un.zI.i'LiBI.z.g#&H..8 &K<..#%H..8H..Hp]
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):4540
                                                                                            Entropy (8bit):6.605102066048356
                                                                                            Encrypted:false
                                                                                            SSDEEP:96:K5om53LPg6QttUn1h9UMyJ6ZUxbMTUIbs51To/jc2hjf0P221r:K5omBLDatElPZmbMTDbs5yjcuoO8r
                                                                                            MD5:0CC7F818102EE731D50ECE87FF21CCBB
                                                                                            SHA1:CA415D79DE7842F4857900B69DCC295775D0BD38
                                                                                            SHA-256:1637B11B55DE8AC3F23762341A61480481DF60A6F3B570509470A84011762E5C
                                                                                            SHA-512:1DE3B3E14F6120118396190D0DF0217619EF6470785728CC75123962ACD85411B8F688F87BE8C4555B8581E5EEBCC85FCBF491B038CCEA3FD7AB60F86F532689
                                                                                            Malicious:false
                                                                                            Preview:.ij..ij..ij..ij..ij...ii.ij......'.m.D)f...!...v.&.i.Dmi..i`..I..@.k.D9i..I..@.k.ij...I..@.k..9i..I..@.k..mi..if...c...i...i!.#. .q.h.m.m+.!. .q+Hi.i.k+.......'.I..i.j$.gA.i..eAoigi.i..cAoigi.i..oAgi.i..Mi.j.i..<Y]h+..I.hi..Qh..I..i.....a.q..I..i.. .Ih..!I..i.....a.q.I..i...i..ul.i..um.i..kH*ammeM.i..uo.i..kX*amncIoHg`p)eVq/I..i..+.`Ii.i..uHuA.i....a.qIh.i....yI..i..HEI%.i..umI..i..uI.i...y.a.q !..Ii...i.{.i..i..A..[.}A..J.aAy.RA-.ZA..T.....A..tA..qA..].~.Q..Q.A`.G.h5ri2-.Nqn{rCCHmi.....I..H...E.....P...............~.A...~.5...............Q..~....~....I..i._.....q!r u.!I. rYP.!!rHi..........H...H...H...Hr..Hk..I.i.~Ij.i.}Ii.i.x.......a.qiix.iyiiiii5iyi5id?.ihiiii.L...i...iiiQ....i...i...i ...i.1a.i.7...a.q..I<.i.....a.q#..8*h.8 .*.XI...#..8*..8.. .Ii..!#...! .XI.! 6Xy....!4YI.) 5IiXI.! 5!5uc[}...bKhk.+..h.k.c..c.#Hhk .(..!9Yy..#'.n;f;[h.......y%#]y.. !.l f Xh.. .. /..q2.s.c..q2.rq..c..[h.....b+.hKh.. VPy..a;i;.....y...#Q.8$\\y.."Z.l2f2ZhuE.....=pr...z..Mh
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):31637
                                                                                            Entropy (8bit):6.86334630038258
                                                                                            Encrypted:false
                                                                                            SSDEEP:768:UXhQOHsSefAJt+APMdlBkBA31yUdDonMa:+hQOHDe4Jk8GlByA313dEnd
                                                                                            MD5:0329B9D5C8DA73C17A102F5882F384E2
                                                                                            SHA1:73FAA6F4F375220731B42798A0F88193020243FC
                                                                                            SHA-256:A146F286F89D510B175EB1E521A918E5F14461B27BE96463EC8B83FE324D0BD1
                                                                                            SHA-512:885A89A4F261A8BAB39917CC8281F109368AAC7CD7EF6020B86335969F34841B1068DB8CE28C7FE90D337F06CB5E151490AF9C3D9F7944D84566AADB985BAAC9
                                                                                            Malicious:false
                                                                                            Preview:.Y$.M).k.hub)J)K+..l.i+..xI..Y..o..h.k)K)H+.m.i+..jI...I...I... ..y.`I.@.s.o@h.a@m.o@I.z.j@.h@..g!.J..*#.H<..M..-.*..Hy.(m..y...y..uhII.aI..a.aoi...ao.hI..iI.K..c..uhJho2K..y.s.aom..nm.hn.kI..y...a.soi..I...K..h.kob..o.hI...I..../. .ul.`I.OiM.uz@h.h@m.o&...&...uv^..U@.oN9.vN..v.uN..v@.k.uN..v@.bM..u.uoN..N[)U.jI...a.q/.i.NI@.hI..O.a@h.f@m.d@n..@I...a@.o@.kN.I9.X@...&.I... .I<..I...I...I<..IY.).v.qq._ho_g_+..I.Oiu~.auQ....A...p._ho_g_+.....q.vHI.pH..pq._ho_g_+..I9.qN..vI.Oiu~.auQ...1A...p._ho_g_+..H9.PH..P...qq._ho_g_+..I.Oiu~.auQ....A...p._ho_g_+....i.gOiu~.auQ...rA...p._ho_g_+....I....u}/.#.un.zI.i'LiBI.z.g#*H..8 *K<..#)H..8H..Hp]\hoDgD+..Li/.Bh.hBm.n#SH..8#P..uK[..xB.jH..HH..HBI.y.oBh.dBm.bBn.:.&B.kH.II..B.hB.. #@I..9 @I<..J..:J..:..IY.w.I.Hp]\hoDgD+..I.Mi/..auA....A..lp.]hoMgM+....a.q.Ip]\hoDgD+..I.Mi/..auA...:A...p.]hoMgM+....uI....A...p]\hoDgD+....I...ii..iyi5ki..ki<)k...k.<).u}/.#:un.zI.i'LiBI.z.g#&H..8 &K<..#%H..8H..Hp]\hoDgD+..Li/.Bh.hBm.n#/
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):4540
                                                                                            Entropy (8bit):6.610478046185419
                                                                                            Encrypted:false
                                                                                            SSDEEP:96:K5om53mg6QttUn1h9UMyJ6ZUxbMTUIbs51To/jc2hjf0P221r:K5omBAatElPZmbMTDbs5yjcuoO8r
                                                                                            MD5:207404F123F6233F6E994EBC86FB99C9
                                                                                            SHA1:54500D90298C4D14CA5B8DF338661AD48D875FC2
                                                                                            SHA-256:E9371899112E6FEAC186BE9351D2CC24D69C2B55CBD306B65FF5FDDCF41A6C21
                                                                                            SHA-512:BDACD233917F239ED96870F1330BE6D1196F26AE3B3D499F543518585CF5B3585195B1A7CEABC8ACC71DB8875C1B6B994AAC9618442F1445E804FE2A9A8CCD33
                                                                                            Malicious:false
                                                                                            Preview:.ij..ij..ij..ij..ij...ii.ij......'.m.D)f...!...v.&.i.Dmi..i`..I..@.k.D9i..I..@.k.ij...I..@.k..9i..I..@.k..mi..if...c...i...i!.#. .q.h.m.m+.!. .q+Hi.i.k+.......'.I..i.j$.gA.i..eAoigi.i..cAoigi.i..oAgi.i..Mi.j.i..<Y]h+..I.hi..Qh..I..i.....a.q..I..i.. .Ih..!I..i.....a.q.I..i...i..ul.i..um.i..kH*ammeM.i..uo.i..kX*amncIoHg`p)eVq/I..i..+.`Ii.i..uHuA.i....a.qIh.i....yI..i..HEI%.i..umI..i..uI.i...y.a.q !..Ii...i.{.i..i..A..[.}A..J.aAy.RA-.ZA..T.....A..tA..qA..]...=..Q.A`.G.h5ri2-.Nqn{rCCHmi.....I..H........................-................n....Q......~...I..i._.....q!r u.!I. rYP.!!rHi..........H...H...H...Hr..Hk..I.i.~Ij.i.}Ii.i.x.......a.qiix.iyiiiii5iyi5id?.ihiiii.....i...iiiQ....i...i...i ...i.1a.i.7...a.q..I<.i.....a.q#..8*h.8 .*.XI...#..8*..8.. .Ii..!#...! .XI.! 6Xy....!4YI.) 5IiXI.! 5!5uc[}...bKhk.+..h.k.c..c.#Hhk .(..!9Yy..#'.n;f;[h.......y%#]y.. !.l f Xh.. .. /..q2.s.c..q2.rq..c..[h.....b+.hKh.. VPy..a;i;.....y...#Q.8$\\y.."Z.l2f2ZhuE.....=pr...z..Mh
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):59173
                                                                                            Entropy (8bit):6.941782315874228
                                                                                            Encrypted:false
                                                                                            SSDEEP:1536:9uyjJtsXAGnSGzgc+2Y3Ue+Y17DWhhmAz7tDSHvS/PqTel46AUlWKR:9uyjJSXTnhgc+2Y31T1AbtOHgqTelJlj
                                                                                            MD5:DA62FC69390870D2992B258E51072274
                                                                                            SHA1:60A5394B0993C55DDE0EF36AD362E39DA23A693A
                                                                                            SHA-256:D8A28D65C1598B0AA660CA5FEF674ED43A0D74CAB6CEDB17939677AD8E0B4871
                                                                                            SHA-512:EA38DB710A61FE65D2EC58D4B5CAFE7D195BF0DF71D5F860D1166BC716818EBDCFC1BCC85F91C2BF15159333C4177FC281F09A7FC079CC0EA7BB9033AD9E2A15
                                                                                            Malicious:false
                                                                                            Preview:.Y%.J).k.hud)t)s+.l.i+.xI..Y..o..h.k)p)s+..m.i+.jI...I...I... .I..`@.r.o@h.a@m.o@I.}.j@.h@..f#.I..9 .I<..J..:#.J..:..Iy.9m....../. .un.euyJiEh .$..hEm.lM.....uo_..]M...M<..O...'.L.....HY/.i..m.hqYZhorgr+..I.Liu}.auI....A..lp]\hoDgD+....a.quhII.aI..a.aoi...ao.hI..iI.K..c..K..h.kob..o.hI...I....u}/.#.un.zI.i'LiBI.z.g#.H..8 .K<..#.H..8H..Hp]\hoDgD+..Li/.Bh.hBm.n#.H..8#...uK[..xB.jH..HH..HBI.y.oBh.dBm.bBn.:.&B.kH.II..B.hB.. #.I..9 .I<..J..:J..:..IY.w.I.Hp]\hoDgD+..I.Mi/..auA....A..lp.]hoMgM+....a.q.Ip]\hoDgD+..I.Mi/..auA....A...p.]hoMgM+....uI...6A...p]\hoDgD+....I....u}/.#=un.zI.i'LiBI.z.g#8H..8 9K<..#'H..8H..Hp]\hoDgD+..Li/.Bh.hBm.n##H..8##..uK[..xB.jH..HH..HBI.y.oBh.dBm.bBn.:.&B.kH.II..B.hB.. #SI..9 PI<..J..:J..:..IY.w.I.Hp]\hoDgD+..I.Mi/..auA...lA..lp.]hoMgM+....a.q.Ip]\hoDgD+..I.Mi/..auA...7A...p.]hoMgM+....uI....A...p]\hoDgD+....I...#g.Y.{H.CI.f%eJ...#bH<..L...%c....Hy.h...[uh.Y.aua.qiiii..iyhikic.kil)ki..k...k.<)ji..ji<)uhJho2K..y.s.aom..nm.hn.kI.
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):2028
                                                                                            Entropy (8bit):6.409753159087468
                                                                                            Encrypted:false
                                                                                            SSDEEP:24:JH3nuX95bVmFWE4xdwYiY9qG3Fn50ILb+vyEoZJzEVQo5UFusy18XNV3kACCu:ZnE5bVOudwYiKqmFnKM1vJzEVQouW18+
                                                                                            MD5:93F7817F512748DA2BCFD58CF7CAE55C
                                                                                            SHA1:148E314A8FA874EA28F6E8FAA9729B5B64CDBD9B
                                                                                            SHA-256:D0D5F825BA8429C63A93CE63399D24A78CC01CFB477773610F454E8A4D7C7859
                                                                                            SHA-512:BAC4F150A33E5DC850DAEABFC6D6DE6FAE5B3E865CAAC9EC97805909EC19EFE57842F9003EF3DCC4A1F4FEF9D042BDC4F2AAE012917EDDAA92021E9A7ED747EB
                                                                                            Malicious:false
                                                                                            Preview:.ih..ih..ih..ih..ih..ii.ih....'.m.D)f...!...v.&.i.Dmi..i`..I..@.k.D9i..I..@.k.ih..I..@.k..9i..I..@.k..mi..if...c...i...i!.#. .q.h.m.m+.!. .q+Hi.i.k+.......'.I..i..$.gA.i..eAoigi.i..cAoigi.i..oAgi.i..Mi.j.i.m<Y]h+..I.hi..Qh..I..i.....a.q..I..i.. .Ih..!I..i.....a.q.I..i...i..ul.i..um.i..kH*ammeM.i..uo.i..kX*amncIoHg`p)eVq/I..i..+.`Ii.i..uHuA.i....a.qIh.i.....yI..i..HEI%.y..umI..i..uI.i...y.a.q )..Ii...i...i..i..A..C.yA..w.oA-.CA..G.....A..sA..N.y....Q.An.H.h5ri2-.ob}ttsji......I..|.y./...y.....y.....y.}.........y......*..I..i.R.....@!u u.!I. uYP.!!rHi..........H...H...H...Hr..Hk..I.i.uIj.i.pIi.i.........a.qiiiio.iyiiiihiiyhiip..ihiiii.L...i...iiiQ....i...i...i ...i.1a.r.G...a.q..I<.i.....a.q#..x*h.x .*.Xw...#..x*..x.. .IiPk..!#...! .Xw.! .Xg....!.YA.i 7IiXA.a 7!5uc[}Y....bKhk.+..h.k.c..c.#Hhk .(..!;Yg..#9Sk.n;f;[h.......y%"]g.. #Pk.l f Xh.. .. ...q2.s.c..q2.rq..c..[h.....b+.hKh.. VPd.ca;i;.c...y...#P.8$_\g.."]Rk.l2f2ZhuE.....=pr...z..s."DMhk.a.Z.+.q.#B.=..
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):59169
                                                                                            Entropy (8bit):6.942664113073246
                                                                                            Encrypted:false
                                                                                            SSDEEP:1536:RumHxo3LAZ0yDgc+oyxQav1lBoZbC8zt/rcH9W/PqTel464AlWKR:RumHq38Z7gc+oyxFv1oV/wHGqTelVlWg
                                                                                            MD5:6A75DBCFD71EE9348226DC7B8D99A1F0
                                                                                            SHA1:EB0A56E577DF9958E3403C8CA704300BBBCBD7C7
                                                                                            SHA-256:03A16A128D45A9869C04B78DA3FA97BAA874F9FECFF97E1A58A1A5412745A81A
                                                                                            SHA-512:01F054EF2DF7D88EDBCABDD6AAD6370D19B0DEF059EC4A8909660FA5ADA0D8B189B137D5DD02DA2AA84B5ACA22315B3C77DB73C89ADEF78A2E6A0CD68FCBF7EF
                                                                                            Malicious:false
                                                                                            Preview:.Y$.M).k.hub)J)K+..l.i+..xI..Y..o..h.k)K)H+.m.i+..jI...I...I... .I..`@.r.o@h.a@m.o@I.}.j@.h@..f#.I..9 .I<..J..:#.J..:..Iy.9m....../. .un.euyJiEh .$..hEm.lM.....uo_..]M...M<..O...'.L.....HY/.i..m.hqYZhorgr+..I.Liu}.auI....A..lp]\hoDgD+....a.quhII.aI..a.aoi...ao.hI..iI.K..c..K..h.kob..o.hI...I....u}/.#.un.zI.i'LiBI.z.g#.H..8 .K<..#.H..8H..Hp]\hoDgD+..Li/.Bh.hBm.n#.H..8#...uK[..xB.jH..HH..HBI.y.oBh.dBm.bBn.:.&B.kH.II..B.hB.. #.I..9 .I<..J..:J..:..IY.w.I.Hp]\hoDgD+..I.Mi/..auA....A..lp.]hoMgM+....a.q.Ip]\hoDgD+..I.Mi/..auA....A...p.]hoMgM+....uI...6A...p]\hoDgD+....I....u}/.#=un.zI.i'LiBI.z.g#8H..8 9K<..#'H..8H..Hp]\hoDgD+..Li/.Bh.hBm.n##H..8##..uK[..xB.jH..HH..HBI.y.oBh.dBm.bBn.:.&B.kH.II..B.hB.. #SI..9 PI<..J..:J..:..IY.w.I.Hp]\hoDgD+..I.Mi/..auA...lA..lp.]hoMgM+....a.q.Ip]\hoDgD+..I.Mi/..auA...7A...p.]hoMgM+....uI....A...p]\hoDgD+....I...#g.Y.{H.CI.f%eJ...#bH<..L...%c....Hy.h...[uh.Y.aua.qiiii..iyhikic.kil)ki..k...k.<)ji..ji<)uhJho2K..y.s.aom..nm.hn.kI.
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):2008
                                                                                            Entropy (8bit):6.358047639194515
                                                                                            Encrypted:false
                                                                                            SSDEEP:24:s95evmFWcktURCYF2fh93SKY9qgRP7FNlQu+viBTq4EoZJer9l+36SAkDLkYTNV0:65qO2wCK2931Kqg1F9xs4vJer9UtFI
                                                                                            MD5:C980E54372D129EECEEF2B14754D092D
                                                                                            SHA1:08BBC549951D3E2EF4D522805112F0A14BD5895E
                                                                                            SHA-256:308A0BEB0A75F06B7D104E01FDC86D769F4F434A4AA19A7901C4A8F2F3FC5E03
                                                                                            SHA-512:805E184092FD13CA8FC0F6F761DE0AE26D983918A75EBF6C76A47C34158550CEE1C5B9C55572DFC5C7A22667A5812AAB2C43D5E66BBA3666E5D570551018C009
                                                                                            Malicious:false
                                                                                            Preview:.ih..ih.ih.ih.ih..ii.ih....'.m.D)f...!...v.&.i.Dmi..i`..I..@.k.D9i..I..@.k.ih...I..@.k..9i..I..@.k..mi..if...c...i...i!.#. .q.h.m.m+.!. .q+Hi.i.k+.......'.I..i..$.gA.i..eAoigi.i..cAoigi.i..oAgi.i..Mi.j.i..<Y]h+..I.hi..Qh..I..i.....a.q..I..i.. .Ih..!I..i.....a.q.I..i..i..ul.i..um.i..kH*ammeM.i..uo.i..kX*amncIoHg`p)eVq/I..i..+.`Ii.i..uHuA.i....a.qIh.i.....yI..i..HEI%.y..umI..i..uI.i...y.a.q )..Ii...i...i..i..A..C.yA..w.oA-.CA..G.....A..sA..N.y....Q.An.H.h5ri2-.ob}ttsji......I..|.y./...y.....y.....y.}.........y......*..I..i.^.....@!u u.!I. uYP.!!rHi..........H...H...H...Hr..Hk..I.i.qIj.i.|Ii.i.{.......a.qiiiio.iyiiiihiiyhiip..ihiiii.H...i...iiiQ....i...i...i ...i.1a.r.E...a.q..I<.i.....a.q#..8*h.8 .*.XI...#..8*..8.. .Ii..!#...! .XI.! 6Xy....!4YI.) 5IiXI.! 5!5uc[}...bKhk.+..h.k.c..c.#Hhk .(..!9Yy..#'.n;f;[h.......y%#]y.. !.l f Xh.. .. /..q2.s.c..q2.rq..c..[h.....b+.hKh.. VPy..a;i;.....y...#Q.8$\\y.."Z.l2f2ZhuE.....=pr...z..Mhk.s.a.+."D.q.#B.=..q.]}.5..q.]}
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):59169
                                                                                            Entropy (8bit):6.942664113073246
                                                                                            Encrypted:false
                                                                                            SSDEEP:1536:RumHxo3LAZ0yDgc+oyxQav1lBoZbC8zt/rcH9W/PqTel464AlWKR:RumHq38Z7gc+oyxFv1oV/wHGqTelVlWg
                                                                                            MD5:6A75DBCFD71EE9348226DC7B8D99A1F0
                                                                                            SHA1:EB0A56E577DF9958E3403C8CA704300BBBCBD7C7
                                                                                            SHA-256:03A16A128D45A9869C04B78DA3FA97BAA874F9FECFF97E1A58A1A5412745A81A
                                                                                            SHA-512:01F054EF2DF7D88EDBCABDD6AAD6370D19B0DEF059EC4A8909660FA5ADA0D8B189B137D5DD02DA2AA84B5ACA22315B3C77DB73C89ADEF78A2E6A0CD68FCBF7EF
                                                                                            Malicious:false
                                                                                            Preview:.Y$.M).k.hub)J)K+..l.i+..xI..Y..o..h.k)K)H+.m.i+..jI...I...I... .I..`@.r.o@h.a@m.o@I.}.j@.h@..f#.I..9 .I<..J..:#.J..:..Iy.9m....../. .un.euyJiEh .$..hEm.lM.....uo_..]M...M<..O...'.L.....HY/.i..m.hqYZhorgr+..I.Liu}.auI....A..lp]\hoDgD+....a.quhII.aI..a.aoi...ao.hI..iI.K..c..K..h.kob..o.hI...I....u}/.#.un.zI.i'LiBI.z.g#.H..8 .K<..#.H..8H..Hp]\hoDgD+..Li/.Bh.hBm.n#.H..8#...uK[..xB.jH..HH..HBI.y.oBh.dBm.bBn.:.&B.kH.II..B.hB.. #.I..9 .I<..J..:J..:..IY.w.I.Hp]\hoDgD+..I.Mi/..auA....A..lp.]hoMgM+....a.q.Ip]\hoDgD+..I.Mi/..auA....A...p.]hoMgM+....uI...6A...p]\hoDgD+....I....u}/.#=un.zI.i'LiBI.z.g#8H..8 9K<..#'H..8H..Hp]\hoDgD+..Li/.Bh.hBm.n##H..8##..uK[..xB.jH..HH..HBI.y.oBh.dBm.bBn.:.&B.kH.II..B.hB.. #SI..9 PI<..J..:J..:..IY.w.I.Hp]\hoDgD+..I.Mi/..auA...lA..lp.]hoMgM+....a.q.Ip]\hoDgD+..I.Mi/..auA...7A...p.]hoMgM+....uI....A...p]\hoDgD+....I...#g.Y.{H.CI.f%eJ...#bH<..L...%c....Hy.h...[uh.Y.aua.qiiii..iyhikic.kil)ki..k...k.<)ji..ji<)uhJho2K..y.s.aom..nm.hn.kI.
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):2043
                                                                                            Entropy (8bit):6.3510647856264715
                                                                                            Encrypted:false
                                                                                            SSDEEP:24:iQJ95evmFWcktURCYF2fh93SKY9qgRP7FNlQu+viBTq4EoZJer9l+36SAkDLkYTP:iQn5qO2wCK2931Kqg1F9xs4vJer9UtF7
                                                                                            MD5:32E0853840CCD0D75C910006EFE4D199
                                                                                            SHA1:C3C27C2C6E547F6CAEA7393A413B50A689364074
                                                                                            SHA-256:9CAE2C3A2D8B4EF49A605A55FE033BCA2A24481EA97F92E5E14D071F1D10F9EE
                                                                                            SHA-512:08B600BBF1D5A66833E1613EE5F826232F99A2182145DC3E656B3DE280D34759EFF37AA19CA5AE695442503A0D1F3C7BA87869C13931687912EDECFDEFD8F23B
                                                                                            Malicious:false
                                                                                            Preview:-/J.j/+o?ij...k.hhYijiiii...ih..ih.ih.ih.ih..ii.ih....'.m.D)f...!...v.&.i.Dmi..i`..I..@.k.D9i..I..@.k.ih...I..@.k..9i..I..@.k..mi..if...c...i...i!.#. .q.h.m.m+.!. .q+Hi.i.k+.......'.I..i..$.gA.i..eAoigi.i..cAoigi.i..oAgi.i..Mi.j.i..<Y]h+..I.hi..Qh..I..i.....a.q..I..i.. .Ih..!I..i.....a.q.I..i..i..ul.i..um.i..kH*ammeM.i..uo.i..kX*amncIoHg`p)eVq/I..i..+.`Ii.i..uHuA.i....a.qIh.i.....yI..i..HEI%.y..umI..i..uI.i...y.a.q )..Ii...i...i..i..A..C.yA..w.oA-.CA..G.....A..sA..N.y....Q.An.H.h5ri2-.ob}ttsji......I..|.y./...y.....y.....y.}.........y......*..I..i.^.....@!u u.!I. uYP.!!rHi..........H...H...H...Hr..Hk..I.i.qIj.i.|Ii.i.{.......a.qiiiio.iyiiiihiiyhiip..ihiiii.H...i...iiiQ....i...i...i ...i.1a.r.E...a.q..I<.i.....a.q#..8*h.8 .*.XI...#..8*..8.. .Ii..!#...! .XI.! 6Xy....!4YI.) 5IiXI.! 5!5uc[}...bKhk.+..h.k.c..c.#Hhk .(..!9Yy..#'.n;f;[h.......y%#]y.. !.l f Xh.. .. /..q2.s.c..q2.rq..c..[h.....b+.hKh.. VPy..a;i;.....y...#Q.8$\\y.."Z.l2f2ZhuE.....=pr...z..Mhk.s.a
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):59173
                                                                                            Entropy (8bit):6.941782315874228
                                                                                            Encrypted:false
                                                                                            SSDEEP:1536:9uyjJtsXAGnSGzgc+2Y3Ue+Y17DWhhmAz7tDSHvS/PqTel46AUlWKR:9uyjJSXTnhgc+2Y31T1AbtOHgqTelJlj
                                                                                            MD5:DA62FC69390870D2992B258E51072274
                                                                                            SHA1:60A5394B0993C55DDE0EF36AD362E39DA23A693A
                                                                                            SHA-256:D8A28D65C1598B0AA660CA5FEF674ED43A0D74CAB6CEDB17939677AD8E0B4871
                                                                                            SHA-512:EA38DB710A61FE65D2EC58D4B5CAFE7D195BF0DF71D5F860D1166BC716818EBDCFC1BCC85F91C2BF15159333C4177FC281F09A7FC079CC0EA7BB9033AD9E2A15
                                                                                            Malicious:false
                                                                                            Preview:.Y%.J).k.hud)t)s+.l.i+.xI..Y..o..h.k)p)s+..m.i+.jI...I...I... .I..`@.r.o@h.a@m.o@I.}.j@.h@..f#.I..9 .I<..J..:#.J..:..Iy.9m....../. .un.euyJiEh .$..hEm.lM.....uo_..]M...M<..O...'.L.....HY/.i..m.hqYZhorgr+..I.Liu}.auI....A..lp]\hoDgD+....a.quhII.aI..a.aoi...ao.hI..iI.K..c..K..h.kob..o.hI...I....u}/.#.un.zI.i'LiBI.z.g#.H..8 .K<..#.H..8H..Hp]\hoDgD+..Li/.Bh.hBm.n#.H..8#...uK[..xB.jH..HH..HBI.y.oBh.dBm.bBn.:.&B.kH.II..B.hB.. #.I..9 .I<..J..:J..:..IY.w.I.Hp]\hoDgD+..I.Mi/..auA....A..lp.]hoMgM+....a.q.Ip]\hoDgD+..I.Mi/..auA....A...p.]hoMgM+....uI...6A...p]\hoDgD+....I....u}/.#=un.zI.i'LiBI.z.g#8H..8 9K<..#'H..8H..Hp]\hoDgD+..Li/.Bh.hBm.n##H..8##..uK[..xB.jH..HH..HBI.y.oBh.dBm.bBn.:.&B.kH.II..B.hB.. #SI..9 PI<..J..:J..:..IY.w.I.Hp]\hoDgD+..I.Mi/..auA...lA..lp.]hoMgM+....a.q.Ip]\hoDgD+..I.Mi/..auA...7A...p.]hoMgM+....uI....A...p]\hoDgD+....I...#g.Y.{H.CI.f%eJ...#bH<..L...%c....Hy.h...[uh.Y.aua.qiiii..iyhikic.kil)ki..k...k.<)ji..ji<)uhJho2K..y.s.aom..nm.hn.kI.
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):2062
                                                                                            Entropy (8bit):6.398906799276051
                                                                                            Encrypted:false
                                                                                            SSDEEP:48:njnE5bVOudwYiKqmFnKM1vJzEVQouW18F:njnE5bVOQtB0mpW8F
                                                                                            MD5:646936B2F2A1D4AFFFC3E15B4A34425D
                                                                                            SHA1:0291AE2923E89B5EA15BB352BD63EAF37E2A6284
                                                                                            SHA-256:967C8DC61B8223775A68508E37BB2CBFFF6A14F30FA6DE2341A799572DC97368
                                                                                            SHA-512:5BB75AF3C82C61812A26D70BE030E6248B64CFFA5898E26F6AF977BA368C1FAA37C2C6F94ABBF6F880773B7DCBAC609E60A94BACBCD48ED12969D8F3D12B83B7
                                                                                            Malicious:false
                                                                                            Preview:/J.j/+o?ij...k.hhYijiiii...ih..ih..ih..ih..ih..ii.ih....'.m.D)f...!...v.&.i.Dmi..i`..I..@.k.D9i..I..@.k.ih..I..@.k..9i..I..@.k..mi..if...c...i...i!.#. .q.h.m.m+.!. .q+Hi.i.k+.......'.I..i..$.gA.i..eAoigi.i..cAoigi.i..oAgi.i..Mi.j.i.m<Y]h+..I.hi..Qh..I..i.....a.q..I..i.. .Ih..!I..i.....a.q.I..i...i..ul.i..um.i..kH*ammeM.i..uo.i..kX*amncIoHg`p)eVq/I..i..+.`Ii.i..uHuA.i....a.qIh.i.....yI..i..HEI%.y..umI..i..uI.i...y.a.q )..Ii...i...i..i..A..C.yA..w.oA-.CA..G.....A..sA..N.y....Q.An.H.h5ri2-.ob}ttsji......I..|.y./...y.....y.....y.}.........y......*..I..i.R.....@!u u.!I. uYP.!!rHi..........H...H...H...Hr..Hk..I.i.uIj.i.pIi.i.........a.qiiiio.iyiiiihiiyhiip..ihiiii.L...i...iiiQ....i...i...i ...i.1a.r.G...a.q..I<.i.....a.q#..x*h.x .*.Xw...#..x*..x.. .IiPk..!#...! .Xw.! .Xg....!.YA.i 7IiXA.a 7!5uc[}Y....bKhk.+..h.k.c..c.#Hhk .(..!;Yg..#9Sk.n;f;[h.......y%"]g.. #Pk.l f Xh.. .. ...q2.s.c..q2.rq..c..[h.....b+.hKh.. VPd.ca;i;.c...y...#P.8$_\g.."]Rk.l2f2ZhuE.....=pr...z
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):62301
                                                                                            Entropy (8bit):6.947457595094932
                                                                                            Encrypted:false
                                                                                            SSDEEP:1536:cVoKL/esZ+vxsuR9nB6aJjfFws1JkOXMhoOrGDyEpz90j/PqTelQ6QAlWKV:cVoy/elauR9nB6mjFws6hnCDyWz9aqTg
                                                                                            MD5:4F99D493B911062AD43F824F758E7F2B
                                                                                            SHA1:A51B6D45003553D516FA1DAE49CFCFEA95407655
                                                                                            SHA-256:2889B4CAF76F9AA1332BCC757D7306FDFB3FA69F1F10D4FF6D674206E81CE947
                                                                                            SHA-512:28F0E638C2F09AC14435664A3AB87729E4361E3D467C73800615B11DAF6987EB05B8CF102DA6769CAE71964034391171BE92147DE60C3C2E390CDA33A7597D8A
                                                                                            Malicious:false
                                                                                            Preview:.Y$.M).k.hub)J)K+..l.i+..xI..Y..o..h.k)K)H+.m.i+..jI...I...I... .I..`@.r.o@h.a@m.o@I.}.j@.h@..f#.I..9 .I<..J..:#.J..:..Iy.9m.....uy".H..Y.0HiXho`g`@c..M..5HiXho`g`@c.. ...Ki[ho{g{Cc..uk[...Ki[ho{g{Cc..M..5K<..L..4"..5..HY.hHiXho`g`@c...Y..uhII.aI..a.aoi...ao.hI..iI.K..c..K..h.kob..o.hI...I....u}/.#.un.zI.i'LiBI.z.g#.H..8 .K<..#.H..8H..Hp]\hoDgD+..Li/.Bh.hBm.n#.H..8#...uK[..xB.jH..HH..HBI.y.oBh.dBm.bBn.:.&B.kH.II..B.hB.. #.I..9 .I<..J..:J..:..IY.w.I.Hp]\hoDgD+..I.Mi/..auA....A..lp.]hoMgM+....a.q.Ip]\hoDgD+..I.Mi/..auA....A...p.]hoMgM+....uI...6A...p]\hoDgD+....I....u}/.#=un.zI.i'LiBI.z.g#9H..8 9K<..#$H..8H..Hp]\hoDgD+..Li/.Bh.hBm.n##H..8# ..uK[..xB.jH..HH..HBI.y.oBh.dBm.bBn.:.&B.kH.II..B.hB.. #PI..9 PI<..J..:J..:..IY.w.I.Hp]\hoDgD+..I.Mi/..auA...lA..lp.]hoMgM+....a.q.Ip]\hoDgD+..I.Mi/..auA....A...p.]hoMgM+....uI....A...p]\hoDgD+....I...#d.Y.{H.CI.f%bJ...#bH<..L...%`....Hy.h...\uh.Y.aua.qii..iyhikic.kil)ki..k...k.<)ji..ji<)uhJho2K..y.s.aom..nm.hn.kI..y...a.s
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):2156
                                                                                            Entropy (8bit):6.478478672803638
                                                                                            Encrypted:false
                                                                                            SSDEEP:48:S57VuUMv6xx+F+ERIjFYexs4vJqr9UtFZ:S57Vupv6OFJijidhi/
                                                                                            MD5:850AA9C9AE84C0DB5C0EA35C5EEE8BA3
                                                                                            SHA1:1288E01C1C5C5B550CDBB4334C9BC4830A43BAA4
                                                                                            SHA-256:631BC4C00831BA0445DC78067A409DD94A793C4572BECCE1028A2F0B6492E39E
                                                                                            SHA-512:CC5F76931FD8C59F4FDA66D64FBAD359E082579EDA9895F1C8ACF7FDF1F0016BA01F2891731E2719473091D6C4891CF9F969F577ABB8008BC4CEE2AFF657667E
                                                                                            Malicious:false
                                                                                            Preview:.ih..ih.ih.ih.ih..ii.ih.....'.m.D)f...!...v.&.i.Dmi..i`..I..@.k.D9i..I..@.k.ih..I..@.k..9i..I..@.k..mi..if...c...i...i!.#. .q.h.m.m+.!. .q+Hi.i.k+.......'.I..i.T$.gA.i.PeAoigi.i.]cAoigi.i.FoAgi.i.BMi.j.i. <Y]h+..I.hi..Qh..I..i.r...a.q..I..i.} .Ih..!I..i.d...a.q.I..i.o.i.Oul.i.Jum.i.IkH*ammeM.i.suo.i.~kX*amncIoHg`p)eVq/I..i..+.`Ii.i..uHuA.i.]..a.qIh.i.....yI..i..HEI%.y..umI..i..uI.i...y.a.q ...Ii...i.Q.i...i..A..G.yA..K.oA-.GA..s.....A..wA..z.y....uhP.@n.e.k52i2-.iing~aatmi......I..i.....y.....y.}...y.....y...........y.......V.....@!U U.!I. UYP.!!RHi..........H...H...H...Hr..Hk..I.i..Ij.i.6Ii.i.5.......a.q.I.i.:%BI...O...!@.. @..H...K<..J...MiLho..ELi\hmDeDDw..$wN.......&v........JHlr.uJiZhmrerBw.."|.0..M..5"..0..IYm..aIi.i.p..a.qiin.iyiiiihiiyhiip..ihiiii.4...i...iiiQ....i...i...ikic.kil)kii.kyi.ki.. ...i.1a.u.i...a.q..I<.i.....a.q#..8*h.8 .*.XI...#..8*..8.. .Ii..!#...! .XI.! 6Xy....!4YI.) 5IiXI.! 5!5uc[}...bKhk.+..h.k.c..c.#Hhk .(..!9Yy..#'.n;f;[h.......y%#
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):59141
                                                                                            Entropy (8bit):6.941334897045787
                                                                                            Encrypted:false
                                                                                            SSDEEP:1536:EVIlfFPbd7Wgc+gKsz+L1xJsR/SYzxbSndHK7/PqTel46A0lWKK:EVI9FPbEgc+gKsKL1QNbSdHcqTelplW/
                                                                                            MD5:0F4B87D4C0ED0D4B00093FB67EEA6D5A
                                                                                            SHA1:84B64631BABC82D79606F851F23B17DE0868BF74
                                                                                            SHA-256:74B95DFA663ED4B687E4D093EFEECB409AF67B5082C26376CBF6E50681D259CD
                                                                                            SHA-512:7FEC05A004F05EB55740727DD9422863C937C43F5CAB38E8BCE4A01F3EB7F2FEA688BFFE4FE21D0D5C9B9E17B04C6D534722822DA2AEA01E8A3143404FEF6A7E
                                                                                            Malicious:false
                                                                                            Preview:.Y%.J).k.hud)t)s+.l.i+.xI..Y..o..h.k)p)s+..m.i+.jI...I...I... .I..`@.r.o@h.a@m.o@I.}.j@.h@..f#.I..9 .I<..J..:#.J..:..Iy.9m.....uy".H..Y.0HiXho`g`@c..M..5HiXho`g`@c.. ...Ki[ho{g{Cc..uk[...Ki[ho{g{Cc..M..5K<..L..4"..5..HY.hHiXho`g`@c...Y..uhII.aI..a.aoi...ao.hI..iI.K..c..K..h.kob..o.hI...I....u}/.#.un.zI.i'LiBI.z.g#.H..8 .K<..#.H..8H..Hp]\hoDgD+..Li/.Bh.hBm.n#.H..8#...uK[..xB.jH..HH..HBI.y.oBh.dBm.bBn.:.&B.kH.II..B.hB.. #.I..9 .I<..J..:J..:..IY.w.I.Hp]\hoDgD+..I.Mi/..auA....A..lp.]hoMgM+....a.q.Ip]\hoDgD+..I.Mi/..auA....A...p.]hoMgM+....uI...6A...p]\hoDgD+....I....u}/.#=un.zI.i'LiBI.z.g#9H..8 9K<..#$H..8H..Hp]\hoDgD+..Li/.Bh.hBm.n##H..8# ..uK[..xB.jH..HH..HBI.y.oBh.dBm.bBn.:.&B.kH.II..B.hB.. #PI..9 PI<..J..:J..:..IY.w.I.Hp]\hoDgD+..I.Mi/..auA...lA..lp.]hoMgM+....a.q.Ip]\hoDgD+..I.Mi/..auA....A...p.]hoMgM+....uI....A...p]\hoDgD+....I...#d.Y.{H.CI.f%bJ...#bH<..L...%`....Hy.h...\uh.Y.aua.qii..iyhikic.kil)ki..k...k.<)ji..ji<)uhJho2K..y.s.aom..nm.hn.kI..y...a.s
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):2176
                                                                                            Entropy (8bit):6.501879670834602
                                                                                            Encrypted:false
                                                                                            SSDEEP:24:I95QvmlWrb+ru4a189FqKQmvvBaFXFz10ILb+vyEoZJiEVQo5UFusy18XNV3kACs:O5Qvu31+KFpRIFqM1vJiEVQouW18H
                                                                                            MD5:55DB64CD3985318D33BC9448E08CE899
                                                                                            SHA1:238F3556FBB7B29F6E6753A7336CF372AA94B56D
                                                                                            SHA-256:34B63FE68FFD61D72D6ABC7A5D4D4FBBD11ACBE212F5608CCFFB4FB27EC035BC
                                                                                            SHA-512:ADE7D97FB7211B1603A104BC47018C6BF4A8F39E899741FA8055F7DE589E8C2F7780ACF0B8385A9A069A3F5D976C1573491FF64C76F1FD9E380970B0A1E0E0F5
                                                                                            Malicious:false
                                                                                            Preview:.ih.ih.ih.ih.ih..ii.ih.....'.m.D)f...!...v.&.i.Dmi..i`..I..@.k.D9i..I..@.k.ih..I..@.k..9i..I..@.k..mi..if...c...i...i!.#. .q.h.m.m+.!. .q+Hi.i.k+.......'.I..i.($.gA.i.TeAoigi.i.QcAoigi.i.ZoAgi.i.FMi.j.i.'<Y]h+..I.hi..Qh..I..i.v...a.q..I..i.q .Ih..!I..i.x...a.q.I..i.c.i.Bul.i.Aum.i.LkH*ammeM.i.vuo.i.ukX*amncIoHg`p)eVq/I..i..+.`Ii.i..uHuA.i.U..a.qIh.i.....yI..i..HEI%.y..umI..i..uI.i...y.a.q ...Ii...i.+.i...i..A..G.yA..K.oA-.GA..s.....A..wA..z.y....uhP.@n.e.k52i2-.iing~aatmi......I..i...y.....y.}...y.....y...........y.......V.....@!U U.!I. UYP.!!RHi..........H...H...H...Hr..Hk..I.i..Ij.i..Ii.i.........a.q.I.i.>%BI...O...!@.. @..H...K<..J...MiLho..ELi\hmDeDDw..$wN.......&v........JHlr.uJiZhmrerBw.."|.0..M..5"..0..IYm..aIi.i.t..a.qiin.iyiiiihiiyhiip..ihiiii.l...i...iiiQ....i...i...ikic.kil)kii.kyi.ki.. ...i.1a.r.....a.q..I<.i.....a.q#..x*h.x .*.Xw...#..x*..x.. .IiPk..!#...! .Xw.! .Xg....!.YA.i 7IiXA.a 7!5uc[}Y....bKhk.+..h.k.c..c.#Hhk .(..!;Yg..#9Sk.n;f;[h....
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):2028
                                                                                            Entropy (8bit):6.409753159087468
                                                                                            Encrypted:false
                                                                                            SSDEEP:24:JH3nuX95bVmFWE4xdwYiY9qG3Fn50ILb+vyEoZJzEVQo5UFusy18XNV3kACCu:ZnE5bVOudwYiKqmFnKM1vJzEVQouW18+
                                                                                            MD5:93F7817F512748DA2BCFD58CF7CAE55C
                                                                                            SHA1:148E314A8FA874EA28F6E8FAA9729B5B64CDBD9B
                                                                                            SHA-256:D0D5F825BA8429C63A93CE63399D24A78CC01CFB477773610F454E8A4D7C7859
                                                                                            SHA-512:BAC4F150A33E5DC850DAEABFC6D6DE6FAE5B3E865CAAC9EC97805909EC19EFE57842F9003EF3DCC4A1F4FEF9D042BDC4F2AAE012917EDDAA92021E9A7ED747EB
                                                                                            Malicious:false
                                                                                            Preview:.ih..ih..ih..ih..ih..ii.ih....'.m.D)f...!...v.&.i.Dmi..i`..I..@.k.D9i..I..@.k.ih..I..@.k..9i..I..@.k..mi..if...c...i...i!.#. .q.h.m.m+.!. .q+Hi.i.k+.......'.I..i..$.gA.i..eAoigi.i..cAoigi.i..oAgi.i..Mi.j.i.m<Y]h+..I.hi..Qh..I..i.....a.q..I..i.. .Ih..!I..i.....a.q.I..i...i..ul.i..um.i..kH*ammeM.i..uo.i..kX*amncIoHg`p)eVq/I..i..+.`Ii.i..uHuA.i....a.qIh.i.....yI..i..HEI%.y..umI..i..uI.i...y.a.q )..Ii...i...i..i..A..C.yA..w.oA-.CA..G.....A..sA..N.y....Q.An.H.h5ri2-.ob}ttsji......I..|.y./...y.....y.....y.}.........y......*..I..i.R.....@!u u.!I. uYP.!!rHi..........H...H...H...Hr..Hk..I.i.uIj.i.pIi.i.........a.qiiiio.iyiiiihiiyhiip..ihiiii.L...i...iiiQ....i...i...i ...i.1a.r.G...a.q..I<.i.....a.q#..x*h.x .*.Xw...#..x*..x.. .IiPk..!#...! .Xw.! .Xg....!.YA.i 7IiXA.a 7!5uc[}Y....bKhk.+..h.k.c..c.#Hhk .(..!;Yg..#9Sk.n;f;[h.......y%"]g.. #Pk.l f Xh.. .. ...q2.s.c..q2.rq..c..[h.....b+.hKh.. VPd.ca;i;.c...y...#P.8$_\g.."]Rk.l2f2ZhuE.....=pr...z..s."DMhk.a.Z.+.q.#B.=..
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):33048
                                                                                            Entropy (8bit):7.964144850533511
                                                                                            Encrypted:false
                                                                                            SSDEEP:768:Djvc4fwpO7YPgArfhJo4XoY7yVnwIeZ8bIIlenu:P2O7D2fTXydBBQu
                                                                                            MD5:83320520453AEFB509A4868038697976
                                                                                            SHA1:9A0CCE786F195AD2866E79F7DD4544FDF342771B
                                                                                            SHA-256:F5E0333E8DE4E6213FB5988BE177440FACBE781D50BC7889B05D8F12966203B3
                                                                                            SHA-512:C9553297FF79A44B6F99297D4C45A82E99BE954E66E2FBCA12E8A3AFDDC5885D9B2DA4BCC37849BFB1B1828D81A24ECA4856DA8C9BA2A0BF657FC28DF2424CBC
                                                                                            Malicious:false
                                                                                            Preview:...|.W.7|.{.!L.N2i#.....ij.4U...hTvE;P.T.i....i.G.]......h.,E.L.u...:.H.Ku...EZ..H[t..H....J)e....3......N.}.s..\...:.9S..H.bd....B."..D|-.m../p&V.6~Y&.L.~.......<....!.]._A.G<.x.b!..b")c....eB.....x..y.PeN](.F...O...Ho..I..U(.8.t..n*o..g..4....'t.-X..M.s.o!..p...,!VD.y.uRy|...C'...IK.s......O.h*oG..-.....{.5.T$..V....}....~..3e~.2..!oE..a.Q...n.-.....KU...>...._@x.P8e.#....BL..OX....8.D..^..#>....}.2...oM>.G.B........,..2^...n.n].N..YV..z!rBt..^V.yy...XN.g;.@..D.R.:..\.v.q`<.\&.U....+1?.H*.N..H&P@..p..Dy.a.....r...c+.......u.w......V.h.........g...~.....Q.L.-.s..F...F;{...N...YG*..<p.N>%RVJ4;hS..\..\.Y.NZnG.:q~..x.O.81.6)...o'.....I9.....9,....L>...&....=(:.....Z.q....W|...6..6h..].0/..CH.H.ER...Ty...P&.....Kl..w.......p7.. ....)..(;..[..#....%......S.?....n<..#W._..M...egw...q........[.;./.9_c..'....S.c.5..s..-....}%.VI...t.I.A...s.-.HR.K..+...c..}xA..$....J1.o.|)).....Q.m.\.....$.......'.Hg.A.@+nd.`d-.W...,....@C..y.Y....n...X...C..|.7
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):33048
                                                                                            Entropy (8bit):7.964144850533511
                                                                                            Encrypted:false
                                                                                            SSDEEP:768:Djvc4fwpO7YPgArfhJo4XoY7yVnwIeZ8bIIlenu:P2O7D2fTXydBBQu
                                                                                            MD5:83320520453AEFB509A4868038697976
                                                                                            SHA1:9A0CCE786F195AD2866E79F7DD4544FDF342771B
                                                                                            SHA-256:F5E0333E8DE4E6213FB5988BE177440FACBE781D50BC7889B05D8F12966203B3
                                                                                            SHA-512:C9553297FF79A44B6F99297D4C45A82E99BE954E66E2FBCA12E8A3AFDDC5885D9B2DA4BCC37849BFB1B1828D81A24ECA4856DA8C9BA2A0BF657FC28DF2424CBC
                                                                                            Malicious:false
                                                                                            Preview:...|.W.7|.{.!L.N2i#.....ij.4U...hTvE;P.T.i....i.G.]......h.,E.L.u...:.H.Ku...EZ..H[t..H....J)e....3......N.}.s..\...:.9S..H.bd....B."..D|-.m../p&V.6~Y&.L.~.......<....!.]._A.G<.x.b!..b")c....eB.....x..y.PeN](.F...O...Ho..I..U(.8.t..n*o..g..4....'t.-X..M.s.o!..p...,!VD.y.uRy|...C'...IK.s......O.h*oG..-.....{.5.T$..V....}....~..3e~.2..!oE..a.Q...n.-.....KU...>...._@x.P8e.#....BL..OX....8.D..^..#>....}.2...oM>.G.B........,..2^...n.n].N..YV..z!rBt..^V.yy...XN.g;.@..D.R.:..\.v.q`<.\&.U....+1?.H*.N..H&P@..p..Dy.a.....r...c+.......u.w......V.h.........g...~.....Q.L.-.s..F...F;{...N...YG*..<p.N>%RVJ4;hS..\..\.Y.NZnG.:q~..x.O.81.6)...o'.....I9.....9,....L>...&....=(:.....Z.q....W|...6..6h..].0/..CH.H.ER...Ty...P&.....Kl..w.......p7.. ....)..(;..[..#....%......S.?....n<..#W._..M...egw...q........[.;./.9_c..'....S.c.5..s..-....}%.VI...t.I.A...s.-.HR.K..+...c..}xA..$....J1.o.|)).....Q.m.\.....$.......'.Hg.A.@+nd.`d-.W...,....@C..y.Y....n...X...C..|.7
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):33048
                                                                                            Entropy (8bit):7.964144850533511
                                                                                            Encrypted:false
                                                                                            SSDEEP:768:Djvc4fwpO7YPgArfhJo4XoY7yVnwIeZ8bIIlenu:P2O7D2fTXydBBQu
                                                                                            MD5:83320520453AEFB509A4868038697976
                                                                                            SHA1:9A0CCE786F195AD2866E79F7DD4544FDF342771B
                                                                                            SHA-256:F5E0333E8DE4E6213FB5988BE177440FACBE781D50BC7889B05D8F12966203B3
                                                                                            SHA-512:C9553297FF79A44B6F99297D4C45A82E99BE954E66E2FBCA12E8A3AFDDC5885D9B2DA4BCC37849BFB1B1828D81A24ECA4856DA8C9BA2A0BF657FC28DF2424CBC
                                                                                            Malicious:false
                                                                                            Preview:...|.W.7|.{.!L.N2i#.....ij.4U...hTvE;P.T.i....i.G.]......h.,E.L.u...:.H.Ku...EZ..H[t..H....J)e....3......N.}.s..\...:.9S..H.bd....B."..D|-.m../p&V.6~Y&.L.~.......<....!.]._A.G<.x.b!..b")c....eB.....x..y.PeN](.F...O...Ho..I..U(.8.t..n*o..g..4....'t.-X..M.s.o!..p...,!VD.y.uRy|...C'...IK.s......O.h*oG..-.....{.5.T$..V....}....~..3e~.2..!oE..a.Q...n.-.....KU...>...._@x.P8e.#....BL..OX....8.D..^..#>....}.2...oM>.G.B........,..2^...n.n].N..YV..z!rBt..^V.yy...XN.g;.@..D.R.:..\.v.q`<.\&.U....+1?.H*.N..H&P@..p..Dy.a.....r...c+.......u.w......V.h.........g...~.....Q.L.-.s..F...F;{...N...YG*..<p.N>%RVJ4;hS..\..\.Y.NZnG.:q~..x.O.81.6)...o'.....I9.....9,....L>...&....=(:.....Z.q....W|...6..6h..].0/..CH.H.ER...Ty...P&.....Kl..w.......p7.. ....)..(;..[..#....%......S.?....n<..#W._..M...egw...q........[.;./.9_c..'....S.c.5..s..-....}%.VI...t.I.A...s.-.HR.K..+...c..}xA..$....J1.o.|)).....Q.m.\.....$.......'.Hg.A.@+nd.`d-.W...,....@C..y.Y....n...X...C..|.7
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):33048
                                                                                            Entropy (8bit):7.964144850533511
                                                                                            Encrypted:false
                                                                                            SSDEEP:768:Djvc4fwpO7YPgArfhJo4XoY7yVnwIeZ8bIIlenu:P2O7D2fTXydBBQu
                                                                                            MD5:83320520453AEFB509A4868038697976
                                                                                            SHA1:9A0CCE786F195AD2866E79F7DD4544FDF342771B
                                                                                            SHA-256:F5E0333E8DE4E6213FB5988BE177440FACBE781D50BC7889B05D8F12966203B3
                                                                                            SHA-512:C9553297FF79A44B6F99297D4C45A82E99BE954E66E2FBCA12E8A3AFDDC5885D9B2DA4BCC37849BFB1B1828D81A24ECA4856DA8C9BA2A0BF657FC28DF2424CBC
                                                                                            Malicious:false
                                                                                            Preview:...|.W.7|.{.!L.N2i#.....ij.4U...hTvE;P.T.i....i.G.]......h.,E.L.u...:.H.Ku...EZ..H[t..H....J)e....3......N.}.s..\...:.9S..H.bd....B."..D|-.m../p&V.6~Y&.L.~.......<....!.]._A.G<.x.b!..b")c....eB.....x..y.PeN](.F...O...Ho..I..U(.8.t..n*o..g..4....'t.-X..M.s.o!..p...,!VD.y.uRy|...C'...IK.s......O.h*oG..-.....{.5.T$..V....}....~..3e~.2..!oE..a.Q...n.-.....KU...>...._@x.P8e.#....BL..OX....8.D..^..#>....}.2...oM>.G.B........,..2^...n.n].N..YV..z!rBt..^V.yy...XN.g;.@..D.R.:..\.v.q`<.\&.U....+1?.H*.N..H&P@..p..Dy.a.....r...c+.......u.w......V.h.........g...~.....Q.L.-.s..F...F;{...N...YG*..<p.N>%RVJ4;hS..\..\.Y.NZnG.:q~..x.O.81.6)...o'.....I9.....9,....L>...&....=(:.....Z.q....W|...6..6h..].0/..CH.H.ER...Ty...P&.....Kl..w.......p7.. ....)..(;..[..#....%......S.?....n<..#W._..M...egw...q........[.;./.9_c..'....S.c.5..s..-....}%.VI...t.I.A...s.-.HR.K..+...c..}xA..$....J1.o.|)).....Q.m.\.....$.......'.Hg.A.@+nd.`d-.W...,....@C..y.Y....n...X...C..|.7
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:ELF 32-bit LSB executable, ARM, EABI5 version 1 (SYSV), dynamically linked, interpreter /system/bin/linker, stripped
                                                                                            Category:dropped
                                                                                            Size (bytes):241063
                                                                                            Entropy (8bit):5.781608668252378
                                                                                            Encrypted:false
                                                                                            SSDEEP:6144:MZci1K95aFGngTUU0cKlcteGd06Q++EIRZ:MZci1K95BgTUUwor06Q++Eq
                                                                                            MD5:02E785A2BA45E5DCE160233DBDFE8069
                                                                                            SHA1:02F0190E636CB3D37E38E56C5D11A9B9D899932C
                                                                                            SHA-256:16D1A5154E10E5ED3910009CD92EDEEFDE7B20DFE6A64F8597EE1E82B4B0EE93
                                                                                            SHA-512:D8F300FEC99BDE2A26239310C62D68B5541ADDB0548F75622EEFAF98E9B18F560375347858FFAD0B8D5FCBA5EBB64F23D2B8E67AF9CC7ABA60F2F89B5029DBBD
                                                                                            Malicious:true
                                                                                            Antivirus:
                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                            Preview:.ELF..............(........4...x.......4. ...(.........4...4...4......................................................................................................:.............. ... ... ...................Q.td............................/system/bin/linker..........................................................................................................................................................................z....(...............J..........g....(...............J..........[...............b....J...............J..........n....(..........M...............................@...@...........".....................................................t.......................1...............................libc.so.__libc_init.__cxa_atexit.__INIT_ARRAY__.__FINI_ARRAY__.__data_start.__exidx_start.__exidx_end._edata.__bss_start.__bss_start__.__bss_end__.__end__.__CTOR_LIST__.main.__PREINIT_ARRAY__..............................-............,......8..,......8..$......8..........
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):798720
                                                                                            Entropy (8bit):0.0
                                                                                            Encrypted:false
                                                                                            SSDEEP:3::
                                                                                            MD5:D696785A57F9FB84609893C3CFA490AE
                                                                                            SHA1:CD6637630986F19CD5DBD33486873AB7447303A7
                                                                                            SHA-256:E856606478796B72E0D47C8765869C6B002B44DB893BF2F916197F93B666631B
                                                                                            SHA-512:753A39500432FEB36A0508A2F5A11413EB4843D3D68B5AC30CAB003224A7D5B0894593F9AC181EB9FE8B506CD0B3ECBBE9D1C3D41801B6AB57A15B6EA3EF9ECA
                                                                                            Malicious:false
                                                                                            Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:Microsoft Cabinet archive data, 8388612 bytes, 380 files, at 0x52, iFolder 0xfffd +A "5", iFolder 0x1 "6", 2 cffolders, flags 0x3, number 2, previous 0000.tmp disk Disk1, next 0002.tmp disk Disk3, 153 datablocks, 0x1503 compression
                                                                                            Category:dropped
                                                                                            Size (bytes):8388612
                                                                                            Entropy (8bit):7.998221381143622
                                                                                            Encrypted:true
                                                                                            SSDEEP:196608:FfUcCYhFTFKn7K9T0IwQh2ai+O2rmIa8H9x2Iypm7FUw:FfXCYY7K9w79L5JV8nby4RUw
                                                                                            MD5:B8F8889C5A724D213EE2429C23F5E3C9
                                                                                            SHA1:633D79C241730C9BF6B956EB9C73334DC8290826
                                                                                            SHA-256:F7BD9ED2775D2232AFABA3F3C776E3B0B1FA2F51F1A7E0983EB591EFF5F5256A
                                                                                            SHA-512:4364C7BD9D2C96EBEBA56E531DE959E1BFFE190B62492184AA0C7EF40582039B09911D7F1A7B9FA5356E36C32482EA19F9BA674D3DB64080BD8D141222B7D815
                                                                                            Malicious:false
                                                                                            Preview:MSCF............R...........|.......0000.tmp.Disk1.0002.tmp.Disk3...........G......6k.9S.....S. .5.P..........A...6..^..P......E/...7.....P-.....E/...8.....P......E/...9..x..P?)....@.h..10.....P.*....@.h..11..U..P.+....GU5..12.......-....G)V..13..!...}1....D.V..14.s...Y.1...EH.2..15......1....SK. .16.d1....1...yE.+..17.p ....1...jD....18.<*..o.2...vG+"..19.E....52....A.9..20.P.....3....A.9..21.d...@.3....A.:..22.@....y7....A.:..23.Y....7....A.:..24.}-..=s8....A.:..25.......8....A.:..26.P.....9....A.:..27.....9....A.:..28.z....,;....A.:..29.`...`E;....A.:..30.P....'<....A.:..31......D<....A.:..32......(=....A.:..33......F=....A.:..34......+>....A.:..35.....pI>....A.:..36."...L+?....A.:..37.....nI?....A.:..38.....N.@....A.:..39......L@....A.:..40......1A....A.:..41......NA....A.:..42......3B....A.:..43......QB....A.:..44......6C....A.:..45."...RTC....A.:..46.....trC....A.:..47."...PTD....A.:..48.....rrD....A.:..49."...NTE....A.:..50.....prE....A.:..51.....LTF....A.:..52.P...<;G....
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:Microsoft Cabinet archive data, single, 35048 bytes, 1 file, at 0x3b, iFolder 0xfffd +A "384", flags 0x1, number 3, previous 0001.tmp disk Disk2
                                                                                            Category:dropped
                                                                                            Size (bytes):35048
                                                                                            Entropy (8bit):7.949087786889477
                                                                                            Encrypted:false
                                                                                            SSDEEP:768:HLdvk2ZcrkeDqpMUHKh43buOORdqboALnBao2vTIGTbkviqVZRxO580mL:rS5rk+D2PmdqbJB4T5/wVZRO80mL
                                                                                            MD5:71DACECB6F9FC848E8305530DF494F38
                                                                                            SHA1:CD2FD91FEE1E6D6ACBACE2AE988D80D20DC4042E
                                                                                            SHA-256:570D62C936BEDEC8567E244716EFE8EF4ECE247DA3B6CFB9C262CCA4136C14FE
                                                                                            SHA-512:0EC622590FE0403ED9E540DB0644DE225D45105AD3D936DB5EA8AA86B7BB3C910C99E7C0670734741A70C15E4029F2ED8E6F2735FCFCE74F3657818D203E0FB9
                                                                                            Malicious:false
                                                                                            Preview:MSCF...........;...................0001.tmp.Disk2.O............*.....SW. .384.s.~.....W.4:.....'...D......y.2.>..Sg...P.".. ....%....>.......A.|7....x.......6..........P..T...2..B.C......e]...Y..s...p@........mFB'...J.../."......T.g.z&@...7.@{..zF..v.H.."....{R.Z...ON....R..V+O.ne.Y'.....I|L...v ..?Ttg.."J......(.6"..t*q..Y@....l...r.7os.s]..tw....6..].....0h...u........>../".1..@N;...A...%$.....\...=n....\>....-..L....?a...z....... ...t...k.:z....uV..+.0C..xX.0.<..$.W......`u..@g..mTK$.5-...Nt%...;....s7.U...|.G. .y..7.........u..`.p|......*j.q..w.N..q......m.G-..Z.V$.8....< .[.s....>..u.3`R...T.LY..w.......g...?.L....b..a......q....@?..H.8.9J'T.ffX^C....H.l]..6.]..q....(.F.T.......>..S....,af|..O.c..|W-.]D.P..1......rc...2.Yoe.N.@<.'.......}..P...@..G.x.q.: .....] D.7.2..Y......Rp..>.x...<....R.t.1...A.e>...c.1..W.j^...gH~........t.......M.8.S..5...F.N..<...[...X.H.F.o...`..E.@~.(..A$I..i.9...U...g`.._...}~8..cS.r.Ni.F......U....O.z.X....>w...K.
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:Rich Text Format data, version 1, ANSI, code page 1252, default language ID 1033
                                                                                            Category:dropped
                                                                                            Size (bytes):651
                                                                                            Entropy (8bit):5.207148679958196
                                                                                            Encrypted:false
                                                                                            SSDEEP:12:MXFqFClffUGZG3DaiRx50cAOb1WsH1MKTUdqQLBZIs6+X135ElOOLFz:MnFfYRxnB/UdqeBOlM1rOx
                                                                                            MD5:68DA059046AD4B211345CF2E575BFA0C
                                                                                            SHA1:A68287D4AB2C69E4F22B33C3115AE3AEE208518C
                                                                                            SHA-256:676AA38D50A2BDB9139D644383960298FB71D788547252CDE0F2A00D63FEBEE8
                                                                                            SHA-512:A1989CAF9BD2D11296A4C9C8D90656CBFF40CCCA5D7EBF72D5EF663207CFDC088A90EBEF1D60A2938D472CAC2752B1E6757A7D0D568A76871CF9B8D34C1C37F8
                                                                                            Malicious:false
                                                                                            Preview:{\rtf1\ansi\ansicpg1252\deff0\deflang1033{\fonttbl{\f0\fnil\fcharset0 Tahoma;}{\f1\fnil\fcharset204 Tahoma;}}..\viewkind4\uc1\pard\qc\b\f0\fs16 <Gsm_X_Team Official>\b0 ..\par ..\par This product is a free product which does not require any additional dongle or box, license or registration to use this software...\par ..\par ..\par We consider this a ReBirth as we have fixed some minor issues and we're now back again in releasing free tools...\par ..\par ALL FILES ARE CLEAN, SO IF YOU GET ANY FLASE DETECTION FROM YOUR ANTI-VIRUS, FEEL FREE TO ADD IT TO EXCLUSIONS...\par ..\par Enjoy, any feedback, you can let us know on our blog.\f1 ..\par }...
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:Microsoft Cabinet archive data, many, 1000353 bytes, 6 files, at 0x2c +A "$inst\4.tmp" +A "$inst\5.tmp", number 1, 45 datablocks, 0x1503 compression
                                                                                            Category:dropped
                                                                                            Size (bytes):1000353
                                                                                            Entropy (8bit):7.998742459480046
                                                                                            Encrypted:true
                                                                                            SSDEEP:24576:qdks/1m+FwzIFSmIftlfTHlkvXYkw7AeKgMmnhmEYJyhyFq:CkZzWiHlkA37VQmX0yhyA
                                                                                            MD5:98D92E93D4663EB1097FDD4DFC1BBA27
                                                                                            SHA1:7C932C906D5468A505893613634CB7A158C3E4BB
                                                                                            SHA-256:FBF2815DEA27D478454BF85901E91ECB112810BE9D26041E1C3E3F1074FB0AE8
                                                                                            SHA-512:910BA8F667BD40F013E62AE95B725E302FDF52F119967193077D1F0F82E1BE47834F5D6766F0879DD21314A0F5F540BC8BE79070A1ABFFAE35B2A3255C3A003B
                                                                                            Malicious:false
                                                                                            Preview:MSCF.....C......,.......................-.............{?r. .$inst\4.tmp.^..........1V. .$inst\5.tmp.6..........S. .$inst\6.tmp.2...J.....{?.. .$inst\7.tmp.|...|.....{?.. .$inst\8.tmp............Sn. .$inst\16.tmp..v.vZH..[.... ;K.M.@.....@...2X..B..J.. Ta..Z+Z...h.t"..p.Z.k.VA........f..f..h....... .@",!k#..7...n.\..%VK...%K...~."<............................F.R...q.........;j.lI..........7...}.[p..#..<<...S......j..i;..}!.. .sy..&4.....q6...&...C.../.o...%.....,...........#}8..vo..Q. ...s..b./..(O.....Y...../..`5.x..4.9 .........e..T..G.H.......(.'.,.s..tdH<"...S....e0...Vy..-..N' ....+7U....F.qb.....`.0..}.7:qL-..n..m./......5sq..>...`1....9.........h...H)..k.>..}(.%....L..V.JV.I...4.....lY..J..@\.].m]biV.*.{.<....ZT....}O..:.n..I|D............ ..|..oG....V...6...Z=..T.wa.\%......y#........]]G?.eyR...Ng.M.UA"b@}<.6.....T......@>..?..{.3Y.!9../p?1..[/.1S...g..8.O.\...'..3..nm..Xf..+L..;.E....i..+g..6..v...$.c.L|7...\P*\......e...#......g.
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                            Category:dropped
                                                                                            Size (bytes):4278
                                                                                            Entropy (8bit):7.949832219753096
                                                                                            Encrypted:false
                                                                                            SSDEEP:96:1DoGGcuigz1eK7z5MNGzu1bel3lAgTUEx/0:1UGGNJ1eK3yuac3OgTf0
                                                                                            MD5:0D8DBE5CD39F3369265D93195E5C6449
                                                                                            SHA1:3332C1B711E5DCA17D11538C8E6C208C870363BC
                                                                                            SHA-256:FD17CA05FA0587FBF2D1AB722EBBF4A4B254F2EC0048E9CDAE20655F7DE06A39
                                                                                            SHA-512:E3CADDC18EE6F53BFE2B61B3EB14FC662E37F6F2FA05B35A4665EC37016209B1ADE9A458B93193BD264EAEEDDD2E0DBA11D0C85B96C4CFDD71C8EA329D717467
                                                                                            Malicious:false
                                                                                            Preview:.PNG........IHDR...0...0.....W......}IDATx..Z.P.W..z.f.....Y...l"..\.tF..q....Wyy....4{UR.,.c.f....8.Z.D}F.D..%..@.MVYd.i.....t..8.n.W....9.;.{..G..f... MDm...w?<00 ...r.|n__..;v..A.c..O>.~......c.\.N..X.H}..n..V.X".....p.6H$...d..^..q.:m0..%r..^i.1'.~....gkcc..$..zZZZ......."..R...o..w..V..t..:...$$...D.h..P..+SED@......+.....J]0$te..;\.....}.fDFF....j...o..fC..^".Bz..........."ek....!q8@.....*@.....b0...;{s.B......... 1..R.4.......X.|.%11-.l..I.......`.....{.0..$...'.-...?_.r.s.....m.|H.V...R.......{.....ST.<..d+...2%.R.Loo/.z........B1....$!!!.......\..a6x+..j.......ua_,..O.{.g2.~vt.Z..syV. .5..l&n.........GB.d...U...z..Y...pK..~...L...C...nmf}..].w..`.W^..^g....;..D......?..o5.....V9...)w....b.e`..zdp...>.u.Xd.....;....o..j.....Bp..Lc..X.z..GM/..B5-4......B)..S.F.lD.j.mh.Vb..<.X... .Z~.......J......g`.z.h.;w.[.n>...s..?Ih...S..H.s..C.6lX..p.-....Z.@..... D4...'8H.*....=W@Ffg...(.........(......#.}.S,^....K/..y.5{........q.p...DP..Z..
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:PC bitmap, Windows 3.x format, 164 x 314 x 8, resolution 3780 x 3780 px/m, 256 important colors, cbSize 52574, bits offset 1078
                                                                                            Category:dropped
                                                                                            Size (bytes):52574
                                                                                            Entropy (8bit):6.6852440246114355
                                                                                            Encrypted:false
                                                                                            SSDEEP:1536:e14QhBgKrsMGr5G+slCbUuz2KLj3tC7wjsX/jVh9:e14QhBgdACFleksXD9
                                                                                            MD5:AB2021E67E0E08657288D880ABFBAA72
                                                                                            SHA1:FFCF7956D5AAAD47F4801B32B5FC893DC78A6DBC
                                                                                            SHA-256:331D997E586CBA40D4DA0587887FC4CAA4CC44E53421737DAFA67E67445E6753
                                                                                            SHA-512:E2975814169EFE247B2F8954D60F331EEA9340419F96255E4D0CE3C19FF9DDD3B98EC87F51D73CE3DAE045142C2C40E600AD7D5DCA3EEB156E038EBA1A21BAC9
                                                                                            Malicious:false
                                                                                            Preview:BM^.......6...(.......:...............................J-'............l7,..aR..YR.............ys......aJ..I9..iR................................qh......YR.....lhi......................qZ..IB...{.4...........yaZ..ic.......k.....LHH.iA4..ic......yk........yQE.....R;4............dIB.........jQJ.sYQ.{IB..vu.........................eZT......................|...........................C!....{..y...............YJ...{..aR..QB..qc.........qk..ys.......s......ic......{..yk......QJ......QB......qk..iZ......aZ.................k.{I9.........QJ......iR..aZ.................qc.......{......s.....ys...{...{...s..yk.sA1.............ic......yc.........ys......YB................YJ............QB...{..qk..qc..yk..qk...........YB...{..YJ.........{A1...s.....sA9.........|A9......QJ.................yc.......s........rI9...........{........|I1..qZ......ik.....ac...{...............{..............iR..........aJ....sA).......s...{.......s.................y{.......s......ik........y
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:PC bitmap, Windows 3.x format, 1440 x 960 x 8, image size 1382400, cbSize 1383478, bits offset 1078
                                                                                            Category:dropped
                                                                                            Size (bytes):1383478
                                                                                            Entropy (8bit):7.2885621891977115
                                                                                            Encrypted:false
                                                                                            SSDEEP:24576:gDw/BhkmmcN71gIaYesBM1c6ZTOOQS8kSA1peC5yefAvXEqknxA9dEmT:Iw1mcfgIaYesBM1c6ZTt/8t2pn5p4vX7
                                                                                            MD5:1D901DF087CDBC00DBA08FEFCA573433
                                                                                            SHA1:FC458CE3C308B1FE74CBFC831AA72A06C86CF8FC
                                                                                            SHA-256:9ED88D33EC282889D7766D3FF590BB0D87ED3D708C783B9ED6D14AAA5F67C99B
                                                                                            SHA-512:1C0F49A915A016D89B67FAFE0AE15ABA13EA7C3BF9E13FBC88883EB878200E7512B74A93AEB283FFCCEC0C2707876C08601A25E55AA6EBA5AE5E99CD37838BCD
                                                                                            Malicious:false
                                                                                            Preview:BM6.......6...(........................................................FW..............,+......".."#..."..58.......#...68.Wwx.....4*..&)......$...6Yf..#..........TX7./....+.."........CI.....)9......(E8.....#$..)TY..U..DH&.*'..%*&.........E6..#+...#...........4)......4...Q.......:F..........$......4T...+$..+5.....&IV.....(8...+..q.X.o...,W...........*.......#..47......&87.........1p.......Th......3..............*+...#...?j..''.3.......#+...........+...k..........*SI.#3..YkW.5:&.............GJF.+D.......*..7F..^...............5:6...^..:U.bK......)E'..#...49.$3......EJ7..Ie.....%+6.fk:.8G'.............R........ ..+D..Ie..........+3.......C:.........7H7.Giv............07I.&GG.........$3.......'&.'7'..+...$......6IG.........GX*..KW.5F..n....o..-fr..........4)..!.......g..........................IeG.#...S.......v.p..... ....8W.........NI..N...s....+F.<V......fwV.........Lq..2k....... ..8dT.Jd7...{.....%...5.........%.. ......2-+.................+3..6WX.~...7...............:T(.c]N.....)Vf...
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                            Category:dropped
                                                                                            Size (bytes):2866
                                                                                            Entropy (8bit):7.906602809735894
                                                                                            Encrypted:false
                                                                                            SSDEEP:48:AiAaYGYqCUK92PlQa7a0W9fxo/D1V+AKPhhLXNcYGbBgNQr+HsnFg3qBMF+Zr70O:AiqLq69ZcDL+LrNcNadMFg3uMFG
                                                                                            MD5:696641D2325E8B142B6C16D1183ACA43
                                                                                            SHA1:D8E2A1F5E3280D8D5315F3E434AE13F0A36FA783
                                                                                            SHA-256:4A56FFCE0E414F3495F70E9C2960837DF25423B0DBAFD21A073DBDBAA461BC90
                                                                                            SHA-512:4CBE6360E6C4BAB65179D661B07D81011FBA89FD51EE81A99BACBB51F65ADE2DAB0808ECBD63DB24E20820B711DF8F52E0EB35C01B52A78CA22E5740AB6F9F45
                                                                                            Malicious:false
                                                                                            Preview:.PNG........IHDR...0...0.....W.......IDATh..{.]Wu...<......'.%...MQ..."BZ...".FU....ZQR!(..VE.....J!.Aj..UE..*$4.$8.Ie..8...v<..g...9g..?.>..;3.G.vKWs.9{..}g......X...3.}.........{...;.g....}..=..O.c..,..G..{/.c..1.._$..#N.X..&..'Jj,.%..#J.4...th.(...N..62.5g....'...5..v..L......c<..1i....2...L?...kn.......>....J.j:.D...F..tx....q}.@Z..?..u;.ttW.....`.D50Ao.....v~.0..l..LL.%.K.!..t-..........4....O..m.....|..k.xpW.....Pl.....u.S\y..&J....I.|....n....,..#_|...........q}#K.7._>.t.....#.........R..A.|.{.b9...7]w..{.(...b.8..........0 m...P...|Ut6h.?.._<u...$./S....*M...?...7.d ...........f..../..EDP.%O.....Bd.3..B..<...b.W7......9.!H..b..^u.V..O.o....W.h....y{.?...`.VS.......M....?......I.4..<T.."Ev......89.....5AM.Qq.E.5....G+.s.{#....C.Em.&......8(c...0.s...8.o..^k_..mu+..b[h....4=..P..........>^.......4.bI`.7.4G5.'.>...f.U0vk.x....^;.......=F.U....>p=. .Q..E@...6K.o.d.../..PT-.%.5VY..e..Am....X.G.....P..Jbc....u.U-*..K$.\%.......@.j..
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                            Category:dropped
                                                                                            Size (bytes):2684
                                                                                            Entropy (8bit):7.902722893691847
                                                                                            Encrypted:false
                                                                                            SSDEEP:48:otnsKzP4b7vswsk5f1HUpc6sepbYqE//aYEvFSNdrhqvXErl7RJzeju9:FK74b7vltNUpc6sepbYqEX7Ev4xhqvXg
                                                                                            MD5:BAC172B887BC7D09DB5E14CE26A4943E
                                                                                            SHA1:5E2E3D9537D8C2097135887DA2CBE333C05E5218
                                                                                            SHA-256:AAA3BEE9EBD3640C05B8A70F22C9FBDB8EA0E61CA3762DB5A4583E94D46A5C79
                                                                                            SHA-512:2D741FA0D02A597A36E1712E3EF1F96F60F460BDD6F752B3EB37D1A891448A5F78917D15222258533367D67C63FAAC9FE4755F44770CE56AE4243A455692A69A
                                                                                            Malicious:false
                                                                                            Preview:.PNG........IHDR...0...0.....W......CIDATh..[.]U...k...g.)..r..N/t.". .$(.......(>.M.>.`b...........!.%....Bh.....RZ.@mi.~=...Z..{.s.......d...Zk............_3...:tH.a.NNN.m.q.RO....^7.......TP'....<xp..8.J%...(.J.....d.~bb.u?>>.9.P*.z..bo.Z.U*.v.a.o.............n..;YK.S.....p........s.=k.{....y%.u.;..3....Jew..{.0...._....y.f...(.Z.........|..[4Z+\...Y..(.v.....l6.J...b..Kk.cpp.......%..<.5Z.U.a.02.d..P.<.E..h....@..Uk.........r......n.%F..m0.0..GeK.J+..5`- `;....X.N.:u..R.j.Gg..?R.(..=.J..Q...VR..d@2..(d.56.1.../~^.....h...z1(..e.......@.<""..;....{a..`n..U.$...L.!.k=w|....J.....k5D..RF..OW*c^@-..U.0.>i...Q..l6.k...m......i...6.u.p%.H.$4...1....ik.R.Qmm.Im~]M.r..c;C.@.!e\.]$...4...i.:.....5*..c.K..-d/..H.J.U...+2...q.G.N.5 ../.hY..u3.\.......}..D.T*m!..VP..N/^..,d...Z....i$R..Kmb.}.`.......!......|.Xi..R..at5.X.n%..,.(.J.C.gZ%......,..k...EK...U..-..T.YB.JH....K.%Q..mfv.1.%...@3...".?}..o....0..8./...e.{....lm.!.8.5..!`I.x.i..k...g~......#
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:Microsoft Cabinet archive data, many, 8388612 bytes, 6 files, at 0x3b +A "0" "1", flags 0x2, number 1, next 0001.tmp disk Disk2
                                                                                            Category:dropped
                                                                                            Size (bytes):8388612
                                                                                            Entropy (8bit):7.999938390200105
                                                                                            Encrypted:true
                                                                                            SSDEEP:196608:JuoKDFClBhwGkO/nty6pCY28sekGmc27TlkcjSMR+BegSeQIkP:GDgADO/Y2CYSGmcOl3qSeY
                                                                                            MD5:D0106A7BCF1DF3D44D8E99C44B40441B
                                                                                            SHA1:3F85A4B15F6774363BE6FF15493086146778C980
                                                                                            SHA-256:3809BB5DC59250E024E47A577143FB1898A3905C0D72638009591ABB45B25C50
                                                                                            SHA-512:69980E9DBC7CD9CC7958284BC2A987DA5FC03D839C84076436DF4A85410EB979BF83BF8BF3D0B3D387463128CC67D93EFAC50A9197AC79E263A2583253FD3EDE
                                                                                            Malicious:false
                                                                                            Preview:MSCF............;...................0001.tmp.Disk2.....^....vW.......EHW\ .0..H...vW....Az...1..8....j....A....2..Z.........S.@ .3......P.....S.. .4..6k.9S.....S. .5..D].vS..[.....0T..1.U4..=..k.....K..Z.......A.KFR..J !..B..;....z[t......m.T CSX3..g....w.zo..Q.....9Y...8.o...po=..YK$.C..n.u..j.l...]=.f...z...IYOg#...8..z=.c..G$...J.../......_..P.....P.P3..?..........'..........^..^.,../&.....?..A...h....O0...J.Z%a........[...v^.T..u,..:.R.........,,7.|..M....|.)D9....(.. ..oA.>.....U.F.8H.:..A....Z....a.....V..........',|..Oe..^...........>...)..S...KP.....0..U?...k..6.M..b~..b..Y....e.Y..}.O....p...E...T..#.d.z.BhP0=....)..%a..........k?P.$....u.2.=g<.cT.....uRi..4..........T.W.Lj.....}...........^S..^v..'~~..D..M..,.T..RN^J<5.>.a.EJ.(......+....d.O.$......`.\J.....i......e.P/v....N..~.>..)8..|^.]..R;kH...H.b.#......~.....<.?.h.....0(....SF._.....U...>K..d.~..nX.Id=e%...".3../.Z...uT0...n;R|*&*.G.Hz.".?.L..)!..5.R.{S..#l..12......eM.RT..p(..
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Aug 28 08:45:51 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                            Category:dropped
                                                                                            Size (bytes):2677
                                                                                            Entropy (8bit):3.9821219417329208
                                                                                            Encrypted:false
                                                                                            SSDEEP:48:89zdPTnX7HzidAKZdA19ehwiZUklqehny+3:8rTBUy
                                                                                            MD5:AF38352C5C8A4CAA4F7938D51C83F81B
                                                                                            SHA1:1BABFEAA3184B0FEE6FE0E90CBE923D1BEFF8BE8
                                                                                            SHA-256:905BD0803B86F5853C028881CFBE436136B2A6B121234289F98EF212BF06EF44
                                                                                            SHA-512:C4C454D40BB485D7A3145B4866AE7EEAF25957F47D1CA3C7E6FF36024745C5EF1636DB3EE18736F4094C0AEBCE567B083516EA8D765295AC78B2DB23B5B0774B
                                                                                            Malicious:false
                                                                                            Preview:L..................F.@.. ...$+.,....4'U./...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Y.M....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.M....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.M....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.M..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.M...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........:.5......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Aug 28 08:45:50 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                            Category:dropped
                                                                                            Size (bytes):2679
                                                                                            Entropy (8bit):3.9964419125408597
                                                                                            Encrypted:false
                                                                                            SSDEEP:48:8fzdPTnX7HzidAKZdA1weh/iZUkAQkqehEy+2:8NTz9QVy
                                                                                            MD5:07382BC4F8CC89E49C5237C33479B5E5
                                                                                            SHA1:988E58DF3BF5CB7117BE418FE41EE1DB7C2E630E
                                                                                            SHA-256:667E24FFA75303EAFCB4D6FB2BDC69C4DD88D1018201A8A62A0323B11CAA447A
                                                                                            SHA-512:933322351E93EBB0754BC17C3BFCC01B315B2DC664056E6F4A9E97DFF410E7C80049ED2E3ABFAE72409CF731C75ECE2D739926BCE279D096F8812200C0A5A120
                                                                                            Malicious:false
                                                                                            Preview:L..................F.@.. ...$+.,....V&F./...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Y.M....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.M....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.M....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.M..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.M...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........:.5......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                            Category:dropped
                                                                                            Size (bytes):2693
                                                                                            Entropy (8bit):4.008581242815355
                                                                                            Encrypted:false
                                                                                            SSDEEP:48:8x+zdPTnXsHzidAKZdA14tseh7sFiZUkmgqeh7sqy+BX:8xsTKnwy
                                                                                            MD5:1F1BDD47DDBC729208F7F48312988312
                                                                                            SHA1:F1B549E0DF0843347FB7D7EE69086B2DE8FB2B50
                                                                                            SHA-256:652705E363A4F94AAEDFC04802B5947A69B60D207B20FA569259E528B5E868C8
                                                                                            SHA-512:27B64CD177F342C4449D5454B4835581466898B1D52E97CDB2B5234A0F7C9430DDDF9A0495052BA3C0EF238715147A8B2CEDC60E67DEB2A15EA0CE183C4EDA4D
                                                                                            Malicious:false
                                                                                            Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Y.M....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.M....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.M....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.M..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........:.5......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Aug 28 08:45:50 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                            Category:dropped
                                                                                            Size (bytes):2681
                                                                                            Entropy (8bit):3.9965314699218917
                                                                                            Encrypted:false
                                                                                            SSDEEP:48:8ZzdPTnX7HzidAKZdA1vehDiZUkwqehIy+R:83Twiy
                                                                                            MD5:777D68DA720F70110E43A88BC8E47960
                                                                                            SHA1:C247D7DE378DC0B9E3F78E083846BE6C1C6F7AA1
                                                                                            SHA-256:F6B03146C57097D5DEBE9BC7EBFCEE63C61DAF27F6937EF0A68A7F9F7AC1BA8E
                                                                                            SHA-512:46759A929680AD19721A73CF82EB65BBD2C0DC49FBD2494C6372AEEB737ED433ECF65DEBC8E5E2C15747628E13115234992F926367E79CAAEA120130C9F1D757
                                                                                            Malicious:false
                                                                                            Preview:L..................F.@.. ...$+.,.....c?./...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Y.M....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.M....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.M....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.M..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.M...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........:.5......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Aug 28 08:45:50 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                            Category:dropped
                                                                                            Size (bytes):2681
                                                                                            Entropy (8bit):3.985031068165242
                                                                                            Encrypted:false
                                                                                            SSDEEP:48:8V/zdPTnX7HzidAKZdA1hehBiZUk1W1qehGy+C:83Tw9my
                                                                                            MD5:4E431FAD658A7323A60C53F15B313B51
                                                                                            SHA1:BA91C44E5CFF69AAB62515EE5626795628F47050
                                                                                            SHA-256:198E9181F3B6F45AD33D3553D0F7FA4E96A592EF440EA86B2425C849FFBD43E6
                                                                                            SHA-512:545E23DDD876C1249C9E121313C5BE323749EDC640FEC6C152F105B2477D00821F9C9C143049793D91EBA77258D3C08069974656E2B939E48A9FF56E1DFD02B3
                                                                                            Malicious:false
                                                                                            Preview:L..................F.@.. ...$+.,.....?M./...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Y.M....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.M....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.M....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.M..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.M...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........:.5......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Aug 28 08:45:50 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                            Category:dropped
                                                                                            Size (bytes):2683
                                                                                            Entropy (8bit):3.9950810914347836
                                                                                            Encrypted:false
                                                                                            SSDEEP:48:8QzdPTnX7HzidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbwy+yT+:8eT+T/TbxWOvTbwy7T
                                                                                            MD5:72AFAF4D6839BE0D80EDB736F7C56B8E
                                                                                            SHA1:CA7A1CE61B400CA68F6DD4F02F4C4B667B534273
                                                                                            SHA-256:E4049A35C56EBA2BA8A9CFCCB85721675409D7A6DA76DD5C41BEFBE805CAB429
                                                                                            SHA-512:CCBD62CED2316AB00B81641238402F50DF596CE676320295FFFC64847D6BD7DBE5D9D29F24D21348C1337BC06F1955CCE72231238FDB3AB492852625F0638638
                                                                                            Malicious:false
                                                                                            Preview:L..................F.@.. ...$+.,....g.4./...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Y.M....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.M....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.M....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.M..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.M...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........:.5......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                            Process:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Icon number=0, Archive, ctime=Wed Dec 15 01:22:32 2021, mtime=Wed Aug 28 08:45:07 2024, atime=Wed Dec 15 01:22:32 2021, length=7026176, window=hide
                                                                                            Category:dropped
                                                                                            Size (bytes):2111
                                                                                            Entropy (8bit):3.4464875542208913
                                                                                            Encrypted:false
                                                                                            SSDEEP:48:8irKgi2dOaUYviOmZczikdVYSdVYtdVYKkgVYKJayg:8hffPay
                                                                                            MD5:9293DBD3CE34134754B22273D8099CC2
                                                                                            SHA1:9DEFC2BFEB6F73004118DE01F5F8F70F3FE6F19B
                                                                                            SHA-256:E73CE8FE02BEF2ECA0C2197B259C33C416DA1F9EBE2975B0F99E1F5FB2669AA9
                                                                                            SHA-512:8148694BCC50B1E2985F90906E4103D8DE84850B2A5A615916606A99E2D081F60945F467F6C9C0088C840ADAC490167E89C8FA88ACDC2B6C793F262FDC947B49
                                                                                            Malicious:false
                                                                                            Preview:L..................F.@.. ....$Z.Z............$Z.Z....6k..........................P.O. .:i.....+00.../C:\.....................1......Y.M..PROGRA~2.........O.I.Y.M....................V.....nzM.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.)...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.7.....^.1......Y.M..GSM_X_~1..F.......Y.M.Y.M..../.....................!fY.G.s.m._.X._.T.e.a.m.....Z.1......Y.M..Avengers..B.......Y.M.Y.M..........................~)}.A.v.e.n.g.e.r.s.....`.2..6k..S.. .Loader.exe..F......S...Y.M....>.........................L.o.a.d.e.r...e.x.e.......d...............-.......c...........:.5......C:\Program Files (x86)\Gsm_X_Team\Avengers\Loader.exe..;.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.G.s.m._.X._.T.e.a.m.\.A.v.e.n.g.e.r.s.\.L.o.a.d.e.r...e.x.e.+.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.G.s.m._.X._.T.e.a.m.\.A.v.e.n.g.e.r.s.\.3.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.G.s.m._.X._.T.e.a.m.\.A.v.e.n.g.e.r.s.\.i.c.o.n...i.c.o.........%ProgramFiles%\Gsm_X_Te
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:HTML document, ASCII text, with very long lines (4062)
                                                                                            Category:downloaded
                                                                                            Size (bytes):7206
                                                                                            Entropy (8bit):5.372359916344743
                                                                                            Encrypted:false
                                                                                            SSDEEP:192:LJFGpy0rc9IoaF71Ly6R636LU6jZlhcyIbBRq2EqChqcpllLh6Rbp:1FGpy0rc2971Ly6R636LU6jZl2idlllo
                                                                                            MD5:E96777AAB74C46B23FC6C9F9EA35A9EB
                                                                                            SHA1:E5A65E66B7EE49A44E62A607EB4095D730F15E09
                                                                                            SHA-256:A473D43A471903E13EF88ED2F60FDC2F543E166CB37A7C4BCE132E3DB4D6051F
                                                                                            SHA-512:00560C8560C6B49449B8D926F98BDE1E0C70E6D28588750DAC35156379957316B74ED24F2B66CC8E227C2540B150813F2785770B0887F7775700FD4BE61208D3
                                                                                            Malicious:false
                                                                                            URL:https://xteamzone.blogspot.com/
                                                                                            Preview:<!DOCTYPE html>.<html class='v2' dir='ltr' xmlns='http://www.w3.org/1999/xhtml' xmlns:b='http://www.google.com/2005/gml/b' xmlns:data='http://www.google.com/2005/gml/data' xmlns:expr='http://www.google.com/2005/gml/expr'>.<head>.<link href='https://www.blogger.com/static/v1/widgets/3566091532-css_bundle_v2.css' rel='stylesheet' type='text/css'/>.<style>.body {. overflow-y: hidden; /* Hide vertical scrollbar */. overflow-x: hidden; /* Hide horizontal scrollbar */.}. </style>.<meta content='IE=EmulateIE7' http-equiv='X-UA-Compatible'/>.<meta content='width=1100' name='viewport'/>.<meta content='text/html; charset=UTF-8' http-equiv='Content-Type'/>.<meta content='blogger' name='generator'/>.<link href='https://xteamzone.blogspot.com/favicon.ico' rel='icon' type='image/x-icon'/>.<link href='https://xteamzone.blogspot.com/' rel='canonical'/>.<link rel="alternate" type="application/atom+xml" title="Gsm_X_Team Freemium - Atom" href="https://xteamzone.blogspot.com/feeds/posts/default" />.
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (4910), with no line terminators
                                                                                            Category:dropped
                                                                                            Size (bytes):4910
                                                                                            Entropy (8bit):5.4420619364614735
                                                                                            Encrypted:false
                                                                                            SSDEEP:96:guWMWhOHofBCD33JA3e4f4i5e55o5cxwMdi6tOI:fBiOEW3QeTDxwMdi6p
                                                                                            MD5:977B0AA25F349861D14D837B480E5615
                                                                                            SHA1:68551BC656C46845D0F3699F6C95D83691125047
                                                                                            SHA-256:357F86EB123B4E1A850F2583A8779A9171A61B98284CEA3C89FB285E1BAEBB81
                                                                                            SHA-512:029080BBD9FF9F17033AC242CF935F75A7F5D4775AA4278155B254B87F71CEABF23E950B8407570625899987C0CE64AA3B4E4FD311FC3B123031674F9E649EC4
                                                                                            Malicious:false
                                                                                            Preview:(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-7c2f6ba4"],{2966:function(n,t,e){"use strict";var r={name:"survey-options",components:{TawkButton:e("f0b0").TawkButton},props:{options:{type:Array,required:!0}},methods:{handleOnClick:function(n){this.$emit("selectSurvey",n)}}},o=e("2877"),u=Object(o.a)(r,(function(){var n=this,t=n._self._c;return t("div",{staticClass:"tawk-survey"},n._l(n.options,(function(e,r){return t("div",{key:r,staticClass:"tawk-survey-option"},[t("tawk-button",{staticClass:"tawk-text-left",attrs:{size:"small"},domProps:{innerHTML:n._s(e.text)},on:{click:function(t){return n.handleOnClick(e.text)}}})],1)})),0)}),[],!1,null,null,null);t.a=u.exports},"9ab4":function(n,t,e){n.exports.MarkdownToHtml=e("9b79")},"9b79":function(n,t,e){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.parseMarkdown=void 0;var r=new RegExp("```([\\s\\S]*?)```","g"),o=new RegExp("(`)(.*?)\\1","g"),u=new RegExp("\\[([^\\]]*)\\]\\(([^\\s]+)(?:\\s+&quot;(.*?)&quot;)?\\)","g"
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (20191), with no line terminators
                                                                                            Category:downloaded
                                                                                            Size (bytes):20191
                                                                                            Entropy (8bit):5.2516299306592655
                                                                                            Encrypted:false
                                                                                            SSDEEP:384:Aaw/UxYT8HDB/KJS7hGaJNbUZDkM0kWEIOVNSMI9kXZ3e/s0tV3WTdpTPp2:lzB/KJS7hGaJNbUZDkM0kWEIGNSMI9kI
                                                                                            MD5:C77B13614CF2C3C060CA281DAC4D6DEA
                                                                                            SHA1:BCE4AC033927EBC0E31149E2ACEFB71E8DA0E88F
                                                                                            SHA-256:73C59F7C45C30D83F54886E757E5A13DF934A667AA0CE6F120BA3F5190566449
                                                                                            SHA-512:9241960E577CCC4B20A57F9F98858C7CDFCC5C2A5AB06FC7221C4FD34BBF3A0829176BE7B323894CB0D449C4B508A60D0598CA3C3F35DAB3708E521D982DCCC4
                                                                                            Malicious:false
                                                                                            URL:https://embed.tawk.to/_s/v4/app/66cbd978a7b/js/twk-chunk-48f3b594.js
                                                                                            Preview:(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-48f3b594"],{"3bc8":function(t,e,i){"use strict";(function(t){var s=i("5a60"),a=i("2f62"),n=i("f0b0"),r=i("2966"),o=i("87dd"),l=i("9ab4"),c=i("5868");function h(t){return(h="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t})(t)}function d(t,e){var i=Object.keys(t);if(Object.getOwnPropertySymbols){var s=Object.getOwnPropertySymbols(t);e&&(s=s.filter((function(e){return Object.getOwnPropertyDescriptor(t,e).enumerable}))),i.push.apply(i,s)}return i}function g(t){for(var e=1;e<arguments.length;e++){var i=null!=arguments[e]?arguments[e]:{};e%2?d(Object(i),!0).forEach((function(e){m(t,e,i[e])})):Object.getOwnPropertyDescriptors?Object.defineProperties(t,Object.getOwnPropertyDescriptors(i)):d(Object(i)).forEach((function(e){Object.defineProperty(t,e,Object.getOwnPropertyDescriptor(i,e))}))}re
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (906), with no line terminators
                                                                                            Category:dropped
                                                                                            Size (bytes):906
                                                                                            Entropy (8bit):5.071554212345257
                                                                                            Encrypted:false
                                                                                            SSDEEP:24:lDVMeAuNUxxqUhjCK7B/AfBxGfDqrxGfNvuVsaDzB75HRxaHzBB:lDVMFuKxqUhGgB/ATG7qtGxu2+15LUb
                                                                                            MD5:1C5ECF371149FECA23BD895BA9DFEC4D
                                                                                            SHA1:6F6213AE4C63D959441572D232F0425467ED05DE
                                                                                            SHA-256:FB193C2BCF1A14030CEA8D72BAA20AB7B1CF88F9E90ADB31895279BEEDF6BF84
                                                                                            SHA-512:8BF67FA2B7D9B66F3A24D359FC4BF2E63069E091C4D0A34302B12577DAEF9CF9D66C4B581A5A1289BB4B93DC49F0FD0DF183C66A1C29B22DD49770DDBA3702AF
                                                                                            Malicious:false
                                                                                            Preview:(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-4fe9d5dd"],{"9f3e":function(a,t,s){"use strict";var e={name:"base-frame"},n=s("2877"),l=Object(n.a)(e,(function(a,t){return a("div",{ref:"tawk-main-panel",staticClass:"tawk-main-panel tawk-custom-flex-1",class:[t.data.class,t.data.staticClass]},[a("div",t._g({directives:[{name:"tawk-scroll",rawName:"v-tawk-scroll"}],ref:"tawk-chat-panel",staticClass:"tawk-chat-panel tawk-custom-flex-1 ps--active-y"},t.listeners),[a("div",{ref:"tawk-inner-panel",staticClass:"tawk-chat-panel-inner tawk-flex tawk-flex-column"},[t._t("default")],2)]),t._t("unseen-message-count")],2)}),[],!0,null,null,null);t.a=l.exports},dbd1:function(a,t,s){"use strict";var e={name:"base-body"},n=s("2877"),l=Object(n.a)(e,(function(){return(0,this._self._c)("div",{staticClass:"tawk-body",attrs:{id:"tawk-body"}},[this._t("default")],2)}),[],!1,null,null,null);t.a=l.exports}}]);
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (10466), with no line terminators
                                                                                            Category:downloaded
                                                                                            Size (bytes):10466
                                                                                            Entropy (8bit):5.181672149038344
                                                                                            Encrypted:false
                                                                                            SSDEEP:192:g/NmVTW+CpLtZmEnkj6a4blvSrj5D6/L6LvGokXt49LG:g/NA3CxnDa4blqF/LvA49LG
                                                                                            MD5:C96127C9A0429D69FECBEB73FD410443
                                                                                            SHA1:33B18DBF011650D5E011F8F3AF41048A2010EF54
                                                                                            SHA-256:CF0BB2630FDE34A664DC471D3A575A72C37B5A96CB74FCAFB92CA7F17FEFBE40
                                                                                            SHA-512:2A35AA52D0D09F63BFA59D8C6CDD8F0D837D9B3774EDEB9F075F35D98843300C84963027F9DBB9FB0F401021229FAF0E19EE08BCEC72659C631B5BDFA178F1BA
                                                                                            Malicious:false
                                                                                            URL:https://embed.tawk.to/_s/v4/app/66cbd978a7b/js/twk-chunk-bf24a88e.js
                                                                                            Preview:(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-bf24a88e"],{"5a60":function(t,e,o){"use strict";var n=o("bd42").a,r=o("2877"),a=Object(r.a)(n,void 0,void 0,!1,null,null,null);e.a=a.exports},"5e9f":function(t,e,o){"use strict";o.d(e,"a",(function(){return n}));var n={colorYiq:function(t){return(299*parseInt(t.slice(1,3),16)+587*parseInt(t.slice(3,5),16)+144*parseInt(t.slice(5,7),16))/1e3>=180?"#000000":"#FFFFFF"}}},bd42:function(t,e,o){"use strict";(function(t){var n=o("2b0e"),r=o("f0b0"),a=o("5e9f");function i(t,e){return function(t){if(Array.isArray(t))return t}(t)||function(t,e){var o=null==t?null:"undefined"!=typeof Symbol&&t[Symbol.iterator]||t["@@iterator"];if(null!=o){var n,r,a,i,s=[],l=!0,c=!1;try{if(a=(o=o.call(t)).next,0===e){if(Object(o)!==o)return;l=!1}else for(;!(l=(n=a.call(o)).done)&&(s.push(n.value),s.length!==e);l=!0);}catch(t){c=!0,r=t}finally{try{if(!l&&null!=o.return&&(i=o.return(),Object(i)!==i))return}finally{if(c)throw r}}return s}}(t,e)||function(t,e){if(t)
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text
                                                                                            Category:dropped
                                                                                            Size (bytes):6108
                                                                                            Entropy (8bit):4.730309505547757
                                                                                            Encrypted:false
                                                                                            SSDEEP:96:rLWVmyCxYPPwa5AXsXTxYPPwa53J4sruZ/bfIpPx5+SuIAeDaKnYgkkebE:Hyr3DQsXO3DprulOznZvYgkkP
                                                                                            MD5:F9513E75F117255174FD4B5095FE95DD
                                                                                            SHA1:50139E1364126F7DFBE726DDBD637CF6D4BCF60D
                                                                                            SHA-256:BBFD1027AF9B55D678A54249943B32E27D1A44A952EDCCC9F6C48ADE2A2BD50B
                                                                                            SHA-512:76A88CD91DCC1BC22735283824D54EC9666C90A66DC8802C12BFC3A7A95273CFE60D23F3005C73968BF1CBE7F93746C9B822230EBD977B096E5D886967D55DBE
                                                                                            Malicious:false
                                                                                            Preview:var HESK_FUNCTIONS;.if (!HESK_FUNCTIONS) {. HESK_FUNCTIONS = {};.}..var heskKBfailed = false;.var heskKBquery = '';.HESK_FUNCTIONS.getKbSearchSuggestions = function($input, callback) {. var d = document.form1;. var s = $input.val();.. if (s !== '' && (heskKBquery !== s || heskKBfailed === true) ). {. var params = "q=" + encodeURIComponent(s);. heskKBquery = s;.. $.ajax({. url: 'suggest_articles.php',. method: 'POST',. dataType: 'json',. contentType: 'application/x-www-form-urlencoded',. data: params,. success: function(data) {. heskKBfailed = false;. callback(data);. },. error: function(jqXHR, status, err) {. console.error(err);. heskKBfailed = true;. }. });. }.. setTimeout(function() { HESK_FUNCTIONS.getKbSearchSuggestions($input, callback); }, 2000);.};..HESK_FUNCTIONS.getKbTicke
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with no line terminators
                                                                                            Category:downloaded
                                                                                            Size (bytes):16
                                                                                            Entropy (8bit):3.875
                                                                                            Encrypted:false
                                                                                            SSDEEP:3:HCNCkY:QY
                                                                                            MD5:FC10C2818B864FCC38006936127A647C
                                                                                            SHA1:8DFA775095871ACE8C1DFCF13355D2065357C2F6
                                                                                            SHA-256:B561DE696009B98E613484A1A0BA09326B1C90DA362766D0B954CECCC899F16F
                                                                                            SHA-512:2D03E67202EB4E789E04133B8FBAEB3A851005003CEFB67EF41614E6E5982DB0EA37AAF37F8A0A0ACA3CFC9F2AD8CED95FDF78CF7F41D664D22B2A870B1F42A2
                                                                                            Malicious:false
                                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAmGDUuZYZmPMBIFDWdns_4=?alt=proto
                                                                                            Preview:CgkKBw1nZ7P+GgA=
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (32014)
                                                                                            Category:dropped
                                                                                            Size (bytes):302554
                                                                                            Entropy (8bit):5.261763046012447
                                                                                            Encrypted:false
                                                                                            SSDEEP:1536:Q/drlyiQh7fh7RqgwkMTyDUV6HeAIDgI9IKQ/d2ffWifiIzQFBSob5/ove:Q/drlyogMVc6FIKV+ZLBSob5l
                                                                                            MD5:7BB7AAC0CAC89A90304AF1C72EB4F50D
                                                                                            SHA1:729F6F8CA5787D89743B0ED7EB27FD76406BF985
                                                                                            SHA-256:F5C06455E539DCD889F7F05D709B5ADC76C444099FE57F431365AF2FC57E803B
                                                                                            SHA-512:ED26BF873A3C5B2E48D8B3C955240A46D8F7D7F3C635AB138179B999DBADC77802285879CB1A833F703059762C346066090A9A740BFE881F56D6D95F2DCA7F30
                                                                                            Malicious:false
                                                                                            Preview:/*! emojione 02-12-2016 */.!function(a){a.emojioneList={":kiss_ww:":{unicode:["1f469-200d-2764-fe0f-200d-1f48b-200d-1f469","1f469-2764-1f48b-1f469"],fname:"1f469-2764-1f48b-1f469",uc:"1f469-200d-2764-fe0f-200d-1f48b-200d-1f469",isCanonical:!0},":couplekiss_ww:":{unicode:["1f469-200d-2764-fe0f-200d-1f48b-200d-1f469","1f469-2764-1f48b-1f469"],fname:"1f469-2764-1f48b-1f469",uc:"1f469-200d-2764-fe0f-200d-1f48b-200d-1f469",isCanonical:!1},":kiss_mm:":{unicode:["1f468-200d-2764-fe0f-200d-1f48b-200d-1f468","1f468-2764-1f48b-1f468"],fname:"1f468-2764-1f48b-1f468",uc:"1f468-200d-2764-fe0f-200d-1f48b-200d-1f468",isCanonical:!0},":couplekiss_mm:":{unicode:["1f468-200d-2764-fe0f-200d-1f48b-200d-1f468","1f468-2764-1f48b-1f468"],fname:"1f468-2764-1f48b-1f468",uc:"1f468-200d-2764-fe0f-200d-1f48b-200d-1f468",isCanonical:!1},":family_mmbb:":{unicode:["1f468-200d-1f468-200d-1f466-200d-1f466","1f468-1f468-1f466-1f466"],fname:"1f468-1f468-1f466-1f466",uc:"1f468-200d-1f468-200d-1f466-200d-1f466",isCanonica
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text
                                                                                            Category:downloaded
                                                                                            Size (bytes):2123
                                                                                            Entropy (8bit):5.362170085334773
                                                                                            Encrypted:false
                                                                                            SSDEEP:48:wPUiHVX7KznxqeFpaRC47JhaP7a10LZZNHjmoeaYZwUn0fMIrBpUsHkTf:Es/0n7Jhol2QuoBH6
                                                                                            MD5:00A3F083C290F050B0B9F2A36D800498
                                                                                            SHA1:22AA2A425C12C3D0A7673C8FC2B18FC056D82A2A
                                                                                            SHA-256:0D0A0164F1110CFCE400B62ED5C5A590AEF9238E75A0847AC66E4675245B148B
                                                                                            SHA-512:B0EC978FA150BFFE3A4D7F9AD549966512F39F29B6797F3088992CD87F97C500F9AF0248118088235BEEE59EA5678ED560400FD11F04690DB123FDA811859FC0
                                                                                            Malicious:false
                                                                                            URL:https://embed.tawk.to/6455bf966a9aad4bc5792f1d/1gvnf8pli
                                                                                            Preview:(function(global){..global.$_Tawk_AccountKey='6455bf966a9aad4bc5792f1d';..global.$_Tawk_WidgetId='1gvnf8pli';..global.$_Tawk_Unstable=false;..global.$_Tawk = global.$_Tawk || {};..(function (w){..function l() {...if (window.$_Tawk.init !== undefined) {....return;...}....window.$_Tawk.init = true;....var files = [....'https://embed.tawk.to/_s/v4/app/66cbd978a7b/js/twk-main.js',....'https://embed.tawk.to/_s/v4/app/66cbd978a7b/js/twk-vendor.js',....'https://embed.tawk.to/_s/v4/app/66cbd978a7b/js/twk-chunk-vendors.js',....'https://embed.tawk.to/_s/v4/app/66cbd978a7b/js/twk-chunk-common.js',....'https://embed.tawk.to/_s/v4/app/66cbd978a7b/js/twk-runtime.js',....'https://embed.tawk.to/_s/v4/app/66cbd978a7b/js/twk-app.js'...];....if (typeof Promise === 'undefined') {....files.unshift('https://embed.tawk.to/_s/v4/app/66cbd978a7b/js/twk-promise-polyfill.js');...}....if (typeof Symbol === 'undefined' || typeof Symbol.iterator === 'undefined') {....files.unshift('https://embed.tawk.to/_s/v4/app/6
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:MS Windows icon resource - 2 icons, 32x32, 8 bits/pixel, 16x16, 8 bits/pixel
                                                                                            Category:dropped
                                                                                            Size (bytes):3638
                                                                                            Entropy (8bit):1.2843393639542857
                                                                                            Encrypted:false
                                                                                            SSDEEP:6:NXulKltegZ//OekukCS4kdxpHIWvUkt/ctmnzteghFnUtC+i/T2MWFetk/m+:NaKXe2m5CREDssfnxeo/2XUKu+
                                                                                            MD5:59A0C7B6E4848CCDABCEA0636EFDA02B
                                                                                            SHA1:30EF5C54B8BBC3487EA2B4C45CD11EA2932E4340
                                                                                            SHA-256:A1495DA3CF3DB37BF105A12658636FF628FEE7B73975B9200049AF7747E60B1F
                                                                                            SHA-512:BCFEBB2CA5AF53031C636D5485125A1405CA8414D0BC8A5D34DD3B3FEB4C7425BE02CF4848867D91CF6D021D08630294F47BDC69D6CD04A1051972735B0F04D4
                                                                                            Malicious:false
                                                                                            Preview:...... ..........&...........h.......(... ...@................................f..........Z..........."z.......r..........r.............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (535), with no line terminators
                                                                                            Category:dropped
                                                                                            Size (bytes):535
                                                                                            Entropy (8bit):5.04039722532291
                                                                                            Encrypted:false
                                                                                            SSDEEP:12:lDH1QZedlqt8HD3GB+hiFEMJhvRQwadb0xq4RV2UxZB:lDVMeXq/+hiDbJQwa6xqcV9LB
                                                                                            MD5:C506281367048D4A134C9AFFBC68C8C6
                                                                                            SHA1:FFA331EB81694501D6FF64AE2D1F7E667529C3BA
                                                                                            SHA-256:7E0A886153A50F34ADEB6D141B542D08A6338C5E3BADA9FC3CCF88D0580356DF
                                                                                            SHA-512:6B60B2EE859337BEC90EBD0BA899F4CE05CC16EB70C76EB98A274F64870E45B87203E2C45D019B178A297B100C094E88178E2983DD29DE5FD1EA649226706C07
                                                                                            Malicious:false
                                                                                            Preview:(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-2d0b9454"],{"31dd":function(a,t,s){"use strict";var e={name:"base-header"},d=s("2877"),n=Object(d.a)(e,(function(a,t){return a("div",t._g(t._b({class:["tawk-card tawk-card-primary tawk-card-small tawk-header-container tawk-flex-none tawk-header tawk-custom-color",t.data.class,t.data.staticClass],style:[t.data.staticStyle,t.data.style]},"div",t.data.attrs,!1),t.listeners),[a("div",{staticClass:"tawk-text-center"},[t._t("default")],2)])}),[],!0,null,null,null);t.a=n.exports}}]);
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (3677)
                                                                                            Category:downloaded
                                                                                            Size (bytes):145699
                                                                                            Entropy (8bit):5.543947661543665
                                                                                            Encrypted:false
                                                                                            SSDEEP:1536:oKJTzU3Ll4QTnNW69M/Fc869PQwU2llv9bQzA6/jWU28E2eIegZPEhm0Czt5eYU2:GJ4QsYP5RQzVj9KgcbE1qMfCG
                                                                                            MD5:2F03EB183C84A977C14E9E2B57B9E89F
                                                                                            SHA1:55A186E6FFBEBC43C5C7ADDF0E320F9250310725
                                                                                            SHA-256:70B7F058DD01599C07FC1141C6E197849E2DD18D82C12FAED0DBCC151BC5ACB0
                                                                                            SHA-512:449F0607CCCB521A1734D21F177E3D444CCB8517A77D85F91A5F3BCD47E9872F99DE2254F873850EB5D7EEA88F3934B2161EC8AE7B6B57272FF7D7CFD1BEFDF9
                                                                                            Malicious:false
                                                                                            URL:https://www.blogger.com/static/v1/widgets/3618731732-widgets.js
                                                                                            Preview:(function(){/*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var aa="&action=",ba=".wikipedia.org",ca="SCRIPT",da="SPAN",ea="SW_READER_LIST_",fa="SW_READER_LIST_CLOSED_",ha="Share this post",ia="Symbol.dispose",ja="Symbol.iterator",ka="about:invalid#zClosurez",la="about:invalid#zSoyz",ma="bigint",na="block",oa="boolean",pa="click",qa="collapsed",ra="collapsible",sa="comment-editor",ta="commentId",ua="complete",va="contact-form-email",wa="contact-form-email-message",xa="contact-form-error-message",ya="contact-form-error-message-with-border",za="contact-form-name",.Aa="contact-form-submit",Ba="contact-form-success-message",Ca="contact-form-success-message-with-border",Da="data-height",Ea="displayModeFull",Fa="displayModeLayout",Ga="displayModeNone",l="div",Ha="dropdown-toggle",Ia="error",Ja="expanded",n="function",Ka="hidden",La="https:",Ma="layout-widget-description",Na="layout-widget-ti
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (31978)
                                                                                            Category:dropped
                                                                                            Size (bytes):45876
                                                                                            Entropy (8bit):5.438235089285605
                                                                                            Encrypted:false
                                                                                            SSDEEP:768:AuQv6AdMRkZyKyxFq6PZ89UGs2p6KP50ZUwKSVmGpmME3cYOZYW1+ACB5DmtYL:Au6UMyKspEUvA0LQ
                                                                                            MD5:012A5DB7A72FDBA3F99ECD02C9D23F01
                                                                                            SHA1:306A8262645CC5B82EF8C40B43D80DE679D149C7
                                                                                            SHA-256:E469A18D0D4AB7D670ABD91E335C3AC189750C8D0D1F163E6E754588F9904D0D
                                                                                            SHA-512:929FB1AACFB26B0748C9A56E9DCDB3F683BAC32C75009AADF014F087128C377697C575FA113DA61C43BDC36EC5C4D7CC755D5C5A39A0939257D49087AEF1B25B
                                                                                            Malicious:false
                                                                                            Preview:/*! selectize.js - v0.12.6 | https://github.com/selectize/selectize.js | Apache License (v2) */..!function(a,b){"function"==typeof define&&define.amd?define("sifter",b):"object"==typeof exports?module.exports=b():a.Sifter=b()}(this,function(){var a=function(a,b){this.items=a,this.settings=b||{diacritics:!0}};a.prototype.tokenize=function(a){if(!(a=e(String(a||"").toLowerCase()))||!a.length)return[];var b,c,d,g,i=[],j=a.split(/ +/);for(b=0,c=j.length;b<c;b++){if(d=f(j[b]),this.settings.diacritics)for(g in h)h.hasOwnProperty(g)&&(d=d.replace(new RegExp(g,"g"),h[g]));i.push({string:j[b],regex:new RegExp(d,"i")})}return i},a.prototype.iterator=function(a,b){var c;c=g(a)?Array.prototype.forEach||function(a){for(var b=0,c=this.length;b<c;b++)a(this[b],b,this)}:function(a){for(var b in this)this.hasOwnProperty(b)&&a(this[b],b,this)},c.apply(a,[b])},a.prototype.getScoreFunction=function(a,b){var c,e,f,g,h;c=this,a=c.prepareSearch(a,b),f=a.tokens,e=a.options.fields,g=f.length,h=a.options.nestin
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (18219), with no line terminators
                                                                                            Category:dropped
                                                                                            Size (bytes):18219
                                                                                            Entropy (8bit):5.455548347491689
                                                                                            Encrypted:false
                                                                                            SSDEEP:384:K+OX//96+DhKk0ptBF4z0kIzCQl2kL3kk:8M+gfV+DU
                                                                                            MD5:6C524A5995D1CC6D1AA31E9940C2AA37
                                                                                            SHA1:9EB61626B3FA6C7D95A4FB9BB48A8A5366C9136E
                                                                                            SHA-256:4F35D29B9FD0F2A700E7E51C8D80813F39F2CBE04DA2DE93CF808695ADEAE31C
                                                                                            SHA-512:8E1596B7BB2D6A71FBD378DAECDBA8F8CDCFB1085475C374B233A1F53C57934DD6829D4F62B2CFB76A23F1AB6786D6ED931C56195715BB8C5296596FEF29BD32
                                                                                            Malicious:false
                                                                                            Preview:(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-71978bb6"],{"1e0f":function(t,i,e){"use strict";(function(t){var o=e("2f62"),n=e("f0b0"),a=e("5a60"),s=e("ff3f"),r=e("87dd");function c(t){return(c="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t})(t)}function h(t,i){var e=Object.keys(t);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(t);i&&(o=o.filter((function(i){return Object.getOwnPropertyDescriptor(t,i).enumerable}))),e.push.apply(e,o)}return e}function l(t){for(var i=1;i<arguments.length;i++){var e=null!=arguments[i]?arguments[i]:{};i%2?h(Object(e),!0).forEach((function(i){m(t,i,e[i])})):Object.getOwnPropertyDescriptors?Object.defineProperties(t,Object.getOwnPropertyDescriptors(e)):h(Object(e)).forEach((function(i){Object.defineProperty(t,i,Object.getOwnPropertyDescriptor(e,i))}))}return t}function m(t,i,e)
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with CRLF, LF line terminators
                                                                                            Category:downloaded
                                                                                            Size (bytes):17231
                                                                                            Entropy (8bit):4.6395789173631545
                                                                                            Encrypted:false
                                                                                            SSDEEP:384:eOK8GivgngMQ+++aUOtyDg0UfKTw8D6B05z:2KggQrfOtYmmwnCz
                                                                                            MD5:1E587FA30AE5BD661C7A0887BB95B40A
                                                                                            SHA1:61EBB8871447746E634E9F20599A12F8D28E148F
                                                                                            SHA-256:B9B048A94A13087FEA28CA2DFE0AC3125B59BEE2CE84829943918114045C707D
                                                                                            SHA-512:036F3B878E1E979DD3033A40AAC5F7BF19FBF16A446FE0EB66B15A34C98F505EE5DA172052E46517570D13743BE809D3452AC7823005F2298C98FAA56E4220F3
                                                                                            Malicious:false
                                                                                            URL:https://embed.tawk.to/_s/v4/app/66cbd978a7b/languages/en.js
                                                                                            Preview:(function(global){var Language = {};....Language.pluralFormFunction = function (n) {...if (n === 1) {....return 'one';...}....return 'other';..};....Language.form = {};..Language.form.SaveButton = { message : 'Save' };.Language.form.SubmitButton = { message : 'Submit' };.Language.form.StartChatButton = { message : 'Start Chat' };.Language.form.CancelButton = { message : 'Cancel' };.Language.form.CloseButton = { message : 'Close' };.Language.form.SendButton = { message : 'Send' };.Language.form.EmailPlaceholder = { message : 'Email Address' };.Language.form.QuestionPlaceholder = { message : 'your query..' };.Language.form.DepartmentsPlaceholder = { message : 'select department..' };.Language.form.MessagePlaceholder = { message : 'your message..' };.Language.form.NameErrorMessage = { message : 'Name must be provided.' };.Language.form.EmailErrorMessage = {
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with no line terminators
                                                                                            Category:downloaded
                                                                                            Size (bytes):56
                                                                                            Entropy (8bit):4.84934169899074
                                                                                            Encrypted:false
                                                                                            SSDEEP:3:K+NCkuSISHnth4WKi4GG5Z:/uSft2OwZ
                                                                                            MD5:7461A59427733EDC4621D2A2574643C9
                                                                                            SHA1:2A046900D9F519707637D31AD590554B937338D5
                                                                                            SHA-256:881328284A710DDD6713DE86DB4CCF24C39ADD660BAF8B4F0B9018BBE23DE88B
                                                                                            SHA-512:7652F1518EE05DCCCC30B16EA73FCC5C64A9DDE3305BEDD547F3155F6B4860E445B24033FCDFC084D3C439FCB00E7CA7331D6D8FEC5E0780317D28A9D1BDC608
                                                                                            Malicious:false
                                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwmc3i-d0BIItRIFDWdns_4SBQ0G7bv_EhAJhg1LmWGZjzASBQ1nZ7P-EhAJjSYfu_joOAcSBQ0G7bv_?alt=proto
                                                                                            Preview:ChIKBw1nZ7P+GgAKBw0G7bv/GgAKCQoHDWdns/4aAAoJCgcNBu27/xoA
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (65464)
                                                                                            Category:downloaded
                                                                                            Size (bytes):120150
                                                                                            Entropy (8bit):5.265971137087602
                                                                                            Encrypted:false
                                                                                            SSDEEP:1536:7WbVSl8VuyuqdnQ2jiG3w/dpwefDMFdVVHYcrlS/EaOC6w4n6hu+3buYV5pg2uM0:Bq+aGNf4rlS/SCi+3b/V5pg2uM0
                                                                                            MD5:89AD1D43505C42514875BB315A49CC26
                                                                                            SHA1:28BB58E492F150D0832170E8A964D806C11BEB2D
                                                                                            SHA-256:E5E73C42ABADC10662ADDF17088138583B4640ADEC45A8ED0A8AF4F72020E02B
                                                                                            SHA-512:704CCC64A3F0D59193FF5E30E578E20C1364A53F1A4D98131625D836DEA7DC26670C7E6B135DD7B46B31FC68C3EDC2E6C070F081BEA92E941E143B7251FF427D
                                                                                            Malicious:false
                                                                                            URL:https://embed.tawk.to/_s/v4/app/66cbd978a7b/js/twk-chunk-24d8db78.js
                                                                                            Preview:/*! For license information please see twk-chunk-24d8db78.js.LICENSE */.(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-24d8db78"],{"0c08":function(t,e,a){"use strict";(function(t){var i=a("2f62"),r=a("f0b0"),s=a("4cd0"),n=a("3519"),o=a("9f3e"),c=a("31dd"),l=a("dbd1"),u=a("3f09"),d=a("e375");function h(t){return(h="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t})(t)}function m(t,e){var a=Object.keys(t);if(Object.getOwnPropertySymbols){var i=Object.getOwnPropertySymbols(t);e&&(i=i.filter((function(e){return Object.getOwnPropertyDescriptor(t,e).enumerable}))),a.push.apply(a,i)}return a}function f(t){for(var e=1;e<arguments.length;e++){var a=null!=arguments[e]?arguments[e]:{};e%2?m(Object(a),!0).forEach((function(e){p(t,e,a[e])})):Object.getOwnPropertyDescriptors?Object.defineProperties(t,Object.getOwnPropertyDescriptors(a)):m(Objec
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (11134), with no line terminators
                                                                                            Category:dropped
                                                                                            Size (bytes):11134
                                                                                            Entropy (8bit):5.308669541395659
                                                                                            Encrypted:false
                                                                                            SSDEEP:192:iUZaUX0Pg/HNJJJ/RSO9HkC40V2tTM9lloIYcb26o5AwCbtfbkZB:Eo/L9HkCr+AwCbFkZB
                                                                                            MD5:176C13DD46986C00AF31453A972BA9D9
                                                                                            SHA1:22C5B114030DEE4E274E6722BAD502750B91A42A
                                                                                            SHA-256:4C5071025A3F6DB323AAA2267B3C71DA8777BFFC9F2AB58176052296EE9EBDCB
                                                                                            SHA-512:A2EC57F2B75F27F95F4CF32B06F8F56A5BA758A6FEBD904AF673BC38622813C5088EE855C90B5FB9C296DE45280AB8C38E68E69E563759B0C99E30931B8B884E
                                                                                            Malicious:false
                                                                                            Preview:(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-f1565420"],{"0bdc":function(t,e,i){"use strict";i.r(e);var o=i("9287").a,s=i("2877"),n=Object(s.a)(o,(function(){var t=this,e=t._self._c;return e("i-frame",{key:t.key,attrs:{cssLink:t.cssLink,styleObject:t.styleObject,width:t.width,height:t.height}},[e("div",{ref:"tawk-bubble-container",staticClass:"tawk-bubble-container",attrs:{id:"tawk-bubble-container",role:"button",tabindex:"0"},on:{click:t.toggleWidget,keyup:function(e){return!e.type.indexOf("key")&&t._k(e.keyCode,"enter",13,e.key,"Enter")?null:t.toggleWidget.apply(null,arguments)}}},["text"===t.bubble.type?e("div",[e("canvas",{ref:"tawk-canvas-bubble",attrs:{id:"tawk-canvas-bubble",width:"146px",height:"85px"}}),e("div",{staticClass:"tawk-bubble-text-container tawk-flex tawk-flex-center tawk-flex-middle",style:{top:t.isBottom||t.isCenter?"5px":"auto",bottom:t.isBottom||t.isCenter?"auto":"5px",left:"auto",right:"9px"},attrs:{id:"tawk-bubble-text-container"}},[e("p",{staticClass
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (1896)
                                                                                            Category:downloaded
                                                                                            Size (bytes):1943
                                                                                            Entropy (8bit):5.394313001795472
                                                                                            Encrypted:false
                                                                                            SSDEEP:48:0SHAyWrfKyGSB8jVDtn6082bh3kX0TSK+FsBiGlwlabdU:0zrf38nNbhlTS3sB9ilkdU
                                                                                            MD5:FE6E86B16219BEE0827A7EECA8A7685B
                                                                                            SHA1:FD667374BC6851E477FC72595F38B9FA1E1FFE5E
                                                                                            SHA-256:F307E0F5C201925F85E1A5B765CEFE112A339997B5C3391903E04406FEA1660F
                                                                                            SHA-512:BCF8FD8101FA94C1FE125453B6045FBB5F4887B4508879148E8FAA8A52CF4E2B4EFCB50ADF309229615581E69CD070C45D2777E1D8799228FFA9A6E6E2B85995
                                                                                            Malicious:false
                                                                                            URL:https://softblogs.orgfree.com/blog/theme/hesk3/customer/js/svg4everybody.min.js
                                                                                            Preview:!function(a,b){"function"==typeof define&&define.amd?define([],function(){return a.svg4everybody=b()}):"object"==typeof module&&module.exports?module.exports=b():a.svg4everybody=b()}(this,function(){function a(a,b,c){if(c){var d=document.createDocumentFragment(),e=!b.hasAttribute("viewBox")&&c.getAttribute("viewBox");e&&b.setAttribute("viewBox",e);for(var f=c.cloneNode(!0);f.childNodes.length;)d.appendChild(f.firstChild);a.appendChild(d)}}function b(b){b.onreadystatechange=function(){if(4===b.readyState){var c=b._cachedDocument;c||(c=b._cachedDocument=document.implementation.createHTMLDocument(""),c.body.innerHTML=b.responseText,b._cachedTarget={}),b._embeds.splice(0).map(function(d){var e=b._cachedTarget[d.id];e||(e=b._cachedTarget[d.id]=c.getElementById(d.id)),a(d.parent,d.svg,e)})}},b.onreadystatechange()}function c(c){function e(){for(var c=0;c<o.length;){var h=o[c],i=h.parentNode,j=d(i),k=h.getAttribute("xlink:href")||h.getAttribute("href");if(!k&&g.attributeName&&(k=h.getAttribut
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with no line terminators
                                                                                            Category:dropped
                                                                                            Size (bytes):121
                                                                                            Entropy (8bit):4.69769680485545
                                                                                            Encrypted:false
                                                                                            SSDEEP:3:lDe9OAY/LBQ9OAZZqVRNxSoWiu4HJfWaWHJGC6OIIKC:lDcY1u1ZurYoWi/saxC6ny
                                                                                            MD5:DA5BB1DC647470204DF0E49F5AFAC2DE
                                                                                            SHA1:F5CBF596CA5E4FE208E4C55AF6E45B71F9FEBBE8
                                                                                            SHA-256:705186BECC9E0A306A6B4867AE2768AA9DD3B8C12393D9F9C52029E9A6FCF31C
                                                                                            SHA-512:D9C0EDA8C93DF421F8147960FF4B00F8EACD8791B8386B020F04D0478C6B7A4328767A82B52B8CFBB7C3A44CB55CEC488C2D1008670BEE709D67D8BDBD887C39
                                                                                            Malicious:false
                                                                                            Preview:(window.tawkJsonp=window.tawkJsonp||[]).push([["main"],[],[["56d7","runtime","vendor","chunk-vendors","chunk-common"]]]);
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                            Category:downloaded
                                                                                            Size (bytes):14940
                                                                                            Entropy (8bit):4.539072013495219
                                                                                            Encrypted:false
                                                                                            SSDEEP:192:5+ZIQY+cRrZkc3vpRtplI+iTxvjl5vqtSRuq6dw+Osfw5xY//olp5910C0CnNCCv:sZqfYLqn9uY//o715rX
                                                                                            MD5:E41A841C822541A77665BFF4ACFF1052
                                                                                            SHA1:488B7443B8CE55261C664080D861ECA18624CDCE
                                                                                            SHA-256:829C3296DCFD3FC1AB982E767F4F881DB253F0BEFF4FF1E21F2C743D30CB2E8E
                                                                                            SHA-512:88EA7FAA1DB3A4796BDBC758BDE703FD1B940818C717E88B811A8305372E5367A2497D57AAEED698650346362F12EF1B86D28A155F115896F4E456B4B661477D
                                                                                            Malicious:false
                                                                                            URL:https://embed.tawk.to/_s/v4/assets/images/attention-grabbers/7-r-br.svg
                                                                                            Preview:<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0" y="0" viewBox="0 0 196.1 120.3" xml:space="preserve"><style>.st12{fill:#000100}.st26{fill:#fff}.st76{opacity:.3}.st77{opacity:0;fill:#000100}.st79{opacity:.1818}.st79,.st80,.st81{fill:#000100}.st80{opacity:.2727}.st81{opacity:.3636}.st82{opacity:.4545}.st82,.st83,.st84{fill:#000100}.st83{opacity:.5455}.st84{opacity:.6364}.st85{opacity:.7273}.st85,.st86,.st87{fill:#000100}.st86{opacity:.8182}.st87{opacity:.9091}.st124{fill:#3a3a3a}.st144{opacity:9.090909e-02;fill:#000100}.st153{fill:#637890}.st154{fill:#374f68}</style><g class="st76"><path class="st77" d="M126.6 120.3H44.8l57.9-16.2z"/><path class="st144" d="M126.4 120.1H44.7l57.9-16.2z"/><path class="st79" d="M126.3 119.9H44.5l57.9-16.2z"/><path class="st80" d="M126.1 119.7H44.4l57.9-16.1z"/><path class="st81" d="M126 119.6H44.2l57.9-16.2z"/><path class="st82" d="M125.8 119.4H44.1l57.9-16.2z"/><path class="st83" d="M125.7
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with CRLF, LF line terminators
                                                                                            Category:dropped
                                                                                            Size (bytes):17231
                                                                                            Entropy (8bit):4.6395789173631545
                                                                                            Encrypted:false
                                                                                            SSDEEP:384:eOK8GivgngMQ+++aUOtyDg0UfKTw8D6B05z:2KggQrfOtYmmwnCz
                                                                                            MD5:1E587FA30AE5BD661C7A0887BB95B40A
                                                                                            SHA1:61EBB8871447746E634E9F20599A12F8D28E148F
                                                                                            SHA-256:B9B048A94A13087FEA28CA2DFE0AC3125B59BEE2CE84829943918114045C707D
                                                                                            SHA-512:036F3B878E1E979DD3033A40AAC5F7BF19FBF16A446FE0EB66B15A34C98F505EE5DA172052E46517570D13743BE809D3452AC7823005F2298C98FAA56E4220F3
                                                                                            Malicious:false
                                                                                            Preview:(function(global){var Language = {};....Language.pluralFormFunction = function (n) {...if (n === 1) {....return 'one';...}....return 'other';..};....Language.form = {};..Language.form.SaveButton = { message : 'Save' };.Language.form.SubmitButton = { message : 'Submit' };.Language.form.StartChatButton = { message : 'Start Chat' };.Language.form.CancelButton = { message : 'Cancel' };.Language.form.CloseButton = { message : 'Close' };.Language.form.SendButton = { message : 'Send' };.Language.form.EmailPlaceholder = { message : 'Email Address' };.Language.form.QuestionPlaceholder = { message : 'your query..' };.Language.form.DepartmentsPlaceholder = { message : 'select department..' };.Language.form.MessagePlaceholder = { message : 'your message..' };.Language.form.NameErrorMessage = { message : 'Name must be provided.' };.Language.form.EmailErrorMessage = {
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (535), with no line terminators
                                                                                            Category:downloaded
                                                                                            Size (bytes):535
                                                                                            Entropy (8bit):5.04039722532291
                                                                                            Encrypted:false
                                                                                            SSDEEP:12:lDH1QZedlqt8HD3GB+hiFEMJhvRQwadb0xq4RV2UxZB:lDVMeXq/+hiDbJQwa6xqcV9LB
                                                                                            MD5:C506281367048D4A134C9AFFBC68C8C6
                                                                                            SHA1:FFA331EB81694501D6FF64AE2D1F7E667529C3BA
                                                                                            SHA-256:7E0A886153A50F34ADEB6D141B542D08A6338C5E3BADA9FC3CCF88D0580356DF
                                                                                            SHA-512:6B60B2EE859337BEC90EBD0BA899F4CE05CC16EB70C76EB98A274F64870E45B87203E2C45D019B178A297B100C094E88178E2983DD29DE5FD1EA649226706C07
                                                                                            Malicious:false
                                                                                            URL:https://embed.tawk.to/_s/v4/app/66cbd978a7b/js/twk-chunk-2d0b9454.js
                                                                                            Preview:(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-2d0b9454"],{"31dd":function(a,t,s){"use strict";var e={name:"base-header"},d=s("2877"),n=Object(d.a)(e,(function(a,t){return a("div",t._g(t._b({class:["tawk-card tawk-card-primary tawk-card-small tawk-header-container tawk-flex-none tawk-header tawk-custom-color",t.data.class,t.data.staticClass],style:[t.data.staticStyle,t.data.style]},"div",t.data.attrs,!1),t.listeners),[a("div",{staticClass:"tawk-text-center"},[t._t("default")],2)])}),[],!0,null,null,null);t.a=n.exports}}]);
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65458)
                                                                                            Category:dropped
                                                                                            Size (bytes):228151
                                                                                            Entropy (8bit):5.258034749342607
                                                                                            Encrypted:false
                                                                                            SSDEEP:3072:foTxTNYqAbd4H3g1gVgZNfMaxg7wajGtqGcdSb0aXVVSg:Y3g1gVgzfMay7wASb02Vkg
                                                                                            MD5:84FCB3CCFBEFD9B0627EDC1FD07F0393
                                                                                            SHA1:5C07903F6B764D3CDCAC45AF2F5C61F07F5ED624
                                                                                            SHA-256:EF71EB00865C9CD5069BE5203AECF93F22DF8C5C31310BA5A42AB82FB09D4122
                                                                                            SHA-512:F798EE6733C6779AC76E7968EC9216105B2C0FFDB8B3566992114B6733977D0DAD6E37ED34EDCCE7E80704262744C3CA76C34F16D3632E80F105DA30537151D5
                                                                                            Malicious:false
                                                                                            Preview:/*! For license information please see twk-chunk-common.js.LICENSE */.(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-common"],{"028e":function(t,e,n){"use strict";(function(t){n.d(e,"a",(function(){return w}));var i=n("5868"),o=n("7f46"),r=n("e8f9"),a=n("f0b0"),s=n("27a6");function c(t){return(c="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t})(t)}function u(){u=function(){return e};var t,e={},n=Object.prototype,i=n.hasOwnProperty,o=Object.defineProperty||function(t,e,n){t[e]=n.value},r="function"==typeof Symbol?Symbol:{},a=r.iterator||"@@iterator",s=r.asyncIterator||"@@asyncIterator",l=r.toStringTag||"@@toStringTag";function d(t,e,n){return Object.defineProperty(t,e,{value:n,enumerable:!0,configurable:!0,writable:!0}),t[e]}try{d({},"")}catch(t){d=function(t,e,n){return t[e]=n}}function f(t,e,n,i){var r=e&&e.prototype instanceof
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 28328, version 1.0
                                                                                            Category:downloaded
                                                                                            Size (bytes):28328
                                                                                            Entropy (8bit):7.9924071224099515
                                                                                            Encrypted:true
                                                                                            SSDEEP:768:3SymPzx+BaQjFLJythU2oNEH4qQ3toVTlDb21/zVt0j:HtcQjFJythUfEH4qQ3eXa15M
                                                                                            MD5:3C8D3608329A982072259DEB8C45A04E
                                                                                            SHA1:4F3A810ECB6FF13ADC63E651DEEFF2309AC70654
                                                                                            SHA-256:D3CE08D1AD38E4BC3EDFE29D4F790D2C4CD9FD6389EC6493BB7FF6CEA28091F9
                                                                                            SHA-512:5A9268B23A96339553B0C6E32B86AE8243125839FBBCF17D5D094C9E92693B3C7210242C587D48B406BE7D9A501801083D42C7A2C44237094302879FF5324658
                                                                                            Malicious:false
                                                                                            URL:https://softblogs.orgfree.com/blog/theme/hesk3/customer/fonts/Lato-Regular.woff2
                                                                                            Preview:wOF2......n.......!...nA........................?FFTM..*..v..j.`.......e.....p..k..*..6.$..<. ..)..`.K[..q.y.wp;..9w..... .eh+..1+.....S...ZR.C......s.;..<r).d........}.a..w.7k...!*Q.JLPa.rP..x...l.I.%"..m..m.{......d.,....x.......O.......[.... ."....O....u:...Uu..N..3..(....:y.|..7.g.....Q........O-......#uMS.....%u.]........\VU[.@ qH..i.iQZ...........:..?p..+Q,4.3.#....4...}..U[].&.E.............!.^.....]..;...g.....TB..."Jh.0..E.T....6].M7]...R.=r.\.....c.../Iv..K..:n2.@x..N.f..(Z.......!.8l=.5..2.E*........2....3.....z_...U.$.4.:....X.0e...b./..x.D...........V%.....`..pN...~.:M...B........H..A.DI..k.b..(....5u...Bf"K...*.&.....M........".....]....+..+.....e..R..j2..Vi@.........[......6.......NDB.O:..`.M...b5.=...l..T....PW..&.tQHr...1w..7.#.QVV..p:...G.2.w........he.Y...W.._:.\Px......s).B<.3g.....Y4w.Z.4.$..r.<@...vv.....)...oe.q.S.X...K..._........Y|.?,s6C.8...N.p..r...E/U.E.K-. t.fe$...0.).e.+...@.zFIu_t.p.qS.L.Z......$....|A.=.B.....b.
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text
                                                                                            Category:dropped
                                                                                            Size (bytes):2123
                                                                                            Entropy (8bit):5.362170085334773
                                                                                            Encrypted:false
                                                                                            SSDEEP:48:wPUiHVX7KznxqeFpaRC47JhaP7a10LZZNHjmoeaYZwUn0fMIrBpUsHkTf:Es/0n7Jhol2QuoBH6
                                                                                            MD5:00A3F083C290F050B0B9F2A36D800498
                                                                                            SHA1:22AA2A425C12C3D0A7673C8FC2B18FC056D82A2A
                                                                                            SHA-256:0D0A0164F1110CFCE400B62ED5C5A590AEF9238E75A0847AC66E4675245B148B
                                                                                            SHA-512:B0EC978FA150BFFE3A4D7F9AD549966512F39F29B6797F3088992CD87F97C500F9AF0248118088235BEEE59EA5678ED560400FD11F04690DB123FDA811859FC0
                                                                                            Malicious:false
                                                                                            Preview:(function(global){..global.$_Tawk_AccountKey='6455bf966a9aad4bc5792f1d';..global.$_Tawk_WidgetId='1gvnf8pli';..global.$_Tawk_Unstable=false;..global.$_Tawk = global.$_Tawk || {};..(function (w){..function l() {...if (window.$_Tawk.init !== undefined) {....return;...}....window.$_Tawk.init = true;....var files = [....'https://embed.tawk.to/_s/v4/app/66cbd978a7b/js/twk-main.js',....'https://embed.tawk.to/_s/v4/app/66cbd978a7b/js/twk-vendor.js',....'https://embed.tawk.to/_s/v4/app/66cbd978a7b/js/twk-chunk-vendors.js',....'https://embed.tawk.to/_s/v4/app/66cbd978a7b/js/twk-chunk-common.js',....'https://embed.tawk.to/_s/v4/app/66cbd978a7b/js/twk-runtime.js',....'https://embed.tawk.to/_s/v4/app/66cbd978a7b/js/twk-app.js'...];....if (typeof Promise === 'undefined') {....files.unshift('https://embed.tawk.to/_s/v4/app/66cbd978a7b/js/twk-promise-polyfill.js');...}....if (typeof Symbol === 'undefined' || typeof Symbol.iterator === 'undefined') {....files.unshift('https://embed.tawk.to/_s/v4/app/6
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (20191), with no line terminators
                                                                                            Category:dropped
                                                                                            Size (bytes):20191
                                                                                            Entropy (8bit):5.2516299306592655
                                                                                            Encrypted:false
                                                                                            SSDEEP:384:Aaw/UxYT8HDB/KJS7hGaJNbUZDkM0kWEIOVNSMI9kXZ3e/s0tV3WTdpTPp2:lzB/KJS7hGaJNbUZDkM0kWEIGNSMI9kI
                                                                                            MD5:C77B13614CF2C3C060CA281DAC4D6DEA
                                                                                            SHA1:BCE4AC033927EBC0E31149E2ACEFB71E8DA0E88F
                                                                                            SHA-256:73C59F7C45C30D83F54886E757E5A13DF934A667AA0CE6F120BA3F5190566449
                                                                                            SHA-512:9241960E577CCC4B20A57F9F98858C7CDFCC5C2A5AB06FC7221C4FD34BBF3A0829176BE7B323894CB0D449C4B508A60D0598CA3C3F35DAB3708E521D982DCCC4
                                                                                            Malicious:false
                                                                                            Preview:(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-48f3b594"],{"3bc8":function(t,e,i){"use strict";(function(t){var s=i("5a60"),a=i("2f62"),n=i("f0b0"),r=i("2966"),o=i("87dd"),l=i("9ab4"),c=i("5868");function h(t){return(h="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t})(t)}function d(t,e){var i=Object.keys(t);if(Object.getOwnPropertySymbols){var s=Object.getOwnPropertySymbols(t);e&&(s=s.filter((function(e){return Object.getOwnPropertyDescriptor(t,e).enumerable}))),i.push.apply(i,s)}return i}function g(t){for(var e=1;e<arguments.length;e++){var i=null!=arguments[e]?arguments[e]:{};e%2?d(Object(i),!0).forEach((function(e){m(t,e,i[e])})):Object.getOwnPropertyDescriptors?Object.defineProperties(t,Object.getOwnPropertyDescriptors(i)):d(Object(i)).forEach((function(e){Object.defineProperty(t,e,Object.getOwnPropertyDescriptor(i,e))}))}re
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (11134), with no line terminators
                                                                                            Category:downloaded
                                                                                            Size (bytes):11134
                                                                                            Entropy (8bit):5.308669541395659
                                                                                            Encrypted:false
                                                                                            SSDEEP:192:iUZaUX0Pg/HNJJJ/RSO9HkC40V2tTM9lloIYcb26o5AwCbtfbkZB:Eo/L9HkCr+AwCbFkZB
                                                                                            MD5:176C13DD46986C00AF31453A972BA9D9
                                                                                            SHA1:22C5B114030DEE4E274E6722BAD502750B91A42A
                                                                                            SHA-256:4C5071025A3F6DB323AAA2267B3C71DA8777BFFC9F2AB58176052296EE9EBDCB
                                                                                            SHA-512:A2EC57F2B75F27F95F4CF32B06F8F56A5BA758A6FEBD904AF673BC38622813C5088EE855C90B5FB9C296DE45280AB8C38E68E69E563759B0C99E30931B8B884E
                                                                                            Malicious:false
                                                                                            URL:https://embed.tawk.to/_s/v4/app/66cbd978a7b/js/twk-chunk-f1565420.js
                                                                                            Preview:(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-f1565420"],{"0bdc":function(t,e,i){"use strict";i.r(e);var o=i("9287").a,s=i("2877"),n=Object(s.a)(o,(function(){var t=this,e=t._self._c;return e("i-frame",{key:t.key,attrs:{cssLink:t.cssLink,styleObject:t.styleObject,width:t.width,height:t.height}},[e("div",{ref:"tawk-bubble-container",staticClass:"tawk-bubble-container",attrs:{id:"tawk-bubble-container",role:"button",tabindex:"0"},on:{click:t.toggleWidget,keyup:function(e){return!e.type.indexOf("key")&&t._k(e.keyCode,"enter",13,e.key,"Enter")?null:t.toggleWidget.apply(null,arguments)}}},["text"===t.bubble.type?e("div",[e("canvas",{ref:"tawk-canvas-bubble",attrs:{id:"tawk-canvas-bubble",width:"146px",height:"85px"}}),e("div",{staticClass:"tawk-bubble-text-container tawk-flex tawk-flex-center tawk-flex-middle",style:{top:t.isBottom||t.isCenter?"5px":"auto",bottom:t.isBottom||t.isCenter?"auto":"5px",left:"auto",right:"9px"},attrs:{id:"tawk-bubble-text-container"}},[e("p",{staticClass
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with no line terminators
                                                                                            Category:downloaded
                                                                                            Size (bytes):32
                                                                                            Entropy (8bit):4.538909765557392
                                                                                            Encrypted:false
                                                                                            SSDEEP:3:HCNCkuDKth4WKij:Quq2k
                                                                                            MD5:AA1C0F9701E8B7CB8DC4A048B25C94CA
                                                                                            SHA1:E82DA9E073F98F003D138385BF89C0B61A6E1841
                                                                                            SHA-256:4897963F07B893BAB760C0C12891148B97BA39EB15B1AE285D0BA32F571448A7
                                                                                            SHA-512:E8BAA67C382AEB1D61E85961C65C252EED274E91081A3B7A07BBEBF6D62E23422B5483FB812A0B45AA67FC50EAFDFDFB8BB96DE3D61349B3DF261BAE62591D21
                                                                                            Malicious:false
                                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAlfvuCHNH2JphIFDWdns_4SEAmGDUuZYZmPMBIFDWdns_4=?alt=proto
                                                                                            Preview:CgkKBw1nZ7P+GgAKCQoHDWdns/4aAA==
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (1896)
                                                                                            Category:dropped
                                                                                            Size (bytes):1943
                                                                                            Entropy (8bit):5.394313001795472
                                                                                            Encrypted:false
                                                                                            SSDEEP:48:0SHAyWrfKyGSB8jVDtn6082bh3kX0TSK+FsBiGlwlabdU:0zrf38nNbhlTS3sB9ilkdU
                                                                                            MD5:FE6E86B16219BEE0827A7EECA8A7685B
                                                                                            SHA1:FD667374BC6851E477FC72595F38B9FA1E1FFE5E
                                                                                            SHA-256:F307E0F5C201925F85E1A5B765CEFE112A339997B5C3391903E04406FEA1660F
                                                                                            SHA-512:BCF8FD8101FA94C1FE125453B6045FBB5F4887B4508879148E8FAA8A52CF4E2B4EFCB50ADF309229615581E69CD070C45D2777E1D8799228FFA9A6E6E2B85995
                                                                                            Malicious:false
                                                                                            Preview:!function(a,b){"function"==typeof define&&define.amd?define([],function(){return a.svg4everybody=b()}):"object"==typeof module&&module.exports?module.exports=b():a.svg4everybody=b()}(this,function(){function a(a,b,c){if(c){var d=document.createDocumentFragment(),e=!b.hasAttribute("viewBox")&&c.getAttribute("viewBox");e&&b.setAttribute("viewBox",e);for(var f=c.cloneNode(!0);f.childNodes.length;)d.appendChild(f.firstChild);a.appendChild(d)}}function b(b){b.onreadystatechange=function(){if(4===b.readyState){var c=b._cachedDocument;c||(c=b._cachedDocument=document.implementation.createHTMLDocument(""),c.body.innerHTML=b.responseText,b._cachedTarget={}),b._embeds.splice(0).map(function(d){var e=b._cachedTarget[d.id];e||(e=b._cachedTarget[d.id]=c.getElementById(d.id)),a(d.parent,d.svg,e)})}},b.onreadystatechange()}function c(c){function e(){for(var c=0;c<o.length;){var h=o[c],i=h.parentNode,j=d(i),k=h.getAttribute("xlink:href")||h.getAttribute("href");if(!k&&g.attributeName&&(k=h.getAttribut
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (32014)
                                                                                            Category:downloaded
                                                                                            Size (bytes):302554
                                                                                            Entropy (8bit):5.261763046012447
                                                                                            Encrypted:false
                                                                                            SSDEEP:1536:Q/drlyiQh7fh7RqgwkMTyDUV6HeAIDgI9IKQ/d2ffWifiIzQFBSob5/ove:Q/drlyogMVc6FIKV+ZLBSob5l
                                                                                            MD5:7BB7AAC0CAC89A90304AF1C72EB4F50D
                                                                                            SHA1:729F6F8CA5787D89743B0ED7EB27FD76406BF985
                                                                                            SHA-256:F5C06455E539DCD889F7F05D709B5ADC76C444099FE57F431365AF2FC57E803B
                                                                                            SHA-512:ED26BF873A3C5B2E48D8B3C955240A46D8F7D7F3C635AB138179B999DBADC77802285879CB1A833F703059762C346066090A9A740BFE881F56D6D95F2DCA7F30
                                                                                            Malicious:false
                                                                                            URL:https://cdn.jsdelivr.net/emojione/2.2.7/lib/js/emojione.min.js
                                                                                            Preview:/*! emojione 02-12-2016 */.!function(a){a.emojioneList={":kiss_ww:":{unicode:["1f469-200d-2764-fe0f-200d-1f48b-200d-1f469","1f469-2764-1f48b-1f469"],fname:"1f469-2764-1f48b-1f469",uc:"1f469-200d-2764-fe0f-200d-1f48b-200d-1f469",isCanonical:!0},":couplekiss_ww:":{unicode:["1f469-200d-2764-fe0f-200d-1f48b-200d-1f469","1f469-2764-1f48b-1f469"],fname:"1f469-2764-1f48b-1f469",uc:"1f469-200d-2764-fe0f-200d-1f48b-200d-1f469",isCanonical:!1},":kiss_mm:":{unicode:["1f468-200d-2764-fe0f-200d-1f48b-200d-1f468","1f468-2764-1f48b-1f468"],fname:"1f468-2764-1f48b-1f468",uc:"1f468-200d-2764-fe0f-200d-1f48b-200d-1f468",isCanonical:!0},":couplekiss_mm:":{unicode:["1f468-200d-2764-fe0f-200d-1f48b-200d-1f468","1f468-2764-1f48b-1f468"],fname:"1f468-2764-1f48b-1f468",uc:"1f468-200d-2764-fe0f-200d-1f48b-200d-1f468",isCanonical:!1},":family_mmbb:":{unicode:["1f468-200d-1f468-200d-1f466-200d-1f466","1f468-1f468-1f466-1f466"],fname:"1f468-1f468-1f466-1f466",uc:"1f468-200d-1f468-200d-1f466-200d-1f466",isCanonica
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (4910), with no line terminators
                                                                                            Category:downloaded
                                                                                            Size (bytes):4910
                                                                                            Entropy (8bit):5.4420619364614735
                                                                                            Encrypted:false
                                                                                            SSDEEP:96:guWMWhOHofBCD33JA3e4f4i5e55o5cxwMdi6tOI:fBiOEW3QeTDxwMdi6p
                                                                                            MD5:977B0AA25F349861D14D837B480E5615
                                                                                            SHA1:68551BC656C46845D0F3699F6C95D83691125047
                                                                                            SHA-256:357F86EB123B4E1A850F2583A8779A9171A61B98284CEA3C89FB285E1BAEBB81
                                                                                            SHA-512:029080BBD9FF9F17033AC242CF935F75A7F5D4775AA4278155B254B87F71CEABF23E950B8407570625899987C0CE64AA3B4E4FD311FC3B123031674F9E649EC4
                                                                                            Malicious:false
                                                                                            URL:https://embed.tawk.to/_s/v4/app/66cbd978a7b/js/twk-chunk-7c2f6ba4.js
                                                                                            Preview:(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-7c2f6ba4"],{2966:function(n,t,e){"use strict";var r={name:"survey-options",components:{TawkButton:e("f0b0").TawkButton},props:{options:{type:Array,required:!0}},methods:{handleOnClick:function(n){this.$emit("selectSurvey",n)}}},o=e("2877"),u=Object(o.a)(r,(function(){var n=this,t=n._self._c;return t("div",{staticClass:"tawk-survey"},n._l(n.options,(function(e,r){return t("div",{key:r,staticClass:"tawk-survey-option"},[t("tawk-button",{staticClass:"tawk-text-left",attrs:{size:"small"},domProps:{innerHTML:n._s(e.text)},on:{click:function(t){return n.handleOnClick(e.text)}}})],1)})),0)}),[],!1,null,null,null);t.a=u.exports},"9ab4":function(n,t,e){n.exports.MarkdownToHtml=e("9b79")},"9b79":function(n,t,e){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.parseMarkdown=void 0;var r=new RegExp("```([\\s\\S]*?)```","g"),o=new RegExp("(`)(.*?)\\1","g"),u=new RegExp("\\[([^\\]]*)\\]\\(([^\\s]+)(?:\\s+&quot;(.*?)&quot;)?\\)","g"
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (65464)
                                                                                            Category:dropped
                                                                                            Size (bytes):120150
                                                                                            Entropy (8bit):5.265971137087602
                                                                                            Encrypted:false
                                                                                            SSDEEP:1536:7WbVSl8VuyuqdnQ2jiG3w/dpwefDMFdVVHYcrlS/EaOC6w4n6hu+3buYV5pg2uM0:Bq+aGNf4rlS/SCi+3b/V5pg2uM0
                                                                                            MD5:89AD1D43505C42514875BB315A49CC26
                                                                                            SHA1:28BB58E492F150D0832170E8A964D806C11BEB2D
                                                                                            SHA-256:E5E73C42ABADC10662ADDF17088138583B4640ADEC45A8ED0A8AF4F72020E02B
                                                                                            SHA-512:704CCC64A3F0D59193FF5E30E578E20C1364A53F1A4D98131625D836DEA7DC26670C7E6B135DD7B46B31FC68C3EDC2E6C070F081BEA92E941E143B7251FF427D
                                                                                            Malicious:false
                                                                                            Preview:/*! For license information please see twk-chunk-24d8db78.js.LICENSE */.(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-24d8db78"],{"0c08":function(t,e,a){"use strict";(function(t){var i=a("2f62"),r=a("f0b0"),s=a("4cd0"),n=a("3519"),o=a("9f3e"),c=a("31dd"),l=a("dbd1"),u=a("3f09"),d=a("e375");function h(t){return(h="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t})(t)}function m(t,e){var a=Object.keys(t);if(Object.getOwnPropertySymbols){var i=Object.getOwnPropertySymbols(t);e&&(i=i.filter((function(e){return Object.getOwnPropertyDescriptor(t,e).enumerable}))),a.push.apply(a,i)}return a}function f(t){for(var e=1;e<arguments.length;e++){var a=null!=arguments[e]?arguments[e]:{};e%2?m(Object(a),!0).forEach((function(e){p(t,e,a[e])})):Object.getOwnPropertyDescriptors?Object.defineProperties(t,Object.getOwnPropertyDescriptors(a)):m(Objec
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                            Category:downloaded
                                                                                            Size (bytes):98123
                                                                                            Entropy (8bit):5.078968992272936
                                                                                            Encrypted:false
                                                                                            SSDEEP:768:3bsygERzTpMwVE/iXTVbQuPKZ5ME6pX9ctfXK:37xKX3fjtvK
                                                                                            MD5:F6E84B28CEABFEF484BF1D4BFCB1ECB2
                                                                                            SHA1:7AB5F67E1F1CDAB9653B5BB6BE64A0DBB8BE7D89
                                                                                            SHA-256:038B113B8AC104A69141782C3F7928D3C283B722E6959DE5BF9DC75DC2975A0B
                                                                                            SHA-512:31CF95AA3E57ED92E124B2D08094E66ECDF4CB79BD4FEB4277127C29C2A5B1920F5C74EBB8A7E8E0B66AD8DC5003C9B911825D9313EDB5896B5CFCFB631D3F58
                                                                                            Malicious:false
                                                                                            URL:https://softblogs.orgfree.com/blog/theme/hesk3/customer/css/app.min.css?3.4.3
                                                                                            Preview:@charset "UTF-8";a,abbr,acronym,address,applet,article,aside,audio,b,big,blockquote,body,canvas,caption,center,cite,code,dd,del,details,dfn,div,dl,dt,em,embed,fieldset,figcaption,figure,footer,form,h1,h2,h3,h4,h5,h6,header,hgroup,html,i,iframe,img,ins,kbd,label,legend,li,mark,menu,nav,object,ol,output,p,pre,q,ruby,s,samp,section,small,span,strike,strong,sub,summary,sup,table,tbody,td,tfoot,th,thead,time,tr,tt,u,ul,var,video{margin:0;padding:0;border:0;font-size:100%;vertical-align:baseline}article,aside,details,figcaption,figure,footer,header,hgroup,menu,nav,section{display:block}body,html{height:100%}body{display:-ms-flexbox;display:flex;-ms-flex-direction:column;flex-direction:column}ol,ul{list-style:none}blockquote,q{quotes:none}blockquote:after,blockquote:before{content:'';content:none}q:after,q:before{content:'';content:none}table{border-collapse:collapse;border-spacing:0}a{text-decoration:none;color:#2c70a2;transition:color 250ms ease}a:hover{color:#133e5e;text-decoration:none}.f
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (42329), with no line terminators
                                                                                            Category:downloaded
                                                                                            Size (bytes):42329
                                                                                            Entropy (8bit):5.042005028404913
                                                                                            Encrypted:false
                                                                                            SSDEEP:768:sgK8hsZ3c3ejeeBRqZ8r1+z3D3iiWTpTQ:HK8hsZ3c3ejeeBRqZ3D3iVu
                                                                                            MD5:38F8F6219587EE52DB6E07A6E498B618
                                                                                            SHA1:38CBBEC707B5711FA379C4B468211D22078950B6
                                                                                            SHA-256:871BB7D86E282AE5A277504F51B981AA1164807228ACBB345CEB534B4E0B4A6C
                                                                                            SHA-512:BBF09CB09AE5A1671310329FE0BAFD8AF95C0B5D340820023AF2474A7729F31AC3ADB40383AEF27B305342DE8C7F67B86A4CBB18238884E631068CC4E001D2B6
                                                                                            Malicious:false
                                                                                            URL:https://embed.tawk.to/_s/v4/app/66cbd978a7b/css/message-preview.css
                                                                                            Preview::root{--tawk-header-background-color:#03a84e;--tawk-header-text-color:#fff}html{font-family:Lato,sans-serif;font-size:1rem;font-weight:400;line-height:1.618;letter-spacing:normal;background:0 0;color:#242424;scroll-behavior:smooth}body{margin:0}a:active,a:hover{outline:none}a:focus{outline:1px solid #1f6885}.tawk-link,a{cursor:pointer}.tawk-link,.tawk-link:hover,a,a:hover{color:#03a84e;text-decoration:underline}abbr[title]{border-bottom:none;text-decoration:underline}b,strong{font-weight:bolder}:not(pre)>code,:not(pre)>kbd,:not(pre)>samp{font-family:Lato,sans-serif;font-size:.812rem;color:#bf1212;white-space:nowrap}em{color:#bf1212}ins{background:#ffd;color:#545454}mark{background:rgba(109,55,218,.1);color:#03a84e}q{font-style:italic}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}sup{top:-.5em}sub{bottom:.25em}audio,canvas,iframe,img,svg,video{vertical-align:middle}audio,canvas,img,video{max-width:100%;height:auto;box-sizing:border-box
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (18219), with no line terminators
                                                                                            Category:downloaded
                                                                                            Size (bytes):18219
                                                                                            Entropy (8bit):5.455548347491689
                                                                                            Encrypted:false
                                                                                            SSDEEP:384:K+OX//96+DhKk0ptBF4z0kIzCQl2kL3kk:8M+gfV+DU
                                                                                            MD5:6C524A5995D1CC6D1AA31E9940C2AA37
                                                                                            SHA1:9EB61626B3FA6C7D95A4FB9BB48A8A5366C9136E
                                                                                            SHA-256:4F35D29B9FD0F2A700E7E51C8D80813F39F2CBE04DA2DE93CF808695ADEAE31C
                                                                                            SHA-512:8E1596B7BB2D6A71FBD378DAECDBA8F8CDCFB1085475C374B233A1F53C57934DD6829D4F62B2CFB76A23F1AB6786D6ED931C56195715BB8C5296596FEF29BD32
                                                                                            Malicious:false
                                                                                            URL:https://embed.tawk.to/_s/v4/app/66cbd978a7b/js/twk-chunk-71978bb6.js
                                                                                            Preview:(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-71978bb6"],{"1e0f":function(t,i,e){"use strict";(function(t){var o=e("2f62"),n=e("f0b0"),a=e("5a60"),s=e("ff3f"),r=e("87dd");function c(t){return(c="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t})(t)}function h(t,i){var e=Object.keys(t);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(t);i&&(o=o.filter((function(i){return Object.getOwnPropertyDescriptor(t,i).enumerable}))),e.push.apply(e,o)}return e}function l(t){for(var i=1;i<arguments.length;i++){var e=null!=arguments[i]?arguments[i]:{};i%2?h(Object(e),!0).forEach((function(i){m(t,i,e[i])})):Object.getOwnPropertyDescriptors?Object.defineProperties(t,Object.getOwnPropertyDescriptors(e)):h(Object(e)).forEach((function(i){Object.defineProperty(t,i,Object.getOwnPropertyDescriptor(e,i))}))}return t}function m(t,i,e)
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (65472)
                                                                                            Category:dropped
                                                                                            Size (bytes):82913
                                                                                            Entropy (8bit):5.160222737147115
                                                                                            Encrypted:false
                                                                                            SSDEEP:768:kURUFvX9zXAfE4dm9+fuDosXRfMySUHM1ONdYO31hY6d/o6cyO4fefHvSAW64F:kURUZXGfzd1uU+8ODY6JORfHBWJF
                                                                                            MD5:3B341E35B39F6195793ECAF5DB7C1D63
                                                                                            SHA1:3EF56ED9AC8BFBF5347DC4592653703F59763083
                                                                                            SHA-256:548669D6434F5204DCA25B9A6F8A02F63301B8C1B58A717B91FEC8B6C2918305
                                                                                            SHA-512:6B222121B74FFEABD4DE7B69F354AD25283D0989376E8E3F6D97F829E28175291EAB0A535CA77C22D3F65595250AD9AD3909525C2EB74BF9783F4955C3D7CDE2
                                                                                            Malicious:false
                                                                                            Preview:/*! For license information please see twk-vendor.js.LICENSE */.(window.tawkJsonp=window.tawkJsonp||[]).push([["vendor"],{"2b0e":function(t,e,n){"use strict";(function(t){n.d(e,"a",(function(){return Qn}));var r=Object.freeze({}),o=Array.isArray;function i(t){return null==t}function a(t){return null!=t}function s(t){return!0===t}function c(t){return"string"==typeof t||"number"==typeof t||"symbol"==typeof t||"boolean"==typeof t}function u(t){return"function"==typeof t}function l(t){return null!==t&&"object"==typeof t}var f=Object.prototype.toString;function p(t){return"[object Object]"===f.call(t)}function d(t){var e=parseFloat(String(t));return e>=0&&Math.floor(e)===e&&isFinite(t)}function v(t){return a(t)&&"function"==typeof t.then&&"function"==typeof t.catch}function h(t){return null==t?"":Array.isArray(t)||p(t)&&t.toString===f?JSON.stringify(t,m,2):String(t)}function m(t,e){return e&&e.__v_isRef?e.value:e}function _(t){var e=parseFloat(t);return isNaN(e)?t:e}function y(t,e){for(var
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (906), with no line terminators
                                                                                            Category:downloaded
                                                                                            Size (bytes):906
                                                                                            Entropy (8bit):5.071554212345257
                                                                                            Encrypted:false
                                                                                            SSDEEP:24:lDVMeAuNUxxqUhjCK7B/AfBxGfDqrxGfNvuVsaDzB75HRxaHzBB:lDVMFuKxqUhGgB/ATG7qtGxu2+15LUb
                                                                                            MD5:1C5ECF371149FECA23BD895BA9DFEC4D
                                                                                            SHA1:6F6213AE4C63D959441572D232F0425467ED05DE
                                                                                            SHA-256:FB193C2BCF1A14030CEA8D72BAA20AB7B1CF88F9E90ADB31895279BEEDF6BF84
                                                                                            SHA-512:8BF67FA2B7D9B66F3A24D359FC4BF2E63069E091C4D0A34302B12577DAEF9CF9D66C4B581A5A1289BB4B93DC49F0FD0DF183C66A1C29B22DD49770DDBA3702AF
                                                                                            Malicious:false
                                                                                            URL:https://embed.tawk.to/_s/v4/app/66cbd978a7b/js/twk-chunk-4fe9d5dd.js
                                                                                            Preview:(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-4fe9d5dd"],{"9f3e":function(a,t,s){"use strict";var e={name:"base-frame"},n=s("2877"),l=Object(n.a)(e,(function(a,t){return a("div",{ref:"tawk-main-panel",staticClass:"tawk-main-panel tawk-custom-flex-1",class:[t.data.class,t.data.staticClass]},[a("div",t._g({directives:[{name:"tawk-scroll",rawName:"v-tawk-scroll"}],ref:"tawk-chat-panel",staticClass:"tawk-chat-panel tawk-custom-flex-1 ps--active-y"},t.listeners),[a("div",{ref:"tawk-inner-panel",staticClass:"tawk-chat-panel-inner tawk-flex tawk-flex-column"},[t._t("default")],2)]),t._t("unseen-message-count")],2)}),[],!0,null,null,null);t.a=l.exports},dbd1:function(a,t,s){"use strict";var e={name:"base-body"},n=s("2877"),l=Object(n.a)(e,(function(){return(0,this._self._c)("div",{staticClass:"tawk-body",attrs:{id:"tawk-body"}},[this._t("default")],2)}),[],!1,null,null,null);t.a=l.exports}}]);
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:JSON data
                                                                                            Category:downloaded
                                                                                            Size (bytes):2864
                                                                                            Entropy (8bit):4.919828010637281
                                                                                            Encrypted:false
                                                                                            SSDEEP:48:YVH4xV4JvlT6d5f+gulKBdiGc0FdNUopXZHK4rp42Qfsx3HK4rA48UYeh7:OqC1lOd1+g3diG3Fs4p5FE8X5sUjh7
                                                                                            MD5:FAEA2BB20913D3576BE90A0EC82C492B
                                                                                            SHA1:02562806FD386991E4638E5079BFD76869FD651E
                                                                                            SHA-256:E1583A0B31EEE9F541356623DE64A9EFCEAB9A2D7453E6040B97CD076B6212A6
                                                                                            SHA-512:89B7CA30A1CA3ACDB16A4F0C407B45AD42CC0DDE44778DC34E6EEAE421ED747E610AEBE2D48ECFBBD6DFB3DCC3D2FE29144366B72F06986BE5AC79357FC52AF4
                                                                                            Malicious:false
                                                                                            URL:https://va.tawk.to/v1/widget-settings?propertyId=6455bf966a9aad4bc5792f1d&widgetId=1gvnf8pli&sv=null
                                                                                            Preview:{"ok":true,"data":{"settingsVersion":"2-10-0","propertyName":"XTM FREEMIUM","branding":{"whitelabeled":false,"text":":tawky: Add free *live chat* to your site","url":"https://www.tawk.to/?utm_source=tawk-messenger&utm_medium=link&utm_campaign=referral&utm_term=6455bf966a9aad4bc5792f1d"},"widget":{"type":"inline","version":8,"agentDrivenStatus":false,"language":"en","minimized":{"desktop":{"type":"round"},"mobile":{"type":"round"}},"maximized":{"desktop":{"height":520,"width":350}},"bubble":{"type":"image","config":{"image":{"type":"gallery","content":"7"},"height":74,"width":120,"zIndex":0,"rotate":0,"offsetX":0,"offsetY":80}},"theme":{"header":{"text":"#ffffff","background":"#e90000"},"agent":{"messageText":"#ffffff","messageBackground":"#039746"},"visitor":{"messageText":"#333333","messageBackground":"#e5e5e5"}},"notification":{"all":{"estimatedWaitTime":false,"sound":true,"agentTyping":true,"visitorTyping":true,"tab":true},"desktop":{"preview":true},"mobile":{"preview":true}},"behav
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 27740, version 1.0
                                                                                            Category:downloaded
                                                                                            Size (bytes):27740
                                                                                            Entropy (8bit):7.992949141887764
                                                                                            Encrypted:true
                                                                                            SSDEEP:768:4pdgA2tLmwWA4vKP+V1O7PX/KKLpycrpDFAoldbPt:4c6yPJ7PTcc9xLbPt
                                                                                            MD5:53D15AD5DEACCE1F28AC08CA5ABC4948
                                                                                            SHA1:A54DF359BC350AE6AA0010B562EECA2CB4376E43
                                                                                            SHA-256:9693CB63552B6EA7BB93159B811C0ED73B57054272E2389BCF07E160E893674E
                                                                                            SHA-512:0E8C2994710F79E2EE4C5767BD53E630ED33279A691BB04A3D504661003AA25E5BE0478333B77A1173B450B3A3DCA39605023311E81CED488251D8992B571280
                                                                                            Malicious:false
                                                                                            URL:https://softblogs.orgfree.com/blog/theme/hesk3/customer/fonts/Lato-Bold.woff2
                                                                                            Preview:wOF2......l\.......D..k.........................?FFTM..*.....j.`.......e.....8..v..*..6.$..<. .....`.K[..q.m...v..B.NR.D.v."....9l..4.....nR..4......x...)! .|...l..uL.._..u...t.CT.....+.J.n&U...Q5..q...Y.#v+.x......Ji...X.*.VV|A..Z..'.@...E%...n.O..8.7=H.R.......p6..BC....6.....w..U@96.FV..t_.h.f...$..C...6.T..`AD...Sq.|*f....t......v.B.z!..P...{w....H..9(.%....Q.a.....BT.G|.G.O2....o..........2S..*.)...~....(.x...y^je.Z..ie......k.u..T5....a2....l. .&hc.F..-."(.S.L..B..h@..J. .v?.....!.?.4.s.UU..<..D.......y.Z$.(j.7..j..h.iPs........{^gq......i..s`....\..|.N.>x..V.....2R[..d.K.>.^.*.B...3..X.....:.....b..g......*.?x.jL.L./HQ.~my.:..L.dx`?O.$Z....>..'.6s...|...c...O..(.`.o.:...%.`..l.X..b.Uu... "...9<?.H.......7.IDsR$.f..n}....k.%....2..H.Q..N...qc?.P.g_.e.d..uY....'V....b...O@...Y)m.dW................H.wJ...^D....JJR4@.......ZPH3\.le..:M....c..........y..5).T9x7.B.".....~<..-.."..M.J.k48.4k$..jk...N..6..A.....F.`...&%R..........).L..5..8';
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                            Category:downloaded
                                                                                            Size (bytes):39669
                                                                                            Entropy (8bit):4.678470916825024
                                                                                            Encrypted:false
                                                                                            SSDEEP:768:y+TnEVqpiGp3fI0+AkoZ7baVXbiDyJbSf5VQdDVf6x4z+:5nEMpiGpQYOiDyJmBOh6x4z+
                                                                                            MD5:DE2DC53E74F5E623EEB878A7A8BBECA6
                                                                                            SHA1:F8BC1C75A623171E50F75355A8AFAC61B6A04B41
                                                                                            SHA-256:B3AE3C4E656BB0CF53561A4B4237DFADE53A4F1F504E8CAEA8FCCECDFA52EA58
                                                                                            SHA-512:73C92632BA75C9BF469FACCAB4CEB84A15832ADC3D2B871059384F55AAB2AE1711576372B64BA0D8679DF6772A7EAC64BAA0DA04DCD41892EF8905101601E6B9
                                                                                            Malicious:false
                                                                                            URL:https://softblogs.orgfree.com/blog/theme/hesk3/customer/img/sprite.svg
                                                                                            Preview:<?xml version="1.0" encoding="UTF-8"?><!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd"><svg xmlns="http://www.w3.org/2000/svg"><symbol id="icon-01-normal-knowledge-b" viewBox="0 0 24 20">. <g fill-rule="evenodd">. <path d="M0-2h24v24H0z"/>. <path fill-opacity=".5" d="M22.978 4.004H19.98V.008c-3.12 0-5.947 1.266-7.993 3.313A11.266 11.266 0 0 0 3.996.008v3.996H.999c-.55 0-.999.45-.999.999V16.99c0 .55.45 1 .999 1H9.99a1.997 1.997 0 1 0 3.996 0h8.992c.549 0 .999-.45.999-1V5.003c0-.548-.45-1-1-1zm-9.99 1.143l.413-.414a9.238 9.238 0 0 1 4.581-2.512v8.61a13.158 13.158 0 0 0-4.995 1.858V5.147zM5.993 2.221a9.231 9.231 0 0 1 4.581 2.513l.414.414v7.54a13.148 13.148 0 0 0-4.995-1.857v-8.61zm15.984 13.771H1.998v-9.99h1.998v6.679c3.12 0 5.946 1.266 7.992 3.311a11.273 11.273 0 0 1 7.993-3.311V6.002h1.997v9.99z"/>. </g>.</symbol><symbol id="icon-01-normal-team" viewBox="0 0 24 17">. <path fill-opacity=".5" fill-rule="evenodd" d="M
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (24729), with no line terminators
                                                                                            Category:downloaded
                                                                                            Size (bytes):24729
                                                                                            Entropy (8bit):4.978923817838016
                                                                                            Encrypted:false
                                                                                            SSDEEP:384:uTpac0DENgxYe4fbzL3gw1xi7LAb+R+z3D3gxYmHC+:sgL+z3D39J+
                                                                                            MD5:85BC05AC9C8CF96B380E0AE1866AAADF
                                                                                            SHA1:29355251295C8610C7FF032D8252D94987ADC8A9
                                                                                            SHA-256:1DBC2527F5F9662D10909D5A818C5D50B12F128DF778F041ECFC5D438815C8D9
                                                                                            SHA-512:1E000E02EF0715D72E834ACFBDF866ECE88454BD83EF22900D50504BF260C7AAF133A620E595CE22F933683BB1C6FC93126AD053F2FC6CB426F9B4873C889744
                                                                                            Malicious:false
                                                                                            URL:https://embed.tawk.to/_s/v4/app/66cbd978a7b/css/min-widget.css
                                                                                            Preview::root{--tawk-header-background-color:#03a84e;--tawk-header-text-color:#fff}html{font-family:Lato,sans-serif;font-size:1rem;font-weight:400;line-height:1.618;letter-spacing:normal;background:0 0;color:#242424;scroll-behavior:smooth}body{margin:0}a:active,a:hover{outline:none}a:focus{outline:1px solid #1f6885}.tawk-link,a{cursor:pointer}.tawk-link,.tawk-link:hover,a,a:hover{color:#03a84e;text-decoration:underline}abbr[title]{border-bottom:none;text-decoration:underline}b,strong{font-weight:bolder}:not(pre)>code,:not(pre)>kbd,:not(pre)>samp{font-family:Lato,sans-serif;font-size:.812rem;color:#bf1212;white-space:nowrap}em{color:#bf1212}ins{background:#ffd;color:#545454}mark{background:rgba(109,55,218,.1);color:#03a84e}q{font-style:italic}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}sup{top:-.5em}sub{bottom:.25em}audio,canvas,iframe,img,svg,video{vertical-align:middle}audio,canvas,img,video{max-width:100%;height:auto;box-sizing:border-box
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with no line terminators
                                                                                            Category:dropped
                                                                                            Size (bytes):151
                                                                                            Entropy (8bit):4.830399334426474
                                                                                            Encrypted:false
                                                                                            SSDEEP:3:lDe9OAY/LBQ9OAZZqVRNxgKGRFNULAgXlOHJfWaWHJGC6OIIKC:lDcY1u1Zur2KGRGBosaxC6ny
                                                                                            MD5:E736E189EDB5D0D9D5B8E7F23DD9114A
                                                                                            SHA1:BCABEE193F13756FA9154FC492FE420C47140343
                                                                                            SHA-256:13CF82E6F9D48221CD55F8B3C3D206F7BDB83F291034B478E484CCFEF7D500DD
                                                                                            SHA-512:EA972884C185633EA238BDACEA6AC9DA0E0E92F88588CD85C214514C3597BC7D811C4DC4CD35B671DD2DB97179BEDCEB38BD5D200ABB9653FBCAEAC2CA6EC7B5
                                                                                            Malicious:false
                                                                                            Preview:(window.tawkJsonp=window.tawkJsonp||[]).push([["app"],[function(n,o,p){n.exports=p("56d7")}],[[0,"runtime","vendor","chunk-vendors","chunk-common"]]]);
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65458)
                                                                                            Category:downloaded
                                                                                            Size (bytes):228151
                                                                                            Entropy (8bit):5.258034749342607
                                                                                            Encrypted:false
                                                                                            SSDEEP:3072:foTxTNYqAbd4H3g1gVgZNfMaxg7wajGtqGcdSb0aXVVSg:Y3g1gVgzfMay7wASb02Vkg
                                                                                            MD5:84FCB3CCFBEFD9B0627EDC1FD07F0393
                                                                                            SHA1:5C07903F6B764D3CDCAC45AF2F5C61F07F5ED624
                                                                                            SHA-256:EF71EB00865C9CD5069BE5203AECF93F22DF8C5C31310BA5A42AB82FB09D4122
                                                                                            SHA-512:F798EE6733C6779AC76E7968EC9216105B2C0FFDB8B3566992114B6733977D0DAD6E37ED34EDCCE7E80704262744C3CA76C34F16D3632E80F105DA30537151D5
                                                                                            Malicious:false
                                                                                            URL:https://embed.tawk.to/_s/v4/app/66cbd978a7b/js/twk-chunk-common.js
                                                                                            Preview:/*! For license information please see twk-chunk-common.js.LICENSE */.(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-common"],{"028e":function(t,e,n){"use strict";(function(t){n.d(e,"a",(function(){return w}));var i=n("5868"),o=n("7f46"),r=n("e8f9"),a=n("f0b0"),s=n("27a6");function c(t){return(c="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t})(t)}function u(){u=function(){return e};var t,e={},n=Object.prototype,i=n.hasOwnProperty,o=Object.defineProperty||function(t,e,n){t[e]=n.value},r="function"==typeof Symbol?Symbol:{},a=r.iterator||"@@iterator",s=r.asyncIterator||"@@asyncIterator",l=r.toStringTag||"@@toStringTag";function d(t,e,n){return Object.defineProperty(t,e,{value:n,enumerable:!0,configurable:!0,writable:!0}),t[e]}try{d({},"")}catch(t){d=function(t,e,n){return t[e]=n}}function f(t,e,n,i){var r=e&&e.prototype instanceof
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:JSON data
                                                                                            Category:dropped
                                                                                            Size (bytes):2864
                                                                                            Entropy (8bit):4.919828010637281
                                                                                            Encrypted:false
                                                                                            SSDEEP:48:YVH4xV4JvlT6d5f+gulKBdiGc0FdNUopXZHK4rp42Qfsx3HK4rA48UYeh7:OqC1lOd1+g3diG3Fs4p5FE8X5sUjh7
                                                                                            MD5:FAEA2BB20913D3576BE90A0EC82C492B
                                                                                            SHA1:02562806FD386991E4638E5079BFD76869FD651E
                                                                                            SHA-256:E1583A0B31EEE9F541356623DE64A9EFCEAB9A2D7453E6040B97CD076B6212A6
                                                                                            SHA-512:89B7CA30A1CA3ACDB16A4F0C407B45AD42CC0DDE44778DC34E6EEAE421ED747E610AEBE2D48ECFBBD6DFB3DCC3D2FE29144366B72F06986BE5AC79357FC52AF4
                                                                                            Malicious:false
                                                                                            Preview:{"ok":true,"data":{"settingsVersion":"2-10-0","propertyName":"XTM FREEMIUM","branding":{"whitelabeled":false,"text":":tawky: Add free *live chat* to your site","url":"https://www.tawk.to/?utm_source=tawk-messenger&utm_medium=link&utm_campaign=referral&utm_term=6455bf966a9aad4bc5792f1d"},"widget":{"type":"inline","version":8,"agentDrivenStatus":false,"language":"en","minimized":{"desktop":{"type":"round"},"mobile":{"type":"round"}},"maximized":{"desktop":{"height":520,"width":350}},"bubble":{"type":"image","config":{"image":{"type":"gallery","content":"7"},"height":74,"width":120,"zIndex":0,"rotate":0,"offsetX":0,"offsetY":80}},"theme":{"header":{"text":"#ffffff","background":"#e90000"},"agent":{"messageText":"#ffffff","messageBackground":"#039746"},"visitor":{"messageText":"#333333","messageBackground":"#e5e5e5"}},"notification":{"all":{"estimatedWaitTime":false,"sound":true,"agentTyping":true,"visitorTyping":true,"tab":true},"desktop":{"preview":true},"mobile":{"preview":true}},"behav
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65464)
                                                                                            Category:dropped
                                                                                            Size (bytes):217391
                                                                                            Entropy (8bit):5.3127107770212305
                                                                                            Encrypted:false
                                                                                            SSDEEP:3072:/qp9aWgYB8SUO1K+pKtvhtLIUwV5Ar6VKkOP+G:/kT4O1K+svhtIFV5Ar6k2G
                                                                                            MD5:77A40166698F808A0942865537165B0F
                                                                                            SHA1:182FC17F0C292688B83C421ED6EF11FA3D973736
                                                                                            SHA-256:194C4FA82FA9BF5897963B335FDDCFDB462FE898CAFBE8B2EB72A9803F2DB05F
                                                                                            SHA-512:69EFA15D3B3AD6C46A028011D5048A2B5E87BCA3129BB844F9AEED622AFD65F423D0B7B9D1E6BEDDBBB1703E901E70B3B6F39B57F4DDD7CBC5869BB4FF0CD82E
                                                                                            Malicious:false
                                                                                            Preview:/*! For license information please see twk-chunk-vendors.js.LICENSE */.(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-vendors"],{"00ee":function(t,e,n){"use strict";var i={};i[n("b622")("toStringTag")]="z",t.exports="[object z]"===String(i)},"01b4":function(t,e,n){"use strict";var i=function(){this.head=null,this.tail=null};i.prototype={add:function(t){var e={item:t,next:null},n=this.tail;n?n.next=e:this.head=e,this.tail=e},get:function(){var t=this.head;if(t)return null===(this.head=t.next)&&(this.tail=null),t.item}},t.exports=i},"0366":function(t,e,n){"use strict";var i=n("4625"),r=n("59ed"),o=n("40d5"),a=i(i.bind);t.exports=function(t,e){return r(t),void 0===e?t:o?a(t,e):function(){return t.apply(e,arguments)}}},"04f8":function(t,e,n){"use strict";var i=n("2d00"),r=n("d039"),o=n("da84").String;t.exports=!!Object.getOwnPropertySymbols&&!r((function(){var t=Symbol("symbol detection");return!o(t)||!(Object(t)instanceof Symbol)||!Symbol.sham&&i&&i<41}))},"06cf":function(t,e,n){"u
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65464)
                                                                                            Category:downloaded
                                                                                            Size (bytes):217391
                                                                                            Entropy (8bit):5.3127107770212305
                                                                                            Encrypted:false
                                                                                            SSDEEP:3072:/qp9aWgYB8SUO1K+pKtvhtLIUwV5Ar6VKkOP+G:/kT4O1K+svhtIFV5Ar6k2G
                                                                                            MD5:77A40166698F808A0942865537165B0F
                                                                                            SHA1:182FC17F0C292688B83C421ED6EF11FA3D973736
                                                                                            SHA-256:194C4FA82FA9BF5897963B335FDDCFDB462FE898CAFBE8B2EB72A9803F2DB05F
                                                                                            SHA-512:69EFA15D3B3AD6C46A028011D5048A2B5E87BCA3129BB844F9AEED622AFD65F423D0B7B9D1E6BEDDBBB1703E901E70B3B6F39B57F4DDD7CBC5869BB4FF0CD82E
                                                                                            Malicious:false
                                                                                            URL:https://embed.tawk.to/_s/v4/app/66cbd978a7b/js/twk-chunk-vendors.js
                                                                                            Preview:/*! For license information please see twk-chunk-vendors.js.LICENSE */.(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-vendors"],{"00ee":function(t,e,n){"use strict";var i={};i[n("b622")("toStringTag")]="z",t.exports="[object z]"===String(i)},"01b4":function(t,e,n){"use strict";var i=function(){this.head=null,this.tail=null};i.prototype={add:function(t){var e={item:t,next:null},n=this.tail;n?n.next=e:this.head=e,this.tail=e},get:function(){var t=this.head;if(t)return null===(this.head=t.next)&&(this.tail=null),t.item}},t.exports=i},"0366":function(t,e,n){"use strict";var i=n("4625"),r=n("59ed"),o=n("40d5"),a=i(i.bind);t.exports=function(t,e){return r(t),void 0===e?t:o?a(t,e):function(){return t.apply(e,arguments)}}},"04f8":function(t,e,n){"use strict";var i=n("2d00"),r=n("d039"),o=n("da84").String;t.exports=!!Object.getOwnPropertySymbols&&!r((function(){var t=Symbol("symbol detection");return!o(t)||!(Object(t)instanceof Symbol)||!Symbol.sham&&i&&i<41}))},"06cf":function(t,e,n){"u
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (65451)
                                                                                            Category:dropped
                                                                                            Size (bytes):89476
                                                                                            Entropy (8bit):5.2896589255084425
                                                                                            Encrypted:false
                                                                                            SSDEEP:1536:AjExXUqrnxDjoXEZxkMV4SYSt0zvDD6ip3h8cApwEjOPrBeU6QLiTFbc0QlQvakF:AYh8eip3huuf6IidlrvakdtQ47GK1
                                                                                            MD5:DC5E7F18C8D36AC1D3D4753A87C98D0A
                                                                                            SHA1:C8E1C8B386DC5B7A9184C763C88D19A346EB3342
                                                                                            SHA-256:F7F6A5894F1D19DDAD6FA392B2ECE2C5E578CBF7DA4EA805B6885EB6985B6E3D
                                                                                            SHA-512:6CB4F4426F559C06190DF97229C05A436820D21498350AC9F118A5625758435171418A022ED523BAE46E668F9F8EA871FEAB6AFF58AD2740B67A30F196D65516
                                                                                            Malicious:false
                                                                                            Preview:/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"o
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (31978)
                                                                                            Category:downloaded
                                                                                            Size (bytes):45876
                                                                                            Entropy (8bit):5.438235089285605
                                                                                            Encrypted:false
                                                                                            SSDEEP:768:AuQv6AdMRkZyKyxFq6PZ89UGs2p6KP50ZUwKSVmGpmME3cYOZYW1+ACB5DmtYL:Au6UMyKspEUvA0LQ
                                                                                            MD5:012A5DB7A72FDBA3F99ECD02C9D23F01
                                                                                            SHA1:306A8262645CC5B82EF8C40B43D80DE679D149C7
                                                                                            SHA-256:E469A18D0D4AB7D670ABD91E335C3AC189750C8D0D1F163E6E754588F9904D0D
                                                                                            SHA-512:929FB1AACFB26B0748C9A56E9DCDB3F683BAC32C75009AADF014F087128C377697C575FA113DA61C43BDC36EC5C4D7CC755D5C5A39A0939257D49087AEF1B25B
                                                                                            Malicious:false
                                                                                            URL:https://softblogs.orgfree.com/blog/theme/hesk3/customer/js/selectize.min.js
                                                                                            Preview:/*! selectize.js - v0.12.6 | https://github.com/selectize/selectize.js | Apache License (v2) */..!function(a,b){"function"==typeof define&&define.amd?define("sifter",b):"object"==typeof exports?module.exports=b():a.Sifter=b()}(this,function(){var a=function(a,b){this.items=a,this.settings=b||{diacritics:!0}};a.prototype.tokenize=function(a){if(!(a=e(String(a||"").toLowerCase()))||!a.length)return[];var b,c,d,g,i=[],j=a.split(/ +/);for(b=0,c=j.length;b<c;b++){if(d=f(j[b]),this.settings.diacritics)for(g in h)h.hasOwnProperty(g)&&(d=d.replace(new RegExp(g,"g"),h[g]));i.push({string:j[b],regex:new RegExp(d,"i")})}return i},a.prototype.iterator=function(a,b){var c;c=g(a)?Array.prototype.forEach||function(a){for(var b=0,c=this.length;b<c;b++)a(this[b],b,this)}:function(a){for(var b in this)this.hasOwnProperty(b)&&a(this[b],b,this)},c.apply(a,[b])},a.prototype.getScoreFunction=function(a,b){var c,e,f,g,h;c=this,a=c.prepareSearch(a,b),f=a.tokens,e=a.options.fields,g=f.length,h=a.options.nestin
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with no line terminators
                                                                                            Category:downloaded
                                                                                            Size (bytes):16
                                                                                            Entropy (8bit):3.75
                                                                                            Encrypted:false
                                                                                            SSDEEP:3:HKmn:qmn
                                                                                            MD5:EC331136E75314D2030EE013B6069921
                                                                                            SHA1:6B7428B8B15616A67F767D42964AF94FCBE2A803
                                                                                            SHA-256:A7358DF6B7B60280F2A0D7CD5B70A9F1DFA4FCE5C31FB1A24FB2F109AF7EE977
                                                                                            SHA-512:30C9B411C937F7D3DE9E59D8BE1CDE4F262B05C6AC2EC2D2C1956E705FE255D84DE17913826A0378B7FD4E51E075EE72A6BF16B870BF78B83D4F1D4507A44278
                                                                                            Malicious:false
                                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAmNJh-7-Og4BxIFDQbtu_8=?alt=proto
                                                                                            Preview:CgkKBw0G7bv/GgA=
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:MS Windows icon resource - 2 icons, 32x32, 8 bits/pixel, 16x16, 8 bits/pixel
                                                                                            Category:downloaded
                                                                                            Size (bytes):3638
                                                                                            Entropy (8bit):1.2843393639542857
                                                                                            Encrypted:false
                                                                                            SSDEEP:6:NXulKltegZ//OekukCS4kdxpHIWvUkt/ctmnzteghFnUtC+i/T2MWFetk/m+:NaKXe2m5CREDssfnxeo/2XUKu+
                                                                                            MD5:59A0C7B6E4848CCDABCEA0636EFDA02B
                                                                                            SHA1:30EF5C54B8BBC3487EA2B4C45CD11EA2932E4340
                                                                                            SHA-256:A1495DA3CF3DB37BF105A12658636FF628FEE7B73975B9200049AF7747E60B1F
                                                                                            SHA-512:BCFEBB2CA5AF53031C636D5485125A1405CA8414D0BC8A5D34DD3B3FEB4C7425BE02CF4848867D91CF6D021D08630294F47BDC69D6CD04A1051972735B0F04D4
                                                                                            Malicious:false
                                                                                            URL:https://xteamzone.blogspot.com/favicon.ico
                                                                                            Preview:...... ..........&...........h.......(... ...@................................f..........Z..........."z.......r..........r.............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 10520, version 1.0
                                                                                            Category:downloaded
                                                                                            Size (bytes):10520
                                                                                            Entropy (8bit):7.974461934258174
                                                                                            Encrypted:false
                                                                                            SSDEEP:192:re447dztATtHOlpWFMBN+7ypapfy044Yef85L+iHlOo2dqxk4e9Uq:rm60WFMBN++papqgU5qiHldle2q
                                                                                            MD5:054B3B66812D0A4B87FFC6776F0A42F1
                                                                                            SHA1:683EB11F2439B9EDC3290899FB47806166B5182E
                                                                                            SHA-256:F4D4FCB3CDD9F021BCA50BEDB83DE05B77FD23B3C98AD36B103FEA8C0744EA71
                                                                                            SHA-512:FE5C3D64F6D8949F58C37B550A2CF9093E32BFF58231D7B168D11178CD592A7313AEB5A07BAB5636173D64CC67C7D6B986B62BABD934DAA9106C7DE13587D93F
                                                                                            Malicious:false
                                                                                            URL:https://embed.tawk.to/_s/v4/assets/fonts/tawk-font-icon-2.woff2?55755728=
                                                                                            Preview:wOF2......).......J...(..........................T.V............X...T..6.$..$. ...........CE.b.8.0.;B.us.2ET.N...<.c..;.V..Gu.Jl!.eG..+}..c..^.Q.V..y..s...y.B.Sn.H...R.&vy...\j..d..[z....$....{..W..<C.I.8.8..o.\......E....(K)[^.......I.%.$!...b.A..j........fe[1:..Yl..U...G...!......$y....O....'...1....>..n.w...lA..GA.a`........s../!..{1....%.....o.O...R.:x*..RS...+.........p.....(* ....;v........t....VW=.X.m2DS.TI..~.li..-.......Va:T.4e..}.....~...o.{.../!.,V..0m..S.=.E..?.......4y.@..B.....)llj.....`_ko...t...T.......B...k..#t.vW'....i.3k..HE......H...V.e.2..H:..d..J..A..A)t.......i.).y)..e.e8]....SC.d.a..A*.b.........6q..xF..;.@......!v.. .e.@..t....#.j.1@.........p.:!.~.|.."...'....|..+..`...n.~T_.(.HqL.dp......^R.......J.AFm..Up...)..3..f[le...9.\Dn......" ($,"*&..5z.5....C....DHEDELEBEJEFENEAEIEEEMECEKE....=*.T...R1.bL..).3*.T,.XR.B.*.kT.S.A.&.[TlS.C...{T.7....KI..m.....-S...p...."._Ix.4...9PZ.M..R......P..9.......cr.Vf*r..&.;.I.i....hN$X.....@LM...
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (13521), with no line terminators
                                                                                            Category:downloaded
                                                                                            Size (bytes):13521
                                                                                            Entropy (8bit):5.0112157191763815
                                                                                            Encrypted:false
                                                                                            SSDEEP:192:Wg5+BE+z3D3gxYOqgxYe4fb0qzkamxi7GcPtKVcXeX+p:Wg5+q+z3D3gxcgxYe4fboxi7+iWk
                                                                                            MD5:950518E32FD92957181F766F08D3CF98
                                                                                            SHA1:9FE20C86B818D3576E9D70E6ED091964CB8B7427
                                                                                            SHA-256:2F56F47D64037D5AA3A96B50C840580E5549FEE6F9FAFFF8AF3D1821D189FA5C
                                                                                            SHA-512:D4D2EA3B555F9E582B12652DDD2BFB32F555ACCDF9750EA576F13A7A020DF9E31A50D732FE95FDC72CFA8B254CA3149FF33FB7D2E1DB15CE68F1755D0673BE53
                                                                                            Malicious:false
                                                                                            URL:https://embed.tawk.to/_s/v4/app/66cbd978a7b/css/bubble-widget.css
                                                                                            Preview:.tawk-tooltip:hover .tawk-tooltip-hover{opacity:1;transition:opacity .5s linear .5s}.tawk-tooltip .tawk-tooltip-hover{position:fixed;margin-top:8px;padding:4px 8px;border-radius:5px;background:#545454;color:#fff;text-align:center;font-size:.75rem;right:0;left:auto;opacity:0;transition:opacity 0s linear;z-index:2}.tawk-tooltip .tawk-tooltip-hover .tawk-tooltip-arrow{top:-16px;display:block;left:50%;border:8px solid transparent;border-bottom-color:#545454;position:absolute}.tawk-tooltip .tawk-tooltip-hover.bottom .tawk-tooltip-arrow{border-color:#545454 transparent transparent;bottom:-16px;top:auto}@font-face{font-family:tawk-font-icon;src:url(/fonts/tawk-font-icon-2.woff2?55755728) format("woff2"),url(/fonts/tawk-font-icon-2.woff?55755728) format("woff"),url(/fonts/tawk-font-icon-2.ttf?55755728) format("truetype"),url(/fonts/tawk-font-icon-2.svg?55755728#tawk-font-icon) format("svg");font-weight:400;font-style:normal;font-display:swap}.tawk-icon{font-family:tawk-font-icon;font-size:1.12
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:HTML document, Unicode text, UTF-8 text
                                                                                            Category:downloaded
                                                                                            Size (bytes):45695
                                                                                            Entropy (8bit):3.0516577507764167
                                                                                            Encrypted:false
                                                                                            SSDEEP:192:h6aT/QmaIeI1IxQBLx6E9Z0jjtwTWwgBuXdcE1NXzsNa:ob45OMN+XtwTX/1xsNa
                                                                                            MD5:08CC89A5F4C4B4237C36DC0487BBDF02
                                                                                            SHA1:75FC34D4EA5A02F56B34874CB4D55C7CF54B2480
                                                                                            SHA-256:DE23EB460681E7AF7B1B9855500BBA06DE81B3AF135A13C87E8805492C824851
                                                                                            SHA-512:4729CB732C688820F0D9BBB584B4EA73E863CF0DA4DE2B0436D71AE344D0F4FF555DB0F9B3D3316D49BCEA7CEF9651873DECC4442046BAD541357611C4DA576B
                                                                                            Malicious:false
                                                                                            URL:https://softblogs.orgfree.com/blog/knowledgebase.php
                                                                                            Preview:<!DOCTYPE html>.<html lang="en">..<head>. <meta charset="utf-8" />. <title>Gsm_X_Team Freemium - Knowledgebase</title>. <meta http-equiv="X-UA-Compatible" content="IE=Edge" />. <meta name="viewport" content="width=device-width,minimum-scale=1.0,maximum-scale=1.0" />. <link rel="apple-touch-icon" sizes="180x180" href="./img/favicon/apple-touch-icon.png" />. <link rel="icon" type="image/png" sizes="32x32" href="./img/favicon/favicon-32x32.png" />. <link rel="icon" type="image/png" sizes="16x16" href="./img/favicon/favicon-16x16.png" />. <link rel="manifest" href="./img/favicon/site.webmanifest" />. <link rel="mask-icon" href="./img/favicon/safari-pinned-tab.svg" color="#5bbad5" />. <link rel="shortcut icon" href="./img/favicon/favicon.ico" />. <meta name="msapplication-TileColor" content="#2d89ef" />. <meta name="msapplication-config" content="./img/favicon/browserconfig.xml" />. <meta name="theme-color" content="#ffffff" />. <meta name="format-d
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (9668), with no line terminators
                                                                                            Category:dropped
                                                                                            Size (bytes):9668
                                                                                            Entropy (8bit):5.053554681229531
                                                                                            Encrypted:false
                                                                                            SSDEEP:192:LXEMrTcF3zuZMyvUPKjR3WNcDITjDQYE+uu8AOvl6:zbrQF3zuZMyvUPKjR3WNc83D5E+uu8L4
                                                                                            MD5:FCE1171B506C0FB8F6E818F19B5FEE28
                                                                                            SHA1:7D6D01F37CBFA16216E9A48823939C9980930EDB
                                                                                            SHA-256:FC1ADFE1FD2A8A11A7B79363209A95110CCC90F8AD94463C0AB7DB727F67556B
                                                                                            SHA-512:F47877F9CAF3DFA2DACD9B577EDBAF83C82CAEB097D432E52B6CA732B334AA13D896B201C6E29012762899E84C5F61163A0BFC94228C8A2281066B4B847E6B63
                                                                                            Malicious:false
                                                                                            Preview:function escapeHtml(e){var t=document.createTextNode(e),e=document.createElement("p");return e.appendChild(t),e.innerHTML}$(document).ready(function(){var e,t,s,o,i,a,r,l,c,d,p,u,f,g,v;for(svg4everybody(),t=function(s,n){var o=void 0;return function(){var e=this,t=arguments;return clearTimeout(o),o=setTimeout(function(){return s.apply(e,t)},n)}},r=function(e){var t=this,s=document.createElement("span"),n=t.offsetWidth,o=(t.getBoundingClientRect(),e.offsetX-n/2),n="top:"+(e.offsetY-n/2)+"px; left: "+o+"px; height: "+n+"px; width: "+n+"px;";return t.rippleContainer.appendChild(s),s.setAttribute("style",n)},e=function(){for(;this.rippleContainer.firstChild;)this.rippleContainer.removeChild(this.rippleContainer.firstChild)},l=function(e){e=e||150,$(".profile__item--notification").removeClass("active").find(".notification-list").slideUp(e),$(".profile__user").removeClass("active").find(".profile__menu").slideUp(e),$(".dropdown, .dropdown-select").removeClass("active"),$(".dropdown-list").sl
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (65472)
                                                                                            Category:downloaded
                                                                                            Size (bytes):82913
                                                                                            Entropy (8bit):5.160222737147115
                                                                                            Encrypted:false
                                                                                            SSDEEP:768:kURUFvX9zXAfE4dm9+fuDosXRfMySUHM1ONdYO31hY6d/o6cyO4fefHvSAW64F:kURUZXGfzd1uU+8ODY6JORfHBWJF
                                                                                            MD5:3B341E35B39F6195793ECAF5DB7C1D63
                                                                                            SHA1:3EF56ED9AC8BFBF5347DC4592653703F59763083
                                                                                            SHA-256:548669D6434F5204DCA25B9A6F8A02F63301B8C1B58A717B91FEC8B6C2918305
                                                                                            SHA-512:6B222121B74FFEABD4DE7B69F354AD25283D0989376E8E3F6D97F829E28175291EAB0A535CA77C22D3F65595250AD9AD3909525C2EB74BF9783F4955C3D7CDE2
                                                                                            Malicious:false
                                                                                            URL:https://embed.tawk.to/_s/v4/app/66cbd978a7b/js/twk-vendor.js
                                                                                            Preview:/*! For license information please see twk-vendor.js.LICENSE */.(window.tawkJsonp=window.tawkJsonp||[]).push([["vendor"],{"2b0e":function(t,e,n){"use strict";(function(t){n.d(e,"a",(function(){return Qn}));var r=Object.freeze({}),o=Array.isArray;function i(t){return null==t}function a(t){return null!=t}function s(t){return!0===t}function c(t){return"string"==typeof t||"number"==typeof t||"symbol"==typeof t||"boolean"==typeof t}function u(t){return"function"==typeof t}function l(t){return null!==t&&"object"==typeof t}var f=Object.prototype.toString;function p(t){return"[object Object]"===f.call(t)}function d(t){var e=parseFloat(String(t));return e>=0&&Math.floor(e)===e&&isFinite(t)}function v(t){return a(t)&&"function"==typeof t.then&&"function"==typeof t.catch}function h(t){return null==t?"":Array.isArray(t)||p(t)&&t.toString===f?JSON.stringify(t,m,2):String(t)}function m(t,e){return e&&e.__v_isRef?e.value:e}function _(t){var e=parseFloat(t);return isNaN(e)?t:e}function y(t,e){for(var
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text
                                                                                            Category:downloaded
                                                                                            Size (bytes):6108
                                                                                            Entropy (8bit):4.730309505547757
                                                                                            Encrypted:false
                                                                                            SSDEEP:96:rLWVmyCxYPPwa5AXsXTxYPPwa53J4sruZ/bfIpPx5+SuIAeDaKnYgkkebE:Hyr3DQsXO3DprulOznZvYgkkP
                                                                                            MD5:F9513E75F117255174FD4B5095FE95DD
                                                                                            SHA1:50139E1364126F7DFBE726DDBD637CF6D4BCF60D
                                                                                            SHA-256:BBFD1027AF9B55D678A54249943B32E27D1A44A952EDCCC9F6C48ADE2A2BD50B
                                                                                            SHA-512:76A88CD91DCC1BC22735283824D54EC9666C90A66DC8802C12BFC3A7A95273CFE60D23F3005C73968BF1CBE7F93746C9B822230EBD977B096E5D886967D55DBE
                                                                                            Malicious:false
                                                                                            URL:https://softblogs.orgfree.com/blog/theme/hesk3/customer/js/hesk_functions.js?3.4.3
                                                                                            Preview:var HESK_FUNCTIONS;.if (!HESK_FUNCTIONS) {. HESK_FUNCTIONS = {};.}..var heskKBfailed = false;.var heskKBquery = '';.HESK_FUNCTIONS.getKbSearchSuggestions = function($input, callback) {. var d = document.form1;. var s = $input.val();.. if (s !== '' && (heskKBquery !== s || heskKBfailed === true) ). {. var params = "q=" + encodeURIComponent(s);. heskKBquery = s;.. $.ajax({. url: 'suggest_articles.php',. method: 'POST',. dataType: 'json',. contentType: 'application/x-www-form-urlencoded',. data: params,. success: function(data) {. heskKBfailed = false;. callback(data);. },. error: function(jqXHR, status, err) {. console.error(err);. heskKBfailed = true;. }. });. }.. setTimeout(function() { HESK_FUNCTIONS.getKbSearchSuggestions($input, callback); }, 2000);.};..HESK_FUNCTIONS.getKbTicke
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (65451)
                                                                                            Category:downloaded
                                                                                            Size (bytes):89476
                                                                                            Entropy (8bit):5.2896589255084425
                                                                                            Encrypted:false
                                                                                            SSDEEP:1536:AjExXUqrnxDjoXEZxkMV4SYSt0zvDD6ip3h8cApwEjOPrBeU6QLiTFbc0QlQvakF:AYh8eip3huuf6IidlrvakdtQ47GK1
                                                                                            MD5:DC5E7F18C8D36AC1D3D4753A87C98D0A
                                                                                            SHA1:C8E1C8B386DC5B7A9184C763C88D19A346EB3342
                                                                                            SHA-256:F7F6A5894F1D19DDAD6FA392B2ECE2C5E578CBF7DA4EA805B6885EB6985B6E3D
                                                                                            SHA-512:6CB4F4426F559C06190DF97229C05A436820D21498350AC9F118A5625758435171418A022ED523BAE46E668F9F8EA871FEAB6AFF58AD2740B67A30F196D65516
                                                                                            Malicious:false
                                                                                            URL:https://softblogs.orgfree.com/blog/theme/hesk3/customer/js/jquery-3.5.1.min.js
                                                                                            Preview:/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"o
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with no line terminators
                                                                                            Category:downloaded
                                                                                            Size (bytes):121
                                                                                            Entropy (8bit):4.69769680485545
                                                                                            Encrypted:false
                                                                                            SSDEEP:3:lDe9OAY/LBQ9OAZZqVRNxSoWiu4HJfWaWHJGC6OIIKC:lDcY1u1ZurYoWi/saxC6ny
                                                                                            MD5:DA5BB1DC647470204DF0E49F5AFAC2DE
                                                                                            SHA1:F5CBF596CA5E4FE208E4C55AF6E45B71F9FEBBE8
                                                                                            SHA-256:705186BECC9E0A306A6B4867AE2768AA9DD3B8C12393D9F9C52029E9A6FCF31C
                                                                                            SHA-512:D9C0EDA8C93DF421F8147960FF4B00F8EACD8791B8386B020F04D0478C6B7A4328767A82B52B8CFBB7C3A44CB55CEC488C2D1008670BEE709D67D8BDBD887C39
                                                                                            Malicious:false
                                                                                            URL:https://embed.tawk.to/_s/v4/app/66cbd978a7b/js/twk-main.js
                                                                                            Preview:(window.tawkJsonp=window.tawkJsonp||[]).push([["main"],[],[["56d7","runtime","vendor","chunk-vendors","chunk-common"]]]);
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (9668), with no line terminators
                                                                                            Category:downloaded
                                                                                            Size (bytes):9668
                                                                                            Entropy (8bit):5.053554681229531
                                                                                            Encrypted:false
                                                                                            SSDEEP:192:LXEMrTcF3zuZMyvUPKjR3WNcDITjDQYE+uu8AOvl6:zbrQF3zuZMyvUPKjR3WNc83D5E+uu8L4
                                                                                            MD5:FCE1171B506C0FB8F6E818F19B5FEE28
                                                                                            SHA1:7D6D01F37CBFA16216E9A48823939C9980930EDB
                                                                                            SHA-256:FC1ADFE1FD2A8A11A7B79363209A95110CCC90F8AD94463C0AB7DB727F67556B
                                                                                            SHA-512:F47877F9CAF3DFA2DACD9B577EDBAF83C82CAEB097D432E52B6CA732B334AA13D896B201C6E29012762899E84C5F61163A0BFC94228C8A2281066B4B847E6B63
                                                                                            Malicious:false
                                                                                            URL:https://softblogs.orgfree.com/blog/theme/hesk3/customer/js/app.min.js?3.4.3
                                                                                            Preview:function escapeHtml(e){var t=document.createTextNode(e),e=document.createElement("p");return e.appendChild(t),e.innerHTML}$(document).ready(function(){var e,t,s,o,i,a,r,l,c,d,p,u,f,g,v;for(svg4everybody(),t=function(s,n){var o=void 0;return function(){var e=this,t=arguments;return clearTimeout(o),o=setTimeout(function(){return s.apply(e,t)},n)}},r=function(e){var t=this,s=document.createElement("span"),n=t.offsetWidth,o=(t.getBoundingClientRect(),e.offsetX-n/2),n="top:"+(e.offsetY-n/2)+"px; left: "+o+"px; height: "+n+"px; width: "+n+"px;";return t.rippleContainer.appendChild(s),s.setAttribute("style",n)},e=function(){for(;this.rippleContainer.firstChild;)this.rippleContainer.removeChild(this.rippleContainer.firstChild)},l=function(e){e=e||150,$(".profile__item--notification").removeClass("active").find(".notification-list").slideUp(e),$(".profile__user").removeClass("active").find(".profile__menu").slideUp(e),$(".dropdown, .dropdown-select").removeClass("active"),$(".dropdown-list").sl
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                            Category:dropped
                                                                                            Size (bytes):39669
                                                                                            Entropy (8bit):4.678470916825024
                                                                                            Encrypted:false
                                                                                            SSDEEP:768:y+TnEVqpiGp3fI0+AkoZ7baVXbiDyJbSf5VQdDVf6x4z+:5nEMpiGpQYOiDyJmBOh6x4z+
                                                                                            MD5:DE2DC53E74F5E623EEB878A7A8BBECA6
                                                                                            SHA1:F8BC1C75A623171E50F75355A8AFAC61B6A04B41
                                                                                            SHA-256:B3AE3C4E656BB0CF53561A4B4237DFADE53A4F1F504E8CAEA8FCCECDFA52EA58
                                                                                            SHA-512:73C92632BA75C9BF469FACCAB4CEB84A15832ADC3D2B871059384F55AAB2AE1711576372B64BA0D8679DF6772A7EAC64BAA0DA04DCD41892EF8905101601E6B9
                                                                                            Malicious:false
                                                                                            Preview:<?xml version="1.0" encoding="UTF-8"?><!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd"><svg xmlns="http://www.w3.org/2000/svg"><symbol id="icon-01-normal-knowledge-b" viewBox="0 0 24 20">. <g fill-rule="evenodd">. <path d="M0-2h24v24H0z"/>. <path fill-opacity=".5" d="M22.978 4.004H19.98V.008c-3.12 0-5.947 1.266-7.993 3.313A11.266 11.266 0 0 0 3.996.008v3.996H.999c-.55 0-.999.45-.999.999V16.99c0 .55.45 1 .999 1H9.99a1.997 1.997 0 1 0 3.996 0h8.992c.549 0 .999-.45.999-1V5.003c0-.548-.45-1-1-1zm-9.99 1.143l.413-.414a9.238 9.238 0 0 1 4.581-2.512v8.61a13.158 13.158 0 0 0-4.995 1.858V5.147zM5.993 2.221a9.231 9.231 0 0 1 4.581 2.513l.414.414v7.54a13.148 13.148 0 0 0-4.995-1.857v-8.61zm15.984 13.771H1.998v-9.99h1.998v6.679c3.12 0 5.946 1.266 7.992 3.311a11.273 11.273 0 0 1 7.993-3.311V6.002h1.997v9.99z"/>. </g>.</symbol><symbol id="icon-01-normal-team" viewBox="0 0 24 17">. <path fill-opacity=".5" fill-rule="evenodd" d="M
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (2306), with no line terminators
                                                                                            Category:downloaded
                                                                                            Size (bytes):2306
                                                                                            Entropy (8bit):5.192018924272158
                                                                                            Encrypted:false
                                                                                            SSDEEP:48:E1r/GuiwKE6/RuNGCAhVp+u/K9fmcMkkX6vMFV:Ex/GtBRuIPd+EmkX6qV
                                                                                            MD5:C03DC229AF50DFA63CCA0D019793B6B9
                                                                                            SHA1:0338D4F923B19BC4AE4BE529273708ED5E03FC55
                                                                                            SHA-256:473EA83C21E5E700DE61EBE34C214A762BA7D91A89EFA4CC765B1683F08847E5
                                                                                            SHA-512:2A2A4ABBF5164A759A8F1480C95C3031C9DC473AD3AEA828439BB1E0B38FF64B0B1B93C207CB5180ABD1D8F775DE62E177B00F92EE87DCCEDF8F24363E55A61A
                                                                                            Malicious:false
                                                                                            URL:https://embed.tawk.to/_s/v4/app/66cbd978a7b/js/twk-runtime.js
                                                                                            Preview:!function(e){function t(t){for(var n,a,i=t[0],c=t[1],l=t[2],p=0,s=[];p<i.length;p++)a=i[p],Object.prototype.hasOwnProperty.call(o,a)&&o[a]&&s.push(o[a][0]),o[a]=0;for(n in c)Object.prototype.hasOwnProperty.call(c,n)&&(e[n]=c[n]);for(f&&f(t);s.length;)s.shift()();return u.push.apply(u,l||[]),r()}function r(){for(var e,t=0;t<u.length;t++){for(var r=u[t],n=!0,i=1;i<r.length;i++){var c=r[i];0!==o[c]&&(n=!1)}n&&(u.splice(t--,1),e=a(a.s=r[0]))}return e}var n={},o={runtime:0},u=[];function a(t){if(n[t])return n[t].exports;var r=n[t]={i:t,l:!1,exports:{}};return e[t].call(r.exports,r,r.exports,a),r.l=!0,r.exports}a.e=function(e){var t=[],r=o[e];if(0!==r)if(r)t.push(r[2]);else{var n=new Promise((function(t,n){r=o[e]=[t,n]}));t.push(r[2]=n);var u,i=document.createElement("script");i.charset="utf-8",i.timeout=120,a.nc&&i.setAttribute("nonce",a.nc),i.src=function(e){return a.p+"js/twk-"+({}[e]||e)+".js"}(e);var c=new Error;u=function(t){i.onerror=i.onload=null,clearTimeout(l);var r=o[e];if(0!==r){
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (3677)
                                                                                            Category:dropped
                                                                                            Size (bytes):145699
                                                                                            Entropy (8bit):5.543947661543665
                                                                                            Encrypted:false
                                                                                            SSDEEP:1536:oKJTzU3Ll4QTnNW69M/Fc869PQwU2llv9bQzA6/jWU28E2eIegZPEhm0Czt5eYU2:GJ4QsYP5RQzVj9KgcbE1qMfCG
                                                                                            MD5:2F03EB183C84A977C14E9E2B57B9E89F
                                                                                            SHA1:55A186E6FFBEBC43C5C7ADDF0E320F9250310725
                                                                                            SHA-256:70B7F058DD01599C07FC1141C6E197849E2DD18D82C12FAED0DBCC151BC5ACB0
                                                                                            SHA-512:449F0607CCCB521A1734D21F177E3D444CCB8517A77D85F91A5F3BCD47E9872F99DE2254F873850EB5D7EEA88F3934B2161EC8AE7B6B57272FF7D7CFD1BEFDF9
                                                                                            Malicious:false
                                                                                            Preview:(function(){/*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var aa="&action=",ba=".wikipedia.org",ca="SCRIPT",da="SPAN",ea="SW_READER_LIST_",fa="SW_READER_LIST_CLOSED_",ha="Share this post",ia="Symbol.dispose",ja="Symbol.iterator",ka="about:invalid#zClosurez",la="about:invalid#zSoyz",ma="bigint",na="block",oa="boolean",pa="click",qa="collapsed",ra="collapsible",sa="comment-editor",ta="commentId",ua="complete",va="contact-form-email",wa="contact-form-email-message",xa="contact-form-error-message",ya="contact-form-error-message-with-border",za="contact-form-name",.Aa="contact-form-submit",Ba="contact-form-success-message",Ca="contact-form-success-message-with-border",Da="data-height",Ea="displayModeFull",Fa="displayModeLayout",Ga="displayModeNone",l="div",Ha="dropdown-toggle",Ia="error",Ja="expanded",n="function",Ka="hidden",La="https:",Ma="layout-widget-description",Na="layout-widget-ti
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                            Category:downloaded
                                                                                            Size (bytes):80349
                                                                                            Entropy (8bit):5.01627188376172
                                                                                            Encrypted:false
                                                                                            SSDEEP:1536:Hc8hsZ3c3ejeeBRqY3D3iur/wYcA5cGiH27PNW098MGfU0nPROpmq0VPT+tKEQ:fYcA5mq0Vb+tKEQ
                                                                                            MD5:3BD64EBF36B062732360A308BE1F18CB
                                                                                            SHA1:2120B66DA14C498B917C79A857640259C28E5914
                                                                                            SHA-256:C3DF343F67F3F20631925C2CFB2A10FFCC0600A839C994EDB6CD1B1FA6D2CEBF
                                                                                            SHA-512:EF44F1C12C7E6BABBCBE211B35BD0B90079045E2C2899051748792CD56677A89BE5F7E3101FDB4B96CB206DFF7EDF00CBB65EEF1E48479A900FCC69EC6497669
                                                                                            Malicious:false
                                                                                            URL:https://embed.tawk.to/_s/v4/app/66cbd978a7b/css/max-widget.css
                                                                                            Preview::root{--tawk-header-background-color:#03a84e;--tawk-header-text-color:#fff}html{font-family:Lato,sans-serif;font-size:1rem;font-weight:400;line-height:1.618;letter-spacing:normal;background:0 0;color:#242424;scroll-behavior:smooth}body{margin:0}a:active,a:hover{outline:none}a:focus{outline:1px solid #1f6885}.tawk-link,a{cursor:pointer}.tawk-link,.tawk-link:hover,a,a:hover{color:#03a84e;text-decoration:underline}abbr[title]{border-bottom:none;text-decoration:underline}b,strong{font-weight:bolder}:not(pre)>code,:not(pre)>kbd,:not(pre)>samp{font-family:Lato,sans-serif;font-size:.812rem;color:#bf1212;white-space:nowrap}em{color:#bf1212}ins{background:#ffd;color:#545454}mark{background:rgba(109,55,218,.1);color:#03a84e}q{font-style:italic}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}sup{top:-.5em}sub{bottom:.25em}audio,canvas,iframe,img,svg,video{vertical-align:middle}audio,canvas,img,video{max-width:100%;height:auto;box-sizing:border-box
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with no line terminators
                                                                                            Category:downloaded
                                                                                            Size (bytes):151
                                                                                            Entropy (8bit):4.830399334426474
                                                                                            Encrypted:false
                                                                                            SSDEEP:3:lDe9OAY/LBQ9OAZZqVRNxgKGRFNULAgXlOHJfWaWHJGC6OIIKC:lDcY1u1Zur2KGRGBosaxC6ny
                                                                                            MD5:E736E189EDB5D0D9D5B8E7F23DD9114A
                                                                                            SHA1:BCABEE193F13756FA9154FC492FE420C47140343
                                                                                            SHA-256:13CF82E6F9D48221CD55F8B3C3D206F7BDB83F291034B478E484CCFEF7D500DD
                                                                                            SHA-512:EA972884C185633EA238BDACEA6AC9DA0E0E92F88588CD85C214514C3597BC7D811C4DC4CD35B671DD2DB97179BEDCEB38BD5D200ABB9653FBCAEAC2CA6EC7B5
                                                                                            Malicious:false
                                                                                            URL:https://embed.tawk.to/_s/v4/app/66cbd978a7b/js/twk-app.js
                                                                                            Preview:(window.tawkJsonp=window.tawkJsonp||[]).push([["app"],[function(n,o,p){n.exports=p("56d7")}],[[0,"runtime","vendor","chunk-vendors","chunk-common"]]]);
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (35959)
                                                                                            Category:downloaded
                                                                                            Size (bytes):35960
                                                                                            Entropy (8bit):5.154449164812877
                                                                                            Encrypted:false
                                                                                            SSDEEP:384:YN90OhFvg3A2VysImDyPWquJMpx/SCYW0h8+Rl9yaZwuJ86YKSQCNL/J69nKg93P:YN90Oh+JnIm6IvW0trVJw1gngRLFr2
                                                                                            MD5:1E32420A7B6DDBDCB7DEF8B3141C4D1E
                                                                                            SHA1:A1BE54D42FF1F95244C9653539F90318F5BC0580
                                                                                            SHA-256:A9CA837900B6AE007386D400F659C233120B8AF7D93407FD6475C9180D9E83D2
                                                                                            SHA-512:1357D702A78FFA97F5ABA313BCD1F94D7D80FB6DD15D293FF36ACC4FB063FFDAD6D9F7E8D911B1BBE696C7AD1CDE4C3D52FB2DB2A0FCF6FF8EF154824E013C6D
                                                                                            Malicious:false
                                                                                            URL:https://www.blogger.com/static/v1/widgets/3566091532-css_bundle_v2.css
                                                                                            Preview:html{height:100%}body{min-height:100%;_height:100%;position:relative}.content{position:relative;word-wrap:break-word}.content-outer,.region-inner{min-height:0;margin:0 auto}.columns{zoom:1}.loading .columns{overflow:hidden}.columns-inner{_height:1%;min-height:0}.column-center-outer,.column-left-outer,.column-right-outer{position:relative;float:left;_display:inline;_overflow:hidden}.column-center-outer{width:100%}.column-left-outer{margin-left:-100%}.fauxcolumns{position:relative;_height:1%}.fauxcolumn-outer{position:absolute;top:0;bottom:0;height:expression(this.parentNode.offsetHeight + 'px');overflow:hidden}.fauxcolumn-outer .fauxborder-left,.fauxcolumn-outer .fauxborder-right,.fauxcolumn-inner{height:100%}.fauxcolumn-left-outer{left:0}.fauxcolumn-right-outer{right:0}.cap-top,.cap-bottom{position:relative;height:0;background-repeat:repeat-x}.cap-top .cap-left,.cap-top .cap-right,.cap-bottom .cap-left,.cap-bottom .cap-right{height:100%;background-repeat:no-repeat}.cap-top,.cap-top .ca
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (2306), with no line terminators
                                                                                            Category:dropped
                                                                                            Size (bytes):2306
                                                                                            Entropy (8bit):5.192018924272158
                                                                                            Encrypted:false
                                                                                            SSDEEP:48:E1r/GuiwKE6/RuNGCAhVp+u/K9fmcMkkX6vMFV:Ex/GtBRuIPd+EmkX6qV
                                                                                            MD5:C03DC229AF50DFA63CCA0D019793B6B9
                                                                                            SHA1:0338D4F923B19BC4AE4BE529273708ED5E03FC55
                                                                                            SHA-256:473EA83C21E5E700DE61EBE34C214A762BA7D91A89EFA4CC765B1683F08847E5
                                                                                            SHA-512:2A2A4ABBF5164A759A8F1480C95C3031C9DC473AD3AEA828439BB1E0B38FF64B0B1B93C207CB5180ABD1D8F775DE62E177B00F92EE87DCCEDF8F24363E55A61A
                                                                                            Malicious:false
                                                                                            Preview:!function(e){function t(t){for(var n,a,i=t[0],c=t[1],l=t[2],p=0,s=[];p<i.length;p++)a=i[p],Object.prototype.hasOwnProperty.call(o,a)&&o[a]&&s.push(o[a][0]),o[a]=0;for(n in c)Object.prototype.hasOwnProperty.call(c,n)&&(e[n]=c[n]);for(f&&f(t);s.length;)s.shift()();return u.push.apply(u,l||[]),r()}function r(){for(var e,t=0;t<u.length;t++){for(var r=u[t],n=!0,i=1;i<r.length;i++){var c=r[i];0!==o[c]&&(n=!1)}n&&(u.splice(t--,1),e=a(a.s=r[0]))}return e}var n={},o={runtime:0},u=[];function a(t){if(n[t])return n[t].exports;var r=n[t]={i:t,l:!1,exports:{}};return e[t].call(r.exports,r,r.exports,a),r.l=!0,r.exports}a.e=function(e){var t=[],r=o[e];if(0!==r)if(r)t.push(r[2]);else{var n=new Promise((function(t,n){r=o[e]=[t,n]}));t.push(r[2]=n);var u,i=document.createElement("script");i.charset="utf-8",i.timeout=120,a.nc&&i.setAttribute("nonce",a.nc),i.src=function(e){return a.p+"js/twk-"+({}[e]||e)+".js"}(e);var c=new Error;u=function(t){i.onerror=i.onload=null,clearTimeout(l);var r=o[e];if(0!==r){
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (10466), with no line terminators
                                                                                            Category:dropped
                                                                                            Size (bytes):10466
                                                                                            Entropy (8bit):5.181672149038344
                                                                                            Encrypted:false
                                                                                            SSDEEP:192:g/NmVTW+CpLtZmEnkj6a4blvSrj5D6/L6LvGokXt49LG:g/NA3CxnDa4blqF/LvA49LG
                                                                                            MD5:C96127C9A0429D69FECBEB73FD410443
                                                                                            SHA1:33B18DBF011650D5E011F8F3AF41048A2010EF54
                                                                                            SHA-256:CF0BB2630FDE34A664DC471D3A575A72C37B5A96CB74FCAFB92CA7F17FEFBE40
                                                                                            SHA-512:2A35AA52D0D09F63BFA59D8C6CDD8F0D837D9B3774EDEB9F075F35D98843300C84963027F9DBB9FB0F401021229FAF0E19EE08BCEC72659C631B5BDFA178F1BA
                                                                                            Malicious:false
                                                                                            Preview:(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-bf24a88e"],{"5a60":function(t,e,o){"use strict";var n=o("bd42").a,r=o("2877"),a=Object(r.a)(n,void 0,void 0,!1,null,null,null);e.a=a.exports},"5e9f":function(t,e,o){"use strict";o.d(e,"a",(function(){return n}));var n={colorYiq:function(t){return(299*parseInt(t.slice(1,3),16)+587*parseInt(t.slice(3,5),16)+144*parseInt(t.slice(5,7),16))/1e3>=180?"#000000":"#FFFFFF"}}},bd42:function(t,e,o){"use strict";(function(t){var n=o("2b0e"),r=o("f0b0"),a=o("5e9f");function i(t,e){return function(t){if(Array.isArray(t))return t}(t)||function(t,e){var o=null==t?null:"undefined"!=typeof Symbol&&t[Symbol.iterator]||t["@@iterator"];if(null!=o){var n,r,a,i,s=[],l=!0,c=!1;try{if(a=(o=o.call(t)).next,0===e){if(Object(o)!==o)return;l=!1}else for(;!(l=(n=a.call(o)).done)&&(s.push(n.value),s.length!==e);l=!0);}catch(t){c=!0,r=t}finally{try{if(!l&&null!=o.return&&(i=o.return(),Object(i)!==i))return}finally{if(c)throw r}}return s}}(t,e)||function(t,e){if(t)
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:JSON data
                                                                                            Category:dropped
                                                                                            Size (bytes):84
                                                                                            Entropy (8bit):4.3574013155538935
                                                                                            Encrypted:false
                                                                                            SSDEEP:3:YKOHcWnENpAJvXaZozHCc+PSABH1:YKOHnENpAaZLx1
                                                                                            MD5:7464AA9E0B5A66DC886A358AAD59678F
                                                                                            SHA1:2154BA86166207B449C10ECC6C20D57461CDD49B
                                                                                            SHA-256:8EA23781867D642ED7D4974A3690A73769FD8E81A16FB63BC64F7F9F0F25D94D
                                                                                            SHA-512:27FAE22B334AEA32B4D667F9296E0582483174910E9B9B401531D549BCBA2EBB7C318F4B50EB31AEA60D320D3FE68A0514CA7318F5D8511A4B59765CEC968281
                                                                                            Malicious:false
                                                                                            Preview:{"ok":false,"error":{"code":"MethodNotAllowedError","message":"GET is not allowed"}}
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                            Category:dropped
                                                                                            Size (bytes):14940
                                                                                            Entropy (8bit):4.539072013495219
                                                                                            Encrypted:false
                                                                                            SSDEEP:192:5+ZIQY+cRrZkc3vpRtplI+iTxvjl5vqtSRuq6dw+Osfw5xY//olp5910C0CnNCCv:sZqfYLqn9uY//o715rX
                                                                                            MD5:E41A841C822541A77665BFF4ACFF1052
                                                                                            SHA1:488B7443B8CE55261C664080D861ECA18624CDCE
                                                                                            SHA-256:829C3296DCFD3FC1AB982E767F4F881DB253F0BEFF4FF1E21F2C743D30CB2E8E
                                                                                            SHA-512:88EA7FAA1DB3A4796BDBC758BDE703FD1B940818C717E88B811A8305372E5367A2497D57AAEED698650346362F12EF1B86D28A155F115896F4E456B4B661477D
                                                                                            Malicious:false
                                                                                            Preview:<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0" y="0" viewBox="0 0 196.1 120.3" xml:space="preserve"><style>.st12{fill:#000100}.st26{fill:#fff}.st76{opacity:.3}.st77{opacity:0;fill:#000100}.st79{opacity:.1818}.st79,.st80,.st81{fill:#000100}.st80{opacity:.2727}.st81{opacity:.3636}.st82{opacity:.4545}.st82,.st83,.st84{fill:#000100}.st83{opacity:.5455}.st84{opacity:.6364}.st85{opacity:.7273}.st85,.st86,.st87{fill:#000100}.st86{opacity:.8182}.st87{opacity:.9091}.st124{fill:#3a3a3a}.st144{opacity:9.090909e-02;fill:#000100}.st153{fill:#637890}.st154{fill:#374f68}</style><g class="st76"><path class="st77" d="M126.6 120.3H44.8l57.9-16.2z"/><path class="st144" d="M126.4 120.1H44.7l57.9-16.2z"/><path class="st79" d="M126.3 119.9H44.5l57.9-16.2z"/><path class="st80" d="M126.1 119.7H44.4l57.9-16.1z"/><path class="st81" d="M126 119.6H44.2l57.9-16.2z"/><path class="st82" d="M125.8 119.4H44.1l57.9-16.2z"/><path class="st83" d="M125.7
                                                                                            File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                            Entropy (8bit):7.955085372843949
                                                                                            TrID:
                                                                                            • Win32 Executable (generic) a (10002005/4) 99.66%
                                                                                            • Win32 Executable Delphi generic (14689/80) 0.15%
                                                                                            • Windows Screen Saver (13104/52) 0.13%
                                                                                            • Win16/32 Executable Delphi generic (2074/23) 0.02%
                                                                                            • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                            File name:CXWk52EmUt.exe
                                                                                            File size:18'872'709 bytes
                                                                                            MD5:25841cf541b1b1f7d85cecd00dc260d6
                                                                                            SHA1:01785395638b15e469b1b3d5a373e639e2177e22
                                                                                            SHA256:13ca948d23ccdd89891280921149a1cb097cb16ec32ea1461e172badd8e88746
                                                                                            SHA512:ba4214f31afa07411907e074973b46a618fae5623c4dca62a64c32a68ecc92daf83c508567779ba40664b1c3637353f6388d49977fa03033ca2c56d7cfb173f3
                                                                                            SSDEEP:393216:YDLJDgADO/Y2CYSGmcOl3qSe9fXCYY7K9w79L5JV8nby4RUyh:C0l/YcLG3O9fXZ9e99n8FJ
                                                                                            TLSH:5F1733B68120142ACC974FFD4102F769A9FA5F92CD58415E3BADBF4C157AE8C2072AF4
                                                                                            File Content Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7.......................................................................................................................................
                                                                                            Icon Hash:b4ca66b032e69920
                                                                                            Entrypoint:0x425468
                                                                                            Entrypoint Section:CODE
                                                                                            Digitally signed:false
                                                                                            Imagebase:0x400000
                                                                                            Subsystem:windows gui
                                                                                            Image File Characteristics:EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI
                                                                                            DLL Characteristics:
                                                                                            Time Stamp:0x2A425E19 [Fri Jun 19 22:22:17 1992 UTC]
                                                                                            TLS Callbacks:
                                                                                            CLR (.Net) Version:
                                                                                            OS Version Major:4
                                                                                            OS Version Minor:0
                                                                                            File Version Major:4
                                                                                            File Version Minor:0
                                                                                            Subsystem Version Major:4
                                                                                            Subsystem Version Minor:0
                                                                                            Import Hash:c9adc83b45e363b21cd6b11b5da0501f
                                                                                            Instruction
                                                                                            push ebp
                                                                                            mov ebp, esp
                                                                                            add esp, FFFFFFF0h
                                                                                            mov eax, 00425388h
                                                                                            call 00007FE800C00CE9h
                                                                                            mov eax, 004254C8h
                                                                                            call 00007FE800C036EFh
                                                                                            mov edx, dword ptr [00428840h]
                                                                                            mov dword ptr [edx], eax
                                                                                            mov edx, dword ptr [00428840h]
                                                                                            mov edx, dword ptr [edx]
                                                                                            mov eax, dword ptr [00428848h]
                                                                                            call 00007FE800C1EEA9h
                                                                                            mov edx, dword ptr [00428840h]
                                                                                            mov edx, dword ptr [edx]
                                                                                            mov eax, dword ptr [004287DCh]
                                                                                            call 00007FE800C17F3Fh
                                                                                            mov eax, dword ptr [00428840h]
                                                                                            call 00007FE800C06971h
                                                                                            call 00007FE800BFFBA4h
                                                                                            add byte ptr [eax], al
                                                                                            add bh, bh
                                                                                            NameVirtual AddressVirtual Size Is in Section
                                                                                            IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                            IMAGE_DIRECTORY_ENTRY_IMPORT0x2b0000x1798.idata
                                                                                            IMAGE_DIRECTORY_ENTRY_RESOURCE0x310000xb6830.rsrc
                                                                                            IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                            IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                            IMAGE_DIRECTORY_ENTRY_BASERELOC0x2f0000x1884.reloc
                                                                                            IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                            IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                            IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                            IMAGE_DIRECTORY_ENTRY_TLS0x2e0000x18.rdata
                                                                                            IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                            IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                            IMAGE_DIRECTORY_ENTRY_IAT0x00x0
                                                                                            IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                            IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                            IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                            NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                            CODE0x10000x244cc0x246005e14e4ede2e2215bc7d72837b9871f8fFalse0.5598689862542955data6.5944280484489814IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                            DATA0x260000x28940x2a00abafcbfbd7f8ac0226ca496a92a0cf06False0.31556919642857145Matlab v4 mat-file (little endian) , numeric, rows 0, columns 42304023.7937570409882295IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                            BSS0x290000x10f50x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                            .idata0x2b0000x17980x1800a4e0ac39d5ed487ceea059fa23dfce5eFalse0.3977864583333333data4.885545060649106IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                            .tls0x2d0000x80x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                            .rdata0x2e0000x180x200c4fdd0c5c9efb616fcc85d66056ca490False0.05078125data0.2044881574398449IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_SHARED, IMAGE_SCN_MEM_READ
                                                                                            .reloc0x2f0000x18840x1a00867a1120317d51734587a74f6ee70016False0.7889122596153846data6.586647864611828IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_SHARED, IMAGE_SCN_MEM_READ
                                                                                            .rsrc0x310000xb68300xb6a00118c886036321474d61d2df9a9b5701dFalse0.08081739818617385data2.8403715362846236IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_SHARED, IMAGE_SCN_MEM_READ
                                                                                            NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                            RT_ICON0x315a00x3358PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced0.9654595252586732
                                                                                            RT_ICON0x348f80x42028Device independent bitmap graphic, 256 x 512 x 32, image size 2703360.04065449596117999
                                                                                            RT_ICON0x769200x10828Device independent bitmap graphic, 128 x 256 x 32, image size 675840.05787885957648172
                                                                                            RT_ICON0x871480x94a8Device independent bitmap graphic, 96 x 192 x 32, image size 380160.09328358208955224
                                                                                            RT_ICON0x905f00x4228Device independent bitmap graphic, 64 x 128 x 32, image size 168960.08927727916863486
                                                                                            RT_ICON0x948180x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 96000.16016597510373445
                                                                                            RT_ICON0x96dc00x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 42240.16463414634146342
                                                                                            RT_ICON0x97e680x988Device independent bitmap graphic, 24 x 48 x 32, image size 24000.2881147540983607
                                                                                            RT_ICON0x987f00x468Device independent bitmap graphic, 16 x 32 x 32, image size 10880.3076241134751773
                                                                                            RT_ICON0x98c580x32028Device independent bitmap graphic, 256 x 512 x 24, image size 2048000.04820347588361648
                                                                                            RT_ICON0xcac800xc828Device independent bitmap graphic, 128 x 256 x 24, image size 512000.06955503512880562
                                                                                            RT_ICON0xd74a80x70a8Device independent bitmap graphic, 96 x 192 x 24, image size 288000.10246185852981969
                                                                                            RT_ICON0xde5500x3228Device independent bitmap graphic, 64 x 128 x 24, image size 128000.10996884735202492
                                                                                            RT_ICON0xe17780x1ca8Device independent bitmap graphic, 48 x 96 x 24, image size 72960.1784351145038168
                                                                                            RT_ICON0xe34200xca8Device independent bitmap graphic, 32 x 64 x 24, image size 32000.1935185185185185
                                                                                            RT_ICON0xe40c80x748Device independent bitmap graphic, 24 x 48 x 24, image size 18240.3020386266094421
                                                                                            RT_ICON0xe48100x368Device independent bitmap graphic, 16 x 32 x 24, image size 8320.3463302752293578
                                                                                            RT_ICON0xe4b780xea8Device independent bitmap graphic, 48 x 96 x 8, image size 2688, 256 important colors0.34381663113006394
                                                                                            RT_ICON0xe5a200x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1152, 256 important colors0.4232851985559567
                                                                                            RT_ICON0xe62c80x6c8Device independent bitmap graphic, 24 x 48 x 8, image size 672, 256 important colors0.47235023041474655
                                                                                            RT_ICON0xe69900x568Device independent bitmap graphic, 16 x 32 x 8, image size 320, 256 important colors0.5086705202312138
                                                                                            RT_RCDATA0xe6ef80x10data1.5
                                                                                            RT_RCDATA0xe6f080x110data0.9154411764705882
                                                                                            RT_GROUP_ICON0xe70180x12cdata0.5533333333333333
                                                                                            RT_VERSION0xe71440x374dataRussianRussia0.3190045248868778
                                                                                            RT_MANIFEST0xe74b80x376XML 1.0 document, ASCII text, with CRLF line terminatorsRussianRussia0.47404063205417607
                                                                                            DLLImport
                                                                                            kernel32.dllDeleteCriticalSection, LeaveCriticalSection, EnterCriticalSection, InitializeCriticalSection, VirtualFree, VirtualAlloc, LocalFree, LocalAlloc, GetVersion, GetCurrentThreadId, WideCharToMultiByte, GetThreadLocale, GetStartupInfoA, GetLocaleInfoA, GetCommandLineA, FreeLibrary, ExitProcess, WriteFile, UnhandledExceptionFilter, RtlUnwind, RaiseException, GetStdHandle
                                                                                            user32.dllGetKeyboardType, MessageBoxA
                                                                                            advapi32.dllRegQueryValueExA, RegOpenKeyExA, RegCloseKey
                                                                                            oleaut32.dllSysFreeString, SysReAllocStringLen
                                                                                            kernel32.dllTlsSetValue, TlsGetValue, LocalAlloc, GetModuleHandleA
                                                                                            advapi32.dllRegCloseKey, OpenThreadToken, OpenProcessToken, GetTokenInformation, FreeSid, EqualSid, AllocateAndInitializeSid, AdjustTokenPrivileges
                                                                                            kernel32.dllWriteFile, WinExec, WaitForSingleObject, TerminateProcess, SystemTimeToFileTime, Sleep, SetFileTime, SetFilePointer, SetErrorMode, SetEndOfFile, ReadFile, OpenProcess, MultiByteToWideChar, LocalFileTimeToFileTime, LoadLibraryA, GlobalFree, GlobalAlloc, GetVersion, GetUserDefaultLangID, GetProcAddress, GetModuleHandleA, GetLocalTime, GetLastError, GetFileTime, GetFileSize, GetExitCodeProcess, GetCurrentThread, GetCurrentProcess, FreeLibrary, FindClose, FileTimeToSystemTime, FileTimeToLocalFileTime, DosDateTimeToFileTime, CompareFileTime, CloseHandle
                                                                                            gdi32.dllStretchDIBits, StretchBlt, SetWindowOrgEx, SetTextColor, SetStretchBltMode, SetRectRgn, SetROP2, SetPixel, SetDIBits, SetBrushOrgEx, SetBkMode, SetBkColor, SelectObject, SaveDC, RestoreDC, OffsetRgn, MoveToEx, IntersectClipRect, GetStockObject, GetPixel, GetDIBits, ExtSelectClipRgn, ExcludeClipRect, DeleteObject, DeleteDC, CreateSolidBrush, CreateRectRgn, CreateDIBitmap, CreateDIBSection, CreateCompatibleDC, CreateCompatibleBitmap, CreateBrushIndirect, CreateBitmap, CombineRgn, BitBlt
                                                                                            user32.dllWaitMessage, ValidateRect, TranslateMessage, ShowWindow, SetWindowPos, SetTimer, SetParent, SetForegroundWindow, SetFocus, SetCursor, SendMessageA, ScreenToClient, ReleaseDC, PostQuitMessage, OffsetRect, KillTimer, IsZoomed, IsWindowVisible, IsWindowEnabled, IsWindow, IsIconic, InvalidateRect, GetWindowRgn, GetWindowRect, GetWindowDC, GetUpdateRgn, GetSystemMetrics, GetSystemMenu, GetSysColor, GetParent, GetWindow, GetKeyState, GetFocus, GetDCEx, GetDC, GetCursorPos, GetClientRect, GetCapture, FillRect, ExitWindowsEx, EnumWindows, EndPaint, EnableWindow, EnableMenuItem, DrawIcon, DestroyWindow, DestroyIcon, DeleteMenu, CopyImage, ClientToScreen, BeginPaint, CharLowerBuffA
                                                                                            winmm.dlltimeKillEvent, timeSetEvent
                                                                                            oleaut32.dllSysAllocStringLen
                                                                                            ole32.dllOleInitialize
                                                                                            comctl32.dllImageList_Draw, ImageList_SetBkColor, ImageList_Create, InitCommonControls
                                                                                            shell32.dllSHGetFileInfoA
                                                                                            user32.dllwvsprintfA, SetWindowLongA, SetPropA, SendMessageA, RemovePropA, RegisterClassA, PostMessageA, PeekMessageA, MessageBoxA, LoadIconA, LoadCursorA, GetWindowTextLengthA, GetWindowTextA, GetWindowLongA, GetPropA, GetClassLongA, GetClassInfoA, FindWindowA, DrawTextA, DispatchMessageA, DefWindowProcA, CreateWindowExA, CallWindowProcA
                                                                                            gdi32.dllGetTextExtentPoint32A, GetObjectA, CreateFontIndirectA, AddFontResourceA
                                                                                            kernel32.dllWritePrivateProfileStringA, SetFileAttributesA, SetCurrentDirectoryA, RemoveDirectoryA, LoadLibraryA, GetWindowsDirectoryA, GetVersionExA, GetTimeFormatA, GetTempPathA, GetSystemDirectoryA, GetShortPathNameA, GetPrivateProfileStringA, GetModuleHandleA, GetModuleFileNameA, GetFullPathNameA, GetFileAttributesA, GetDiskFreeSpaceA, GetDateFormatA, GetComputerNameA, GetCommandLineA, FindNextFileA, FindFirstFileA, ExpandEnvironmentStringsA, DeleteFileA, CreateFileA, CreateDirectoryA, CompareStringA
                                                                                            advapi32.dllRegSetValueExA, RegQueryValueExA, RegQueryInfoKeyA, RegOpenKeyExA, RegEnumKeyExA, RegCreateKeyExA, LookupPrivilegeValueA, GetUserNameA
                                                                                            shell32.dllShellExecuteExA, ShellExecuteA
                                                                                            cabinet.dllFDIDestroy, FDICopy, FDICreate
                                                                                            ole32.dllOleInitialize, CoTaskMemFree, CoCreateInstance, CoUninitialize, CoInitialize
                                                                                            shell32.dllSHGetSpecialFolderLocation, SHGetPathFromIDListA, SHGetMalloc, SHChangeNotify, SHBrowseForFolderA
                                                                                            Language of compilation systemCountry where language is spokenMap
                                                                                            RussianRussia
                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                            Aug 28, 2024 11:44:34.989497900 CEST49674443192.168.2.523.1.237.91
                                                                                            Aug 28, 2024 11:44:34.989499092 CEST49675443192.168.2.523.1.237.91
                                                                                            Aug 28, 2024 11:44:35.098861933 CEST49673443192.168.2.523.1.237.91
                                                                                            Aug 28, 2024 11:44:44.598762035 CEST49674443192.168.2.523.1.237.91
                                                                                            Aug 28, 2024 11:44:44.599369049 CEST49675443192.168.2.523.1.237.91
                                                                                            Aug 28, 2024 11:44:44.708101988 CEST49673443192.168.2.523.1.237.91
                                                                                            Aug 28, 2024 11:44:46.356966972 CEST4434970323.1.237.91192.168.2.5
                                                                                            Aug 28, 2024 11:44:46.357156038 CEST49703443192.168.2.523.1.237.91
                                                                                            Aug 28, 2024 11:44:54.996500015 CEST49704443192.168.2.552.165.165.26
                                                                                            Aug 28, 2024 11:44:54.996526957 CEST4434970452.165.165.26192.168.2.5
                                                                                            Aug 28, 2024 11:44:54.996659040 CEST49704443192.168.2.552.165.165.26
                                                                                            Aug 28, 2024 11:44:54.998162985 CEST49704443192.168.2.552.165.165.26
                                                                                            Aug 28, 2024 11:44:54.998174906 CEST4434970452.165.165.26192.168.2.5
                                                                                            Aug 28, 2024 11:44:55.677901030 CEST4434970452.165.165.26192.168.2.5
                                                                                            Aug 28, 2024 11:44:55.677989960 CEST49704443192.168.2.552.165.165.26
                                                                                            Aug 28, 2024 11:44:55.680826902 CEST49704443192.168.2.552.165.165.26
                                                                                            Aug 28, 2024 11:44:55.680839062 CEST4434970452.165.165.26192.168.2.5
                                                                                            Aug 28, 2024 11:44:55.681159019 CEST4434970452.165.165.26192.168.2.5
                                                                                            Aug 28, 2024 11:44:55.739317894 CEST49704443192.168.2.552.165.165.26
                                                                                            Aug 28, 2024 11:44:56.251478910 CEST49704443192.168.2.552.165.165.26
                                                                                            Aug 28, 2024 11:44:56.296499014 CEST4434970452.165.165.26192.168.2.5
                                                                                            Aug 28, 2024 11:44:56.552700996 CEST4434970452.165.165.26192.168.2.5
                                                                                            Aug 28, 2024 11:44:56.552717924 CEST4434970452.165.165.26192.168.2.5
                                                                                            Aug 28, 2024 11:44:56.552725077 CEST4434970452.165.165.26192.168.2.5
                                                                                            Aug 28, 2024 11:44:56.552759886 CEST4434970452.165.165.26192.168.2.5
                                                                                            Aug 28, 2024 11:44:56.552774906 CEST4434970452.165.165.26192.168.2.5
                                                                                            Aug 28, 2024 11:44:56.552784920 CEST4434970452.165.165.26192.168.2.5
                                                                                            Aug 28, 2024 11:44:56.552786112 CEST49704443192.168.2.552.165.165.26
                                                                                            Aug 28, 2024 11:44:56.552803040 CEST4434970452.165.165.26192.168.2.5
                                                                                            Aug 28, 2024 11:44:56.552829027 CEST49704443192.168.2.552.165.165.26
                                                                                            Aug 28, 2024 11:44:56.552850962 CEST49704443192.168.2.552.165.165.26
                                                                                            Aug 28, 2024 11:44:56.558435917 CEST4434970452.165.165.26192.168.2.5
                                                                                            Aug 28, 2024 11:44:56.558496952 CEST49704443192.168.2.552.165.165.26
                                                                                            Aug 28, 2024 11:44:56.558500051 CEST4434970452.165.165.26192.168.2.5
                                                                                            Aug 28, 2024 11:44:56.558546066 CEST49704443192.168.2.552.165.165.26
                                                                                            Aug 28, 2024 11:44:57.073973894 CEST49704443192.168.2.552.165.165.26
                                                                                            Aug 28, 2024 11:44:57.073975086 CEST49704443192.168.2.552.165.165.26
                                                                                            Aug 28, 2024 11:44:57.074016094 CEST4434970452.165.165.26192.168.2.5
                                                                                            Aug 28, 2024 11:44:57.074044943 CEST4434970452.165.165.26192.168.2.5
                                                                                            Aug 28, 2024 11:45:10.933640957 CEST5892453192.168.2.5162.159.36.2
                                                                                            Aug 28, 2024 11:45:10.938618898 CEST5358924162.159.36.2192.168.2.5
                                                                                            Aug 28, 2024 11:45:10.938688993 CEST5892453192.168.2.5162.159.36.2
                                                                                            Aug 28, 2024 11:45:10.943618059 CEST5358924162.159.36.2192.168.2.5
                                                                                            Aug 28, 2024 11:45:11.405185938 CEST5892453192.168.2.5162.159.36.2
                                                                                            Aug 28, 2024 11:45:11.410413980 CEST5358924162.159.36.2192.168.2.5
                                                                                            Aug 28, 2024 11:45:11.410465002 CEST5892453192.168.2.5162.159.36.2
                                                                                            Aug 28, 2024 11:45:11.510138988 CEST58925443192.168.2.552.165.164.15
                                                                                            Aug 28, 2024 11:45:11.510202885 CEST4435892552.165.164.15192.168.2.5
                                                                                            Aug 28, 2024 11:45:11.510313034 CEST58925443192.168.2.552.165.164.15
                                                                                            Aug 28, 2024 11:45:11.512336016 CEST58925443192.168.2.552.165.164.15
                                                                                            Aug 28, 2024 11:45:11.512365103 CEST4435892552.165.164.15192.168.2.5
                                                                                            Aug 28, 2024 11:45:13.112884045 CEST4435892552.165.164.15192.168.2.5
                                                                                            Aug 28, 2024 11:45:13.112998009 CEST58925443192.168.2.552.165.164.15
                                                                                            Aug 28, 2024 11:45:13.117232084 CEST58925443192.168.2.552.165.164.15
                                                                                            Aug 28, 2024 11:45:13.117242098 CEST4435892552.165.164.15192.168.2.5
                                                                                            Aug 28, 2024 11:45:13.117537975 CEST4435892552.165.164.15192.168.2.5
                                                                                            Aug 28, 2024 11:45:13.125650883 CEST58925443192.168.2.552.165.164.15
                                                                                            Aug 28, 2024 11:45:13.172502995 CEST4435892552.165.164.15192.168.2.5
                                                                                            Aug 28, 2024 11:45:17.453435898 CEST4435892552.165.164.15192.168.2.5
                                                                                            Aug 28, 2024 11:45:17.453556061 CEST4435892552.165.164.15192.168.2.5
                                                                                            Aug 28, 2024 11:45:17.453612089 CEST58925443192.168.2.552.165.164.15
                                                                                            Aug 28, 2024 11:45:17.453839064 CEST58925443192.168.2.552.165.164.15
                                                                                            Aug 28, 2024 11:45:17.453862906 CEST4435892552.165.164.15192.168.2.5
                                                                                            Aug 28, 2024 11:45:17.453880072 CEST58925443192.168.2.552.165.164.15
                                                                                            Aug 28, 2024 11:45:17.453886032 CEST4435892552.165.164.15192.168.2.5
                                                                                            Aug 28, 2024 11:45:17.479804039 CEST58926443192.168.2.552.165.165.26
                                                                                            Aug 28, 2024 11:45:17.479850054 CEST4435892652.165.165.26192.168.2.5
                                                                                            Aug 28, 2024 11:45:17.479922056 CEST58926443192.168.2.552.165.165.26
                                                                                            Aug 28, 2024 11:45:17.480298996 CEST58926443192.168.2.552.165.165.26
                                                                                            Aug 28, 2024 11:45:17.480315924 CEST4435892652.165.165.26192.168.2.5
                                                                                            Aug 28, 2024 11:45:18.177753925 CEST4435892652.165.165.26192.168.2.5
                                                                                            Aug 28, 2024 11:45:18.177817106 CEST58926443192.168.2.552.165.165.26
                                                                                            Aug 28, 2024 11:45:18.179591894 CEST58926443192.168.2.552.165.165.26
                                                                                            Aug 28, 2024 11:45:18.179605961 CEST4435892652.165.165.26192.168.2.5
                                                                                            Aug 28, 2024 11:45:18.179835081 CEST4435892652.165.165.26192.168.2.5
                                                                                            Aug 28, 2024 11:45:18.180866957 CEST58926443192.168.2.552.165.165.26
                                                                                            Aug 28, 2024 11:45:18.228502035 CEST4435892652.165.165.26192.168.2.5
                                                                                            Aug 28, 2024 11:45:18.359332085 CEST4435892652.165.165.26192.168.2.5
                                                                                            Aug 28, 2024 11:45:18.359396935 CEST4435892652.165.165.26192.168.2.5
                                                                                            Aug 28, 2024 11:45:18.359519958 CEST58926443192.168.2.552.165.165.26
                                                                                            Aug 28, 2024 11:45:18.359560966 CEST4435892652.165.165.26192.168.2.5
                                                                                            Aug 28, 2024 11:45:18.359575987 CEST58926443192.168.2.552.165.165.26
                                                                                            Aug 28, 2024 11:45:18.359575987 CEST58926443192.168.2.552.165.165.26
                                                                                            Aug 28, 2024 11:45:18.359584093 CEST4435892652.165.165.26192.168.2.5
                                                                                            Aug 28, 2024 11:45:18.359591007 CEST4435892652.165.165.26192.168.2.5
                                                                                            Aug 28, 2024 11:45:19.907095909 CEST58927443192.168.2.540.127.169.103
                                                                                            Aug 28, 2024 11:45:19.907134056 CEST4435892740.127.169.103192.168.2.5
                                                                                            Aug 28, 2024 11:45:19.907195091 CEST58927443192.168.2.540.127.169.103
                                                                                            Aug 28, 2024 11:45:19.907675028 CEST58927443192.168.2.540.127.169.103
                                                                                            Aug 28, 2024 11:45:19.907684088 CEST4435892740.127.169.103192.168.2.5
                                                                                            Aug 28, 2024 11:45:20.667015076 CEST4435892740.127.169.103192.168.2.5
                                                                                            Aug 28, 2024 11:45:20.667141914 CEST58927443192.168.2.540.127.169.103
                                                                                            Aug 28, 2024 11:45:20.668454885 CEST58927443192.168.2.540.127.169.103
                                                                                            Aug 28, 2024 11:45:20.668466091 CEST4435892740.127.169.103192.168.2.5
                                                                                            Aug 28, 2024 11:45:20.668679953 CEST4435892740.127.169.103192.168.2.5
                                                                                            Aug 28, 2024 11:45:20.669636965 CEST58927443192.168.2.540.127.169.103
                                                                                            Aug 28, 2024 11:45:20.712497950 CEST4435892740.127.169.103192.168.2.5
                                                                                            Aug 28, 2024 11:45:20.989604950 CEST4435892740.127.169.103192.168.2.5
                                                                                            Aug 28, 2024 11:45:20.989624023 CEST4435892740.127.169.103192.168.2.5
                                                                                            Aug 28, 2024 11:45:20.989635944 CEST4435892740.127.169.103192.168.2.5
                                                                                            Aug 28, 2024 11:45:20.989738941 CEST58927443192.168.2.540.127.169.103
                                                                                            Aug 28, 2024 11:45:20.989762068 CEST4435892740.127.169.103192.168.2.5
                                                                                            Aug 28, 2024 11:45:20.989825964 CEST58927443192.168.2.540.127.169.103
                                                                                            Aug 28, 2024 11:45:20.990118980 CEST4435892740.127.169.103192.168.2.5
                                                                                            Aug 28, 2024 11:45:20.990179062 CEST58927443192.168.2.540.127.169.103
                                                                                            Aug 28, 2024 11:45:20.990184069 CEST4435892740.127.169.103192.168.2.5
                                                                                            Aug 28, 2024 11:45:20.990528107 CEST4435892740.127.169.103192.168.2.5
                                                                                            Aug 28, 2024 11:45:20.990609884 CEST58927443192.168.2.540.127.169.103
                                                                                            Aug 28, 2024 11:45:20.994055033 CEST58927443192.168.2.540.127.169.103
                                                                                            Aug 28, 2024 11:45:20.994067907 CEST4435892740.127.169.103192.168.2.5
                                                                                            Aug 28, 2024 11:45:20.994103909 CEST58927443192.168.2.540.127.169.103
                                                                                            Aug 28, 2024 11:45:20.994108915 CEST4435892740.127.169.103192.168.2.5
                                                                                            Aug 28, 2024 11:45:22.269725084 CEST58928443192.168.2.540.127.169.103
                                                                                            Aug 28, 2024 11:45:22.269759893 CEST4435892840.127.169.103192.168.2.5
                                                                                            Aug 28, 2024 11:45:22.269819021 CEST58928443192.168.2.540.127.169.103
                                                                                            Aug 28, 2024 11:45:22.270169020 CEST58928443192.168.2.540.127.169.103
                                                                                            Aug 28, 2024 11:45:22.270180941 CEST4435892840.127.169.103192.168.2.5
                                                                                            Aug 28, 2024 11:45:23.029124022 CEST4435892840.127.169.103192.168.2.5
                                                                                            Aug 28, 2024 11:45:23.029280901 CEST58928443192.168.2.540.127.169.103
                                                                                            Aug 28, 2024 11:45:23.030594110 CEST58928443192.168.2.540.127.169.103
                                                                                            Aug 28, 2024 11:45:23.030601978 CEST4435892840.127.169.103192.168.2.5
                                                                                            Aug 28, 2024 11:45:23.030834913 CEST4435892840.127.169.103192.168.2.5
                                                                                            Aug 28, 2024 11:45:23.033138037 CEST58928443192.168.2.540.127.169.103
                                                                                            Aug 28, 2024 11:45:23.080502987 CEST4435892840.127.169.103192.168.2.5
                                                                                            Aug 28, 2024 11:45:23.355314016 CEST4435892840.127.169.103192.168.2.5
                                                                                            Aug 28, 2024 11:45:23.355331898 CEST4435892840.127.169.103192.168.2.5
                                                                                            Aug 28, 2024 11:45:23.355345011 CEST4435892840.127.169.103192.168.2.5
                                                                                            Aug 28, 2024 11:45:23.355444908 CEST58928443192.168.2.540.127.169.103
                                                                                            Aug 28, 2024 11:45:23.355472088 CEST4435892840.127.169.103192.168.2.5
                                                                                            Aug 28, 2024 11:45:23.355521917 CEST58928443192.168.2.540.127.169.103
                                                                                            Aug 28, 2024 11:45:23.356138945 CEST4435892840.127.169.103192.168.2.5
                                                                                            Aug 28, 2024 11:45:23.356188059 CEST4435892840.127.169.103192.168.2.5
                                                                                            Aug 28, 2024 11:45:23.356203079 CEST58928443192.168.2.540.127.169.103
                                                                                            Aug 28, 2024 11:45:23.356209993 CEST4435892840.127.169.103192.168.2.5
                                                                                            Aug 28, 2024 11:45:23.356237888 CEST58928443192.168.2.540.127.169.103
                                                                                            Aug 28, 2024 11:45:23.356650114 CEST4435892840.127.169.103192.168.2.5
                                                                                            Aug 28, 2024 11:45:23.356694937 CEST58928443192.168.2.540.127.169.103
                                                                                            Aug 28, 2024 11:45:23.357949018 CEST58928443192.168.2.540.127.169.103
                                                                                            Aug 28, 2024 11:45:23.357960939 CEST4435892840.127.169.103192.168.2.5
                                                                                            Aug 28, 2024 11:45:23.357969999 CEST58928443192.168.2.540.127.169.103
                                                                                            Aug 28, 2024 11:45:23.357975006 CEST4435892840.127.169.103192.168.2.5
                                                                                            Aug 28, 2024 11:45:25.665108919 CEST49703443192.168.2.523.1.237.91
                                                                                            Aug 28, 2024 11:45:25.665189981 CEST49703443192.168.2.523.1.237.91
                                                                                            Aug 28, 2024 11:45:25.665533066 CEST58929443192.168.2.523.1.237.91
                                                                                            Aug 28, 2024 11:45:25.665571928 CEST4435892923.1.237.91192.168.2.5
                                                                                            Aug 28, 2024 11:45:25.665716887 CEST58929443192.168.2.523.1.237.91
                                                                                            Aug 28, 2024 11:45:25.670075893 CEST4434970323.1.237.91192.168.2.5
                                                                                            Aug 28, 2024 11:45:25.670097113 CEST4434970323.1.237.91192.168.2.5
                                                                                            Aug 28, 2024 11:45:25.805238962 CEST58929443192.168.2.523.1.237.91
                                                                                            Aug 28, 2024 11:45:25.805253029 CEST4435892923.1.237.91192.168.2.5
                                                                                            Aug 28, 2024 11:45:26.403340101 CEST4435892923.1.237.91192.168.2.5
                                                                                            Aug 28, 2024 11:45:26.403413057 CEST58929443192.168.2.523.1.237.91
                                                                                            Aug 28, 2024 11:45:26.859977961 CEST58929443192.168.2.523.1.237.91
                                                                                            Aug 28, 2024 11:45:26.860018015 CEST4435892923.1.237.91192.168.2.5
                                                                                            Aug 28, 2024 11:45:26.860341072 CEST4435892923.1.237.91192.168.2.5
                                                                                            Aug 28, 2024 11:45:26.860502958 CEST58929443192.168.2.523.1.237.91
                                                                                            Aug 28, 2024 11:45:26.883985996 CEST58929443192.168.2.523.1.237.91
                                                                                            Aug 28, 2024 11:45:26.884018898 CEST4435892923.1.237.91192.168.2.5
                                                                                            Aug 28, 2024 11:45:26.980865955 CEST58929443192.168.2.523.1.237.91
                                                                                            Aug 28, 2024 11:45:26.980878115 CEST4435892923.1.237.91192.168.2.5
                                                                                            Aug 28, 2024 11:45:27.215815067 CEST4435892923.1.237.91192.168.2.5
                                                                                            Aug 28, 2024 11:45:27.215866089 CEST4435892923.1.237.91192.168.2.5
                                                                                            Aug 28, 2024 11:45:27.215902090 CEST58929443192.168.2.523.1.237.91
                                                                                            Aug 28, 2024 11:45:27.216545105 CEST58929443192.168.2.523.1.237.91
                                                                                            Aug 28, 2024 11:45:27.232903957 CEST58929443192.168.2.523.1.237.91
                                                                                            Aug 28, 2024 11:45:27.232933044 CEST4435892923.1.237.91192.168.2.5
                                                                                            Aug 28, 2024 11:45:27.232959032 CEST58929443192.168.2.523.1.237.91
                                                                                            Aug 28, 2024 11:45:27.233082056 CEST58929443192.168.2.523.1.237.91
                                                                                            Aug 28, 2024 11:45:49.405386925 CEST58930443192.168.2.5142.250.186.97
                                                                                            Aug 28, 2024 11:45:49.405427933 CEST44358930142.250.186.97192.168.2.5
                                                                                            Aug 28, 2024 11:45:49.405508995 CEST58930443192.168.2.5142.250.186.97
                                                                                            Aug 28, 2024 11:45:49.407521009 CEST58930443192.168.2.5142.250.186.97
                                                                                            Aug 28, 2024 11:45:49.407536030 CEST44358930142.250.186.97192.168.2.5
                                                                                            Aug 28, 2024 11:45:50.050393105 CEST44358930142.250.186.97192.168.2.5
                                                                                            Aug 28, 2024 11:45:50.050717115 CEST58930443192.168.2.5142.250.186.97
                                                                                            Aug 28, 2024 11:45:50.050739050 CEST44358930142.250.186.97192.168.2.5
                                                                                            Aug 28, 2024 11:45:50.051281929 CEST44358930142.250.186.97192.168.2.5
                                                                                            Aug 28, 2024 11:45:50.051384926 CEST58930443192.168.2.5142.250.186.97
                                                                                            Aug 28, 2024 11:45:50.052267075 CEST44358930142.250.186.97192.168.2.5
                                                                                            Aug 28, 2024 11:45:50.052315950 CEST58930443192.168.2.5142.250.186.97
                                                                                            Aug 28, 2024 11:45:50.064913034 CEST58930443192.168.2.5142.250.186.97
                                                                                            Aug 28, 2024 11:45:50.065066099 CEST44358930142.250.186.97192.168.2.5
                                                                                            Aug 28, 2024 11:45:50.069454908 CEST58930443192.168.2.5142.250.186.97
                                                                                            Aug 28, 2024 11:45:50.069468975 CEST44358930142.250.186.97192.168.2.5
                                                                                            Aug 28, 2024 11:45:50.133505106 CEST58930443192.168.2.5142.250.186.97
                                                                                            Aug 28, 2024 11:45:50.452017069 CEST44358930142.250.186.97192.168.2.5
                                                                                            Aug 28, 2024 11:45:50.452357054 CEST44358930142.250.186.97192.168.2.5
                                                                                            Aug 28, 2024 11:45:50.452392101 CEST44358930142.250.186.97192.168.2.5
                                                                                            Aug 28, 2024 11:45:50.452532053 CEST58930443192.168.2.5142.250.186.97
                                                                                            Aug 28, 2024 11:45:50.452560902 CEST44358930142.250.186.97192.168.2.5
                                                                                            Aug 28, 2024 11:45:50.452831984 CEST58930443192.168.2.5142.250.186.97
                                                                                            Aug 28, 2024 11:45:50.452935934 CEST44358930142.250.186.97192.168.2.5
                                                                                            Aug 28, 2024 11:45:50.458050966 CEST44358930142.250.186.97192.168.2.5
                                                                                            Aug 28, 2024 11:45:50.458101988 CEST58930443192.168.2.5142.250.186.97
                                                                                            Aug 28, 2024 11:45:50.458108902 CEST44358930142.250.186.97192.168.2.5
                                                                                            Aug 28, 2024 11:45:50.462476015 CEST44358930142.250.186.97192.168.2.5
                                                                                            Aug 28, 2024 11:45:50.462557077 CEST58930443192.168.2.5142.250.186.97
                                                                                            Aug 28, 2024 11:45:50.464903116 CEST58930443192.168.2.5142.250.186.97
                                                                                            Aug 28, 2024 11:45:50.464914083 CEST44358930142.250.186.97192.168.2.5
                                                                                            Aug 28, 2024 11:45:50.489557981 CEST58934443192.168.2.5172.217.16.201
                                                                                            Aug 28, 2024 11:45:50.489581108 CEST44358934172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:50.489784956 CEST58934443192.168.2.5172.217.16.201
                                                                                            Aug 28, 2024 11:45:50.490233898 CEST58935443192.168.2.5172.217.16.201
                                                                                            Aug 28, 2024 11:45:50.490257978 CEST44358935172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:50.490325928 CEST58935443192.168.2.5172.217.16.201
                                                                                            Aug 28, 2024 11:45:50.490461111 CEST58934443192.168.2.5172.217.16.201
                                                                                            Aug 28, 2024 11:45:50.490472078 CEST44358934172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:50.490880013 CEST58935443192.168.2.5172.217.16.201
                                                                                            Aug 28, 2024 11:45:50.490890026 CEST44358935172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:50.647001982 CEST58938443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:50.647042990 CEST4435893823.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:50.647124052 CEST58938443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:50.647627115 CEST58938443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:50.647639990 CEST4435893823.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:51.126540899 CEST44358934172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:51.127288103 CEST58934443192.168.2.5172.217.16.201
                                                                                            Aug 28, 2024 11:45:51.127322912 CEST44358934172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:51.128753901 CEST44358934172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:51.128793955 CEST44358935172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:51.128810883 CEST58934443192.168.2.5172.217.16.201
                                                                                            Aug 28, 2024 11:45:51.129673958 CEST58935443192.168.2.5172.217.16.201
                                                                                            Aug 28, 2024 11:45:51.129703999 CEST44358935172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:51.130130053 CEST58934443192.168.2.5172.217.16.201
                                                                                            Aug 28, 2024 11:45:51.130203009 CEST44358934172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:51.130681992 CEST44358935172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:51.130737066 CEST58935443192.168.2.5172.217.16.201
                                                                                            Aug 28, 2024 11:45:51.131870031 CEST58935443192.168.2.5172.217.16.201
                                                                                            Aug 28, 2024 11:45:51.131930113 CEST44358935172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:51.132141113 CEST58934443192.168.2.5172.217.16.201
                                                                                            Aug 28, 2024 11:45:51.132148027 CEST44358934172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:51.132311106 CEST58935443192.168.2.5172.217.16.201
                                                                                            Aug 28, 2024 11:45:51.132317066 CEST44358935172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:51.187700987 CEST58935443192.168.2.5172.217.16.201
                                                                                            Aug 28, 2024 11:45:51.225742102 CEST58934443192.168.2.5172.217.16.201
                                                                                            Aug 28, 2024 11:45:51.290230036 CEST4435893823.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:51.355571032 CEST58938443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:51.355597973 CEST4435893823.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:51.356762886 CEST4435893823.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:51.356777906 CEST4435893823.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:51.356825113 CEST58938443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:51.374617100 CEST58938443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:51.374690056 CEST4435893823.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:51.389446974 CEST58938443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:51.389455080 CEST4435893823.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:51.400285959 CEST44358934172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:51.400337934 CEST44358934172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:51.400377035 CEST44358934172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:51.400412083 CEST44358934172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:51.400441885 CEST44358934172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:51.400448084 CEST58934443192.168.2.5172.217.16.201
                                                                                            Aug 28, 2024 11:45:51.400474072 CEST44358934172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:51.400491953 CEST58934443192.168.2.5172.217.16.201
                                                                                            Aug 28, 2024 11:45:51.400568962 CEST58934443192.168.2.5172.217.16.201
                                                                                            Aug 28, 2024 11:45:51.401617050 CEST44358935172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:51.401654959 CEST44358935172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:51.401686907 CEST44358935172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:51.401711941 CEST58935443192.168.2.5172.217.16.201
                                                                                            Aug 28, 2024 11:45:51.401725054 CEST44358935172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:51.401735067 CEST44358935172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:51.401772976 CEST58935443192.168.2.5172.217.16.201
                                                                                            Aug 28, 2024 11:45:51.402260065 CEST44358935172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:51.402467966 CEST58935443192.168.2.5172.217.16.201
                                                                                            Aug 28, 2024 11:45:51.406229973 CEST44358934172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:51.406299114 CEST44358934172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:51.406407118 CEST58934443192.168.2.5172.217.16.201
                                                                                            Aug 28, 2024 11:45:51.406415939 CEST44358934172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:51.407948971 CEST44358935172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:51.408000946 CEST44358935172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:51.408119917 CEST58935443192.168.2.5172.217.16.201
                                                                                            Aug 28, 2024 11:45:51.408130884 CEST44358935172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:51.412575006 CEST44358934172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:51.412628889 CEST58934443192.168.2.5172.217.16.201
                                                                                            Aug 28, 2024 11:45:51.412636042 CEST44358934172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:51.413980961 CEST44358935172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:51.414175034 CEST58935443192.168.2.5172.217.16.201
                                                                                            Aug 28, 2024 11:45:51.414180994 CEST44358935172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:51.418617964 CEST44358934172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:51.418843031 CEST58934443192.168.2.5172.217.16.201
                                                                                            Aug 28, 2024 11:45:51.418852091 CEST44358934172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:51.420252085 CEST44358935172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:51.420335054 CEST58935443192.168.2.5172.217.16.201
                                                                                            Aug 28, 2024 11:45:51.420341015 CEST44358935172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:51.486910105 CEST44358934172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:51.487003088 CEST58934443192.168.2.5172.217.16.201
                                                                                            Aug 28, 2024 11:45:51.487010956 CEST44358934172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:51.489197016 CEST44358934172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:51.489242077 CEST58934443192.168.2.5172.217.16.201
                                                                                            Aug 28, 2024 11:45:51.489248991 CEST44358934172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:51.490222931 CEST44358935172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:51.490287066 CEST58935443192.168.2.5172.217.16.201
                                                                                            Aug 28, 2024 11:45:51.490293026 CEST44358935172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:51.490936041 CEST44358935172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:51.490989923 CEST58935443192.168.2.5172.217.16.201
                                                                                            Aug 28, 2024 11:45:51.490995884 CEST44358935172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:51.494926929 CEST44358934172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:51.495002985 CEST58934443192.168.2.5172.217.16.201
                                                                                            Aug 28, 2024 11:45:51.495008945 CEST44358934172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:51.497447968 CEST44358935172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:51.497498035 CEST58935443192.168.2.5172.217.16.201
                                                                                            Aug 28, 2024 11:45:51.497503042 CEST44358935172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:51.501094103 CEST44358934172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:51.501143932 CEST58934443192.168.2.5172.217.16.201
                                                                                            Aug 28, 2024 11:45:51.501151085 CEST44358934172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:51.503479958 CEST44358935172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:51.503526926 CEST58935443192.168.2.5172.217.16.201
                                                                                            Aug 28, 2024 11:45:51.503532887 CEST44358935172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:51.507438898 CEST44358934172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:51.507508993 CEST58934443192.168.2.5172.217.16.201
                                                                                            Aug 28, 2024 11:45:51.507514954 CEST44358934172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:51.509702921 CEST44358935172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:51.509850025 CEST58935443192.168.2.5172.217.16.201
                                                                                            Aug 28, 2024 11:45:51.509854078 CEST44358935172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:51.513623953 CEST44358934172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:51.513675928 CEST58934443192.168.2.5172.217.16.201
                                                                                            Aug 28, 2024 11:45:51.513681889 CEST44358934172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:51.516109943 CEST44358935172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:51.516171932 CEST58935443192.168.2.5172.217.16.201
                                                                                            Aug 28, 2024 11:45:51.516176939 CEST44358935172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:51.519979954 CEST44358934172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:51.520026922 CEST58934443192.168.2.5172.217.16.201
                                                                                            Aug 28, 2024 11:45:51.520032883 CEST44358934172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:51.522280931 CEST44358935172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:51.522337914 CEST58935443192.168.2.5172.217.16.201
                                                                                            Aug 28, 2024 11:45:51.522342920 CEST44358935172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:51.525748014 CEST44358934172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:51.525837898 CEST44358934172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:51.526046038 CEST58934443192.168.2.5172.217.16.201
                                                                                            Aug 28, 2024 11:45:51.528249979 CEST44358935172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:51.528296947 CEST58935443192.168.2.5172.217.16.201
                                                                                            Aug 28, 2024 11:45:51.528301954 CEST44358935172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:51.534430027 CEST44358935172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:51.534502983 CEST58935443192.168.2.5172.217.16.201
                                                                                            Aug 28, 2024 11:45:51.534508944 CEST44358935172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:51.540008068 CEST44358935172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:51.540071011 CEST58935443192.168.2.5172.217.16.201
                                                                                            Aug 28, 2024 11:45:51.540077925 CEST44358935172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:51.545820951 CEST44358935172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:51.545883894 CEST58935443192.168.2.5172.217.16.201
                                                                                            Aug 28, 2024 11:45:51.545888901 CEST44358935172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:51.551875114 CEST44358935172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:51.551990032 CEST58935443192.168.2.5172.217.16.201
                                                                                            Aug 28, 2024 11:45:51.551995039 CEST44358935172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:51.569880962 CEST4435893823.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:51.569974899 CEST58938443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:51.578680992 CEST44358935172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:51.578731060 CEST44358935172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:51.578759909 CEST58935443192.168.2.5172.217.16.201
                                                                                            Aug 28, 2024 11:45:51.578766108 CEST44358935172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:51.578794003 CEST44358935172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:51.578820944 CEST58935443192.168.2.5172.217.16.201
                                                                                            Aug 28, 2024 11:45:51.578820944 CEST44358935172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:51.578830957 CEST44358935172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:51.578869104 CEST58935443192.168.2.5172.217.16.201
                                                                                            Aug 28, 2024 11:45:51.582897902 CEST44358935172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:51.583087921 CEST58935443192.168.2.5172.217.16.201
                                                                                            Aug 28, 2024 11:45:51.583091974 CEST44358935172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:51.588872910 CEST44358935172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:51.588937998 CEST58935443192.168.2.5172.217.16.201
                                                                                            Aug 28, 2024 11:45:51.588943005 CEST44358935172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:51.594665051 CEST44358935172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:51.594692945 CEST44358935172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:51.594718933 CEST58935443192.168.2.5172.217.16.201
                                                                                            Aug 28, 2024 11:45:51.594724894 CEST44358935172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:51.594767094 CEST58935443192.168.2.5172.217.16.201
                                                                                            Aug 28, 2024 11:45:51.600313902 CEST44358935172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:51.606239080 CEST44358935172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:51.606261969 CEST44358935172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:51.606312037 CEST58935443192.168.2.5172.217.16.201
                                                                                            Aug 28, 2024 11:45:51.606317997 CEST44358935172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:51.606364012 CEST58935443192.168.2.5172.217.16.201
                                                                                            Aug 28, 2024 11:45:51.611563921 CEST44358935172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:51.616847992 CEST44358935172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:51.616873980 CEST44358935172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:51.616919041 CEST58935443192.168.2.5172.217.16.201
                                                                                            Aug 28, 2024 11:45:51.616925001 CEST44358935172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:51.616986990 CEST58935443192.168.2.5172.217.16.201
                                                                                            Aug 28, 2024 11:45:51.622147083 CEST44358935172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:51.627398014 CEST44358935172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:51.627423048 CEST44358935172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:51.627718925 CEST58935443192.168.2.5172.217.16.201
                                                                                            Aug 28, 2024 11:45:51.627724886 CEST44358935172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:51.627763033 CEST58935443192.168.2.5172.217.16.201
                                                                                            Aug 28, 2024 11:45:51.632360935 CEST44358935172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:51.637160063 CEST44358935172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:51.637207031 CEST44358935172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:51.637978077 CEST58935443192.168.2.5172.217.16.201
                                                                                            Aug 28, 2024 11:45:51.637983084 CEST44358935172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:51.638051033 CEST58935443192.168.2.5172.217.16.201
                                                                                            Aug 28, 2024 11:45:51.641401052 CEST44358935172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:51.645606995 CEST44358935172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:51.645639896 CEST44358935172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:51.645670891 CEST58935443192.168.2.5172.217.16.201
                                                                                            Aug 28, 2024 11:45:51.645675898 CEST44358935172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:51.645729065 CEST58935443192.168.2.5172.217.16.201
                                                                                            Aug 28, 2024 11:45:51.649710894 CEST44358935172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:51.653636932 CEST44358935172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:51.653661966 CEST44358935172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:51.653687000 CEST58935443192.168.2.5172.217.16.201
                                                                                            Aug 28, 2024 11:45:51.653692007 CEST44358935172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:51.653739929 CEST58935443192.168.2.5172.217.16.201
                                                                                            Aug 28, 2024 11:45:51.657438040 CEST44358935172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:51.661449909 CEST44358935172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:51.661475897 CEST44358935172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:51.661777020 CEST58935443192.168.2.5172.217.16.201
                                                                                            Aug 28, 2024 11:45:51.661782026 CEST44358935172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:51.661823988 CEST58935443192.168.2.5172.217.16.201
                                                                                            Aug 28, 2024 11:45:51.665363073 CEST44358935172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:51.669101954 CEST44358935172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:51.669125080 CEST44358935172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:51.669157028 CEST58935443192.168.2.5172.217.16.201
                                                                                            Aug 28, 2024 11:45:51.669162989 CEST44358935172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:51.669214964 CEST58935443192.168.2.5172.217.16.201
                                                                                            Aug 28, 2024 11:45:51.671413898 CEST44358935172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:51.673751116 CEST44358935172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:51.673793077 CEST58935443192.168.2.5172.217.16.201
                                                                                            Aug 28, 2024 11:45:51.673798084 CEST44358935172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:51.676246881 CEST44358935172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:51.676269054 CEST44358935172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:51.676351070 CEST58935443192.168.2.5172.217.16.201
                                                                                            Aug 28, 2024 11:45:51.676357031 CEST44358935172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:51.676402092 CEST58935443192.168.2.5172.217.16.201
                                                                                            Aug 28, 2024 11:45:51.678445101 CEST44358935172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:51.680794001 CEST44358935172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:51.680819035 CEST44358935172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:51.680839062 CEST58935443192.168.2.5172.217.16.201
                                                                                            Aug 28, 2024 11:45:51.680845022 CEST44358935172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:51.680902958 CEST58935443192.168.2.5172.217.16.201
                                                                                            Aug 28, 2024 11:45:51.683080912 CEST44358935172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:51.685406923 CEST44358935172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:51.685465097 CEST58935443192.168.2.5172.217.16.201
                                                                                            Aug 28, 2024 11:45:51.685468912 CEST44358935172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:51.687660933 CEST44358935172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:51.687694073 CEST44358935172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:51.687725067 CEST44358935172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:51.687731028 CEST58935443192.168.2.5172.217.16.201
                                                                                            Aug 28, 2024 11:45:51.687736034 CEST44358935172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:51.687777042 CEST58935443192.168.2.5172.217.16.201
                                                                                            Aug 28, 2024 11:45:51.690084934 CEST44358935172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:51.690136909 CEST58935443192.168.2.5172.217.16.201
                                                                                            Aug 28, 2024 11:45:51.690141916 CEST44358935172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:51.692487955 CEST44358935172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:51.692545891 CEST58935443192.168.2.5172.217.16.201
                                                                                            Aug 28, 2024 11:45:51.692550898 CEST44358935172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:51.694796085 CEST44358935172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:51.694973946 CEST58935443192.168.2.5172.217.16.201
                                                                                            Aug 28, 2024 11:45:51.694981098 CEST44358935172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:51.697035074 CEST44358935172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:51.697097063 CEST58935443192.168.2.5172.217.16.201
                                                                                            Aug 28, 2024 11:45:51.697102070 CEST44358935172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:51.699354887 CEST44358935172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:51.699404955 CEST58935443192.168.2.5172.217.16.201
                                                                                            Aug 28, 2024 11:45:51.699409008 CEST44358935172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:51.699461937 CEST44358935172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:51.699526072 CEST58935443192.168.2.5172.217.16.201
                                                                                            Aug 28, 2024 11:45:51.797518969 CEST58935443192.168.2.5172.217.16.201
                                                                                            Aug 28, 2024 11:45:51.850910902 CEST58934443192.168.2.5172.217.16.201
                                                                                            Aug 28, 2024 11:45:51.850959063 CEST44358934172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:51.851495981 CEST58938443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:51.851521969 CEST4435893823.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:51.904913902 CEST58935443192.168.2.5172.217.16.201
                                                                                            Aug 28, 2024 11:45:51.904943943 CEST44358935172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:51.907569885 CEST58940443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:51.907603979 CEST4435894023.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:51.907732964 CEST58940443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:51.908756018 CEST58940443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:51.908770084 CEST4435894023.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:51.940063953 CEST58941443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:51.940099955 CEST44358941104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:51.940169096 CEST58941443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:51.944725037 CEST58941443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:51.944740057 CEST44358941104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:52.403588057 CEST44358941104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:52.493334055 CEST58941443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:52.493355036 CEST44358941104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:52.494447947 CEST44358941104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:52.494466066 CEST44358941104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:52.494529009 CEST58941443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:52.511300087 CEST58941443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:52.511383057 CEST44358941104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:52.511486053 CEST58941443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:52.511497974 CEST44358941104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:52.531105042 CEST4435894023.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:52.531359911 CEST58940443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:52.531388044 CEST4435894023.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:52.531727076 CEST4435894023.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:52.532022953 CEST58940443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:52.532083035 CEST4435894023.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:52.532159090 CEST58940443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:52.576509953 CEST4435894023.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:52.724509954 CEST44358941104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:52.724596977 CEST58941443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:52.724603891 CEST58940443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:52.738951921 CEST44358941104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:52.738991976 CEST44358941104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:52.739068985 CEST44358941104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:52.739231110 CEST58941443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:52.749253035 CEST58941443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:52.749270916 CEST44358941104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:52.781498909 CEST58942443192.168.2.5172.217.16.201
                                                                                            Aug 28, 2024 11:45:52.781529903 CEST44358942172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:52.781769037 CEST58942443192.168.2.5172.217.16.201
                                                                                            Aug 28, 2024 11:45:52.782162905 CEST58942443192.168.2.5172.217.16.201
                                                                                            Aug 28, 2024 11:45:52.782174110 CEST44358942172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:52.784157991 CEST58943443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:52.784194946 CEST44358943104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:52.784256935 CEST58943443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:52.784440994 CEST58943443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:52.784455061 CEST44358943104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:52.827642918 CEST4435894023.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:52.827738047 CEST4435894023.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:52.827796936 CEST58940443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:52.828181982 CEST58940443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:52.828201056 CEST4435894023.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:52.828210115 CEST58940443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:52.828280926 CEST58940443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:52.830379009 CEST58944443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:52.830490112 CEST4435894423.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:52.830667019 CEST58944443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:52.831331015 CEST58944443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:52.831362009 CEST4435894423.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:53.243966103 CEST44358943104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:53.244431973 CEST58943443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:53.244445086 CEST44358943104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:53.245438099 CEST44358943104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:53.245492935 CEST58943443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:53.247539997 CEST58943443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:53.247603893 CEST44358943104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:53.248152018 CEST58943443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:53.248158932 CEST44358943104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:53.263495922 CEST58946443192.168.2.5216.58.206.68
                                                                                            Aug 28, 2024 11:45:53.263514996 CEST44358946216.58.206.68192.168.2.5
                                                                                            Aug 28, 2024 11:45:53.263581038 CEST58946443192.168.2.5216.58.206.68
                                                                                            Aug 28, 2024 11:45:53.263915062 CEST58946443192.168.2.5216.58.206.68
                                                                                            Aug 28, 2024 11:45:53.263926029 CEST44358946216.58.206.68192.168.2.5
                                                                                            Aug 28, 2024 11:45:53.411276102 CEST44358942172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:53.411727905 CEST58942443192.168.2.5172.217.16.201
                                                                                            Aug 28, 2024 11:45:53.411746025 CEST44358942172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:53.412786961 CEST44358942172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:53.412843943 CEST58942443192.168.2.5172.217.16.201
                                                                                            Aug 28, 2024 11:45:53.413203955 CEST58942443192.168.2.5172.217.16.201
                                                                                            Aug 28, 2024 11:45:53.413263083 CEST44358942172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:53.413337946 CEST58942443192.168.2.5172.217.16.201
                                                                                            Aug 28, 2024 11:45:53.431195974 CEST44358943104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:53.431278944 CEST44358943104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:53.431361914 CEST58943443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:53.435281992 CEST58943443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:53.435293913 CEST44358943104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:53.451247931 CEST4435894423.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:53.451499939 CEST58944443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:53.451529026 CEST4435894423.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:53.451869011 CEST4435894423.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:53.452245951 CEST58944443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:53.452302933 CEST4435894423.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:53.452351093 CEST58944443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:53.456501007 CEST44358942172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:53.486906052 CEST58942443192.168.2.5172.217.16.201
                                                                                            Aug 28, 2024 11:45:53.486916065 CEST44358942172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:53.496510029 CEST4435894423.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:53.660505056 CEST4435894423.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:53.660640955 CEST58944443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:53.672705889 CEST58942443192.168.2.5172.217.16.201
                                                                                            Aug 28, 2024 11:45:53.683152914 CEST44358942172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:53.683202982 CEST44358942172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:53.683233023 CEST44358942172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:53.683267117 CEST44358942172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:53.683340073 CEST58942443192.168.2.5172.217.16.201
                                                                                            Aug 28, 2024 11:45:53.683352947 CEST44358942172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:53.683731079 CEST44358942172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:53.683940887 CEST58942443192.168.2.5172.217.16.201
                                                                                            Aug 28, 2024 11:45:53.683945894 CEST44358942172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:53.689156055 CEST44358942172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:53.689204931 CEST58942443192.168.2.5172.217.16.201
                                                                                            Aug 28, 2024 11:45:53.689212084 CEST44358942172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:53.695751905 CEST44358942172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:53.695802927 CEST58942443192.168.2.5172.217.16.201
                                                                                            Aug 28, 2024 11:45:53.695810080 CEST44358942172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:53.701910973 CEST44358942172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:53.701999903 CEST58942443192.168.2.5172.217.16.201
                                                                                            Aug 28, 2024 11:45:53.702006102 CEST44358942172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:53.769709110 CEST44358942172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:53.772119045 CEST58942443192.168.2.5172.217.16.201
                                                                                            Aug 28, 2024 11:45:53.772128105 CEST44358942172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:53.772512913 CEST44358942172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:53.772582054 CEST58942443192.168.2.5172.217.16.201
                                                                                            Aug 28, 2024 11:45:53.772587061 CEST44358942172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:53.778728008 CEST44358942172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:53.778778076 CEST58942443192.168.2.5172.217.16.201
                                                                                            Aug 28, 2024 11:45:53.778783083 CEST44358942172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:53.785207987 CEST44358942172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:53.785309076 CEST58942443192.168.2.5172.217.16.201
                                                                                            Aug 28, 2024 11:45:53.785315037 CEST44358942172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:53.791354895 CEST44358942172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:53.791780949 CEST58942443192.168.2.5172.217.16.201
                                                                                            Aug 28, 2024 11:45:53.791785955 CEST44358942172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:53.797871113 CEST44358942172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:53.797954082 CEST58942443192.168.2.5172.217.16.201
                                                                                            Aug 28, 2024 11:45:53.797960043 CEST44358942172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:53.804049015 CEST44358942172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:53.804100990 CEST58942443192.168.2.5172.217.16.201
                                                                                            Aug 28, 2024 11:45:53.804106951 CEST44358942172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:53.810127974 CEST44358942172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:53.810431957 CEST58942443192.168.2.5172.217.16.201
                                                                                            Aug 28, 2024 11:45:53.810440063 CEST44358942172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:53.815906048 CEST44358942172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:53.817020893 CEST58942443192.168.2.5172.217.16.201
                                                                                            Aug 28, 2024 11:45:53.817032099 CEST44358942172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:53.822072983 CEST44358942172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:53.822524071 CEST58942443192.168.2.5172.217.16.201
                                                                                            Aug 28, 2024 11:45:53.822536945 CEST44358942172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:53.827714920 CEST44358942172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:53.827841043 CEST58942443192.168.2.5172.217.16.201
                                                                                            Aug 28, 2024 11:45:53.827856064 CEST44358942172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:53.833791971 CEST44358942172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:53.837140083 CEST58942443192.168.2.5172.217.16.201
                                                                                            Aug 28, 2024 11:45:53.837146044 CEST44358942172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:53.856396914 CEST44358942172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:53.856430054 CEST44358942172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:53.856457949 CEST44358942172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:53.856498957 CEST58942443192.168.2.5172.217.16.201
                                                                                            Aug 28, 2024 11:45:53.856507063 CEST44358942172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:53.856530905 CEST58942443192.168.2.5172.217.16.201
                                                                                            Aug 28, 2024 11:45:53.859062910 CEST44358942172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:53.859124899 CEST58942443192.168.2.5172.217.16.201
                                                                                            Aug 28, 2024 11:45:53.859131098 CEST44358942172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:53.863810062 CEST44358942172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:53.863897085 CEST58942443192.168.2.5172.217.16.201
                                                                                            Aug 28, 2024 11:45:53.863903046 CEST44358942172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:53.868544102 CEST44358942172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:53.868556976 CEST4435894423.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:53.868588924 CEST4435894423.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:53.868627071 CEST58942443192.168.2.5172.217.16.201
                                                                                            Aug 28, 2024 11:45:53.868633986 CEST44358942172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:53.868666887 CEST58944443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:53.868700981 CEST4435894423.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:53.873070955 CEST44358942172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:53.873105049 CEST44358942172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:53.873158932 CEST58942443192.168.2.5172.217.16.201
                                                                                            Aug 28, 2024 11:45:53.873167038 CEST44358942172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:53.873204947 CEST58942443192.168.2.5172.217.16.201
                                                                                            Aug 28, 2024 11:45:53.877895117 CEST44358942172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:53.882489920 CEST44358942172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:53.882524014 CEST44358942172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:53.882585049 CEST58942443192.168.2.5172.217.16.201
                                                                                            Aug 28, 2024 11:45:53.882591963 CEST44358942172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:53.886022091 CEST58942443192.168.2.5172.217.16.201
                                                                                            Aug 28, 2024 11:45:53.886976004 CEST44358942172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:53.891752005 CEST44358942172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:53.891786098 CEST44358942172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:53.891849995 CEST58942443192.168.2.5172.217.16.201
                                                                                            Aug 28, 2024 11:45:53.891858101 CEST44358942172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:53.892013073 CEST58942443192.168.2.5172.217.16.201
                                                                                            Aug 28, 2024 11:45:53.893474102 CEST58947443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:53.893516064 CEST4435894723.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:53.894012928 CEST58947443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:53.894248962 CEST58947443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:53.894260883 CEST4435894723.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:53.896397114 CEST44358942172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:53.900825024 CEST44358942172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:53.900862932 CEST44358942172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:53.900896072 CEST58942443192.168.2.5172.217.16.201
                                                                                            Aug 28, 2024 11:45:53.900903940 CEST44358942172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:53.900949955 CEST58942443192.168.2.5172.217.16.201
                                                                                            Aug 28, 2024 11:45:53.904568911 CEST44358946216.58.206.68192.168.2.5
                                                                                            Aug 28, 2024 11:45:53.905558109 CEST44358942172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:53.905788898 CEST58946443192.168.2.5216.58.206.68
                                                                                            Aug 28, 2024 11:45:53.905818939 CEST44358946216.58.206.68192.168.2.5
                                                                                            Aug 28, 2024 11:45:53.906868935 CEST44358946216.58.206.68192.168.2.5
                                                                                            Aug 28, 2024 11:45:53.906961918 CEST58946443192.168.2.5216.58.206.68
                                                                                            Aug 28, 2024 11:45:53.908288956 CEST58946443192.168.2.5216.58.206.68
                                                                                            Aug 28, 2024 11:45:53.908359051 CEST44358946216.58.206.68192.168.2.5
                                                                                            Aug 28, 2024 11:45:53.909771919 CEST58948443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:53.909815073 CEST4435894823.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:53.910002947 CEST58948443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:53.910140991 CEST44358942172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:53.910180092 CEST44358942172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:53.910187960 CEST58948443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:53.910188913 CEST58942443192.168.2.5172.217.16.201
                                                                                            Aug 28, 2024 11:45:53.910193920 CEST44358942172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:53.910208941 CEST4435894823.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:53.910239935 CEST58942443192.168.2.5172.217.16.201
                                                                                            Aug 28, 2024 11:45:53.915448904 CEST44358942172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:53.919640064 CEST44358942172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:53.919751883 CEST44358942172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:53.919816017 CEST58942443192.168.2.5172.217.16.201
                                                                                            Aug 28, 2024 11:45:53.919821978 CEST44358942172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:53.919884920 CEST58942443192.168.2.5172.217.16.201
                                                                                            Aug 28, 2024 11:45:53.923834085 CEST44358942172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:53.928039074 CEST44358942172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:53.928071022 CEST44358942172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:53.928117990 CEST58942443192.168.2.5172.217.16.201
                                                                                            Aug 28, 2024 11:45:53.928126097 CEST44358942172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:53.932224035 CEST44358942172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:53.932292938 CEST58942443192.168.2.5172.217.16.201
                                                                                            Aug 28, 2024 11:45:53.932300091 CEST44358942172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:53.932562113 CEST58942443192.168.2.5172.217.16.201
                                                                                            Aug 28, 2024 11:45:53.936340094 CEST44358942172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:53.940099001 CEST44358942172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:53.940138102 CEST44358942172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:53.940206051 CEST58942443192.168.2.5172.217.16.201
                                                                                            Aug 28, 2024 11:45:53.940212965 CEST44358942172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:53.943945885 CEST44358942172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:53.944010973 CEST58942443192.168.2.5172.217.16.201
                                                                                            Aug 28, 2024 11:45:53.944016933 CEST44358942172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:53.946014881 CEST58942443192.168.2.5172.217.16.201
                                                                                            Aug 28, 2024 11:45:53.948040962 CEST44358942172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:53.952115059 CEST4435894423.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:53.952192068 CEST58944443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:53.952204943 CEST4435894423.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:53.952389956 CEST44358942172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:53.952425003 CEST44358942172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:53.952469110 CEST58942443192.168.2.5172.217.16.201
                                                                                            Aug 28, 2024 11:45:53.952476025 CEST44358942172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:53.953538895 CEST58942443192.168.2.5172.217.16.201
                                                                                            Aug 28, 2024 11:45:53.954204082 CEST44358942172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:53.955252886 CEST4435894423.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:53.955266953 CEST4435894423.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:53.955281019 CEST4435894423.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:53.955327034 CEST58944443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:53.955334902 CEST4435894423.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:53.955343008 CEST58944443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:53.956209898 CEST4435894423.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:53.956219912 CEST4435894423.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:53.956278086 CEST58944443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:53.956300020 CEST4435894423.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:53.956374884 CEST44358942172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:53.956403017 CEST44358942172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:53.956419945 CEST58942443192.168.2.5172.217.16.201
                                                                                            Aug 28, 2024 11:45:53.956425905 CEST44358942172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:53.956939936 CEST4435894423.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:53.956996918 CEST58942443192.168.2.5172.217.16.201
                                                                                            Aug 28, 2024 11:45:53.957009077 CEST4435894423.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:53.957037926 CEST58944443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:53.957046032 CEST4435894423.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:53.957066059 CEST58944443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:53.958678961 CEST44358942172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:53.961071014 CEST44358942172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:53.961097956 CEST44358942172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:53.961147070 CEST58942443192.168.2.5172.217.16.201
                                                                                            Aug 28, 2024 11:45:53.961153984 CEST44358942172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:53.962157965 CEST58942443192.168.2.5172.217.16.201
                                                                                            Aug 28, 2024 11:45:53.963319063 CEST44358942172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:53.965914965 CEST44358942172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:53.965955019 CEST44358942172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:53.965980053 CEST44358942172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:53.966015100 CEST58942443192.168.2.5172.217.16.201
                                                                                            Aug 28, 2024 11:45:53.966021061 CEST44358942172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:53.966054916 CEST58942443192.168.2.5172.217.16.201
                                                                                            Aug 28, 2024 11:45:53.968163013 CEST44358942172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:53.968214989 CEST58942443192.168.2.5172.217.16.201
                                                                                            Aug 28, 2024 11:45:53.968220949 CEST44358942172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:53.970280886 CEST44358942172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:53.971668005 CEST58942443192.168.2.5172.217.16.201
                                                                                            Aug 28, 2024 11:45:53.971681118 CEST44358942172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:53.972405910 CEST44358942172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:53.973057032 CEST58942443192.168.2.5172.217.16.201
                                                                                            Aug 28, 2024 11:45:53.973061085 CEST44358942172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:53.974828005 CEST44358942172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:53.974879980 CEST58942443192.168.2.5172.217.16.201
                                                                                            Aug 28, 2024 11:45:53.974884987 CEST44358942172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:53.976970911 CEST44358942172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:53.977051020 CEST44358942172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:53.977114916 CEST58942443192.168.2.5172.217.16.201
                                                                                            Aug 28, 2024 11:45:53.984113932 CEST58942443192.168.2.5172.217.16.201
                                                                                            Aug 28, 2024 11:45:53.984129906 CEST44358942172.217.16.201192.168.2.5
                                                                                            Aug 28, 2024 11:45:53.991158009 CEST58946443192.168.2.5216.58.206.68
                                                                                            Aug 28, 2024 11:45:53.991185904 CEST44358946216.58.206.68192.168.2.5
                                                                                            Aug 28, 2024 11:45:54.034533024 CEST4435894423.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:54.034611940 CEST58944443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:54.034629107 CEST4435894423.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:54.034640074 CEST4435894423.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:54.034682989 CEST58944443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:54.103599072 CEST58944443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:54.103621960 CEST4435894423.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:54.121629000 CEST58949443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:54.121660948 CEST4435894923.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:54.121891975 CEST58949443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:54.122323036 CEST58950443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:54.122330904 CEST4435895023.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:54.122553110 CEST58950443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:54.122883081 CEST58951443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:54.122935057 CEST4435895123.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:54.122982979 CEST58951443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:54.123619080 CEST58952443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:54.123626947 CEST4435895223.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:54.123692989 CEST58952443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:54.124720097 CEST58949443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:54.124732018 CEST4435894923.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:54.124900103 CEST58950443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:54.124914885 CEST4435895023.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:54.125036955 CEST58951443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:54.125049114 CEST4435895123.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:54.125157118 CEST58952443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:54.125169992 CEST4435895223.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:54.191538095 CEST58946443192.168.2.5216.58.206.68
                                                                                            Aug 28, 2024 11:45:54.853240967 CEST4435894723.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:54.854021072 CEST4435894823.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:54.854103088 CEST4435895223.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:54.854712009 CEST4435895023.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:54.854723930 CEST4435894923.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:54.855324030 CEST4435895123.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:54.897742987 CEST58949443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:54.900095940 CEST58951443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:54.971622944 CEST58951443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:54.971647978 CEST4435895123.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:54.971932888 CEST58949443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:54.971968889 CEST4435894923.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:54.972168922 CEST58950443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:54.972179890 CEST4435895023.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:54.972400904 CEST58952443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:54.972409010 CEST4435895223.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:54.972805977 CEST58948443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:54.972814083 CEST4435894823.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:54.972918987 CEST58947443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:54.972930908 CEST4435894723.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:54.973297119 CEST4435894823.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:54.973401070 CEST4435894923.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:54.973404884 CEST4435894723.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:54.973418951 CEST4435895023.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:54.973433018 CEST4435895023.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:54.973488092 CEST58949443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:54.973488092 CEST58950443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:54.973570108 CEST4435895123.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:54.973577976 CEST4435895223.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:54.973593950 CEST4435895223.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:54.973622084 CEST58951443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:54.973654985 CEST58952443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:54.987102032 CEST58948443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:54.987301111 CEST4435894823.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:54.987464905 CEST58949443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:54.987606049 CEST4435894923.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:54.988061905 CEST58950443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:54.988185883 CEST4435895023.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:54.988411903 CEST58947443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:54.988503933 CEST4435894723.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:54.988737106 CEST58952443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:54.988836050 CEST4435895223.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:54.989053011 CEST58951443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:54.989130020 CEST4435895123.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:54.989326954 CEST58948443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:54.989603043 CEST58949443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:54.989614010 CEST4435894923.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:54.989670992 CEST58950443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:54.989686012 CEST4435895023.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:54.989790916 CEST58947443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:54.990413904 CEST58952443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:54.990422964 CEST4435895223.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:54.990473986 CEST58951443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:54.990480900 CEST4435895123.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:55.036499977 CEST4435894723.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:55.036509037 CEST4435894823.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:55.134628057 CEST58950443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:55.134700060 CEST58952443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:55.166311979 CEST4435894723.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:55.166337013 CEST4435894723.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:55.166398048 CEST58947443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:55.166405916 CEST4435894723.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:55.166455984 CEST58947443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:55.166516066 CEST4435894823.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:55.166548967 CEST4435894823.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:55.166557074 CEST4435894823.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:55.166584969 CEST4435894823.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:55.166601896 CEST58948443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:55.166630030 CEST4435894823.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:55.166646957 CEST58948443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:55.167768955 CEST4435895223.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:55.167793989 CEST4435895223.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:55.167802095 CEST4435895223.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:55.167819023 CEST4435895223.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:55.167829990 CEST58952443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:55.167839050 CEST4435895223.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:55.167860985 CEST58952443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:55.168284893 CEST4435895023.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:55.168308973 CEST4435895023.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:55.168320894 CEST4435895023.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:55.168358088 CEST58950443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:55.168378115 CEST4435895023.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:55.168394089 CEST4435895023.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:55.168395996 CEST58950443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:55.168423891 CEST58950443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:55.168437958 CEST58950443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:55.171370029 CEST4435894923.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:55.171410084 CEST4435894923.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:55.171437979 CEST58949443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:55.171447039 CEST4435894923.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:55.171478987 CEST58949443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:55.173047066 CEST4435895123.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:55.173078060 CEST4435895123.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:55.173085928 CEST4435895123.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:55.173103094 CEST58951443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:55.173116922 CEST4435895123.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:55.173130989 CEST58951443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:55.173171043 CEST58951443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:55.173178911 CEST4435895123.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:55.173247099 CEST4435895123.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:55.173290968 CEST58951443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:55.249567986 CEST4435894823.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:55.249582052 CEST4435894823.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:55.249614000 CEST4435894823.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:55.249620914 CEST58948443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:55.249644041 CEST4435894823.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:55.249671936 CEST58948443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:55.250894070 CEST4435895223.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:55.250905991 CEST4435895223.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:55.250925064 CEST4435895223.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:55.250937939 CEST58952443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:55.250947952 CEST4435895223.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:55.250981092 CEST58952443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:55.253133059 CEST4435894823.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:55.253139973 CEST4435894823.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:55.253156900 CEST4435894823.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:55.253170013 CEST58948443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:55.253177881 CEST4435894823.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:55.253220081 CEST58948443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:55.254026890 CEST4435895223.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:55.254036903 CEST4435895223.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:55.254053116 CEST4435895223.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:55.254069090 CEST58952443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:55.254076004 CEST4435895223.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:55.254096985 CEST58952443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:55.254554033 CEST4435894823.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:55.254559994 CEST4435894823.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:55.254576921 CEST4435894823.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:55.254600048 CEST58948443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:55.254628897 CEST58948443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:55.254713058 CEST4435894923.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:55.254723072 CEST4435894923.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:55.254751921 CEST4435894923.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:55.254766941 CEST58949443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:55.254790068 CEST58949443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:55.255880117 CEST4435894823.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:55.255886078 CEST4435894823.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:55.255903959 CEST4435895223.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:55.255918026 CEST4435894823.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:55.255923986 CEST4435895223.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:55.255928040 CEST58948443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:55.255929947 CEST4435895223.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:55.255991936 CEST58948443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:55.256201982 CEST58952443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:55.256208897 CEST4435895223.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:55.257335901 CEST4435895223.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:55.257347107 CEST4435895223.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:55.257363081 CEST4435895223.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:55.257388115 CEST58952443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:55.257396936 CEST4435895223.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:55.257432938 CEST58952443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:55.264122009 CEST58947443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:55.264146090 CEST4435894723.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:55.264195919 CEST4435894923.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:55.264204979 CEST4435894923.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:55.264225006 CEST4435894923.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:55.264235020 CEST58949443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:55.264283895 CEST58949443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:55.264321089 CEST4435894923.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:55.264327049 CEST4435894923.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:55.264363050 CEST4435894923.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:55.264374018 CEST58949443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:55.264400005 CEST58949443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:55.265477896 CEST58953443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:55.265502930 CEST4435895323.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:55.265513897 CEST4435894923.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:55.265521049 CEST4435894923.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:55.265537977 CEST4435894923.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:55.265551090 CEST58953443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:55.265588999 CEST58949443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:55.271802902 CEST58953443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:55.271817923 CEST4435895323.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:55.295296907 CEST58950443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:55.295314074 CEST4435895023.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:55.297719955 CEST58951443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:55.297739983 CEST4435895123.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:55.334942102 CEST4435895223.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:55.334955931 CEST4435895223.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:55.335000038 CEST4435895223.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:55.335020065 CEST4435895223.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:55.335031033 CEST58952443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:55.335079908 CEST58952443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:55.336604118 CEST4435894823.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:55.336611986 CEST4435894823.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:55.336666107 CEST58948443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:55.341763973 CEST4435894823.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:55.341772079 CEST4435894823.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:55.341824055 CEST58948443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:55.341901064 CEST4435894823.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:55.341907978 CEST4435894823.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:55.341948032 CEST58948443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:55.341965914 CEST58948443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:55.342242002 CEST4435894823.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:55.342386007 CEST58948443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:55.343281984 CEST4435894823.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:55.343333006 CEST58948443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:55.344350100 CEST4435894823.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:55.344402075 CEST58948443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:55.345922947 CEST4435894823.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:55.345959902 CEST4435894823.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:55.345973969 CEST4435894923.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:55.345976114 CEST58948443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:55.345983982 CEST4435894923.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:55.345983982 CEST4435894823.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:55.346019983 CEST58949443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:55.346045017 CEST58949443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:55.346048117 CEST58948443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:55.346054077 CEST4435894823.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:55.346064091 CEST4435894823.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:55.346111059 CEST58948443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:55.354151011 CEST4435894923.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:55.354157925 CEST4435894923.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:55.354206085 CEST58949443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:55.354594946 CEST4435894923.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:55.354602098 CEST4435894923.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:55.354645967 CEST58949443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:55.355559111 CEST4435894923.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:55.355566978 CEST4435894923.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:55.355736971 CEST58949443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:55.356844902 CEST4435894923.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:55.356894016 CEST58949443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:55.357624054 CEST4435894923.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:55.357667923 CEST4435894923.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:55.357675076 CEST58949443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:55.357682943 CEST4435894923.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:55.357760906 CEST4435894923.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:55.357779980 CEST58949443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:55.357810020 CEST58949443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:55.427782059 CEST58952443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:55.427814960 CEST4435895223.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:55.428627968 CEST58948443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:55.428637981 CEST4435894823.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:55.428985119 CEST58949443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:55.429006100 CEST4435894923.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:55.596585989 CEST58954443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:55.596642971 CEST4435895423.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:55.596697092 CEST58954443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:55.596924067 CEST58954443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:55.596937895 CEST4435895423.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:55.597395897 CEST58955443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:55.597425938 CEST4435895523.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:55.597489119 CEST58955443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:55.597771883 CEST58955443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:55.597781897 CEST4435895523.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:55.891099930 CEST4435895323.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:55.891491890 CEST58953443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:55.891516924 CEST4435895323.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:55.891866922 CEST4435895323.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:55.892183065 CEST58953443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:55.892271042 CEST4435895323.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:55.892290115 CEST58953443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:55.894243002 CEST58958443192.168.2.5184.28.90.27
                                                                                            Aug 28, 2024 11:45:55.894289017 CEST44358958184.28.90.27192.168.2.5
                                                                                            Aug 28, 2024 11:45:55.894417048 CEST58958443192.168.2.5184.28.90.27
                                                                                            Aug 28, 2024 11:45:55.896677017 CEST58958443192.168.2.5184.28.90.27
                                                                                            Aug 28, 2024 11:45:55.896697044 CEST44358958184.28.90.27192.168.2.5
                                                                                            Aug 28, 2024 11:45:55.936495066 CEST4435895323.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:55.997848988 CEST58953443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:56.150810957 CEST4435895323.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:56.150840998 CEST4435895323.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:56.150849104 CEST4435895323.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:56.150897980 CEST4435895323.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:56.150908947 CEST58953443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:56.150945902 CEST4435895323.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:56.150959969 CEST58953443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:56.214740038 CEST4435895423.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:56.218085051 CEST4435895523.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:56.218780994 CEST58954443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:56.218803883 CEST4435895423.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:56.218960047 CEST58955443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:56.218983889 CEST4435895523.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:56.219192982 CEST4435895423.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:56.219670057 CEST58954443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:56.219732046 CEST4435895423.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:56.219820976 CEST58954443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:56.220017910 CEST4435895523.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:56.220071077 CEST58955443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:56.220458984 CEST58955443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:56.220551968 CEST4435895523.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:56.220854044 CEST58955443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:56.220861912 CEST4435895523.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:56.233259916 CEST4435895323.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:56.233273983 CEST4435895323.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:56.233303070 CEST4435895323.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:56.233325005 CEST58953443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:56.233339071 CEST4435895323.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:56.233355045 CEST58953443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:56.237032890 CEST4435895323.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:56.237042904 CEST4435895323.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:56.237072945 CEST4435895323.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:56.237085104 CEST4435895323.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:56.237097979 CEST4435895323.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:56.237098932 CEST58953443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:56.237121105 CEST4435895323.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:56.237145901 CEST58953443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:56.237155914 CEST58953443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:56.237162113 CEST4435895323.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:56.237224102 CEST58953443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:56.264493942 CEST4435895423.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:56.264740944 CEST58953443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:56.264760017 CEST4435895323.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:56.290857077 CEST58955443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:56.329860926 CEST58959443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:56.329905033 CEST4435895923.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:56.329978943 CEST58959443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:56.330194950 CEST58959443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:56.330207109 CEST4435895923.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:56.332828999 CEST58960443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:56.332868099 CEST4435896023.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:56.332926989 CEST58960443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:56.333714008 CEST58960443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:56.333741903 CEST4435896023.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:56.334506989 CEST58954443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:56.340703011 CEST58961443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:56.340747118 CEST4435896123.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:56.340830088 CEST58961443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:56.341007948 CEST58961443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:56.341025114 CEST4435896123.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:56.343203068 CEST58962443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:56.343211889 CEST4435896223.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:56.343333006 CEST58962443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:56.343514919 CEST58962443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:56.343528032 CEST4435896223.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:56.346054077 CEST58963443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:56.346087933 CEST4435896323.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:56.346160889 CEST58963443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:56.346429110 CEST58963443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:56.346447945 CEST4435896323.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:56.474071026 CEST4435895423.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:56.474097013 CEST4435895423.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:56.474106073 CEST4435895423.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:56.474133015 CEST4435895423.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:56.474181890 CEST58954443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:56.474199057 CEST4435895423.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:56.474231005 CEST58954443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:56.478254080 CEST4435895523.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:56.478282928 CEST4435895523.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:56.478290081 CEST4435895523.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:56.478329897 CEST4435895523.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:56.478352070 CEST58955443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:56.478382111 CEST4435895523.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:56.478394032 CEST58955443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:56.536350965 CEST44358958184.28.90.27192.168.2.5
                                                                                            Aug 28, 2024 11:45:56.536422014 CEST58958443192.168.2.5184.28.90.27
                                                                                            Aug 28, 2024 11:45:56.537276030 CEST58954443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:56.556976080 CEST4435895423.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:56.556986094 CEST4435895423.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:56.557008028 CEST4435895423.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:56.557027102 CEST58954443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:56.557077885 CEST58954443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:56.558192968 CEST58958443192.168.2.5184.28.90.27
                                                                                            Aug 28, 2024 11:45:56.558211088 CEST44358958184.28.90.27192.168.2.5
                                                                                            Aug 28, 2024 11:45:56.558494091 CEST44358958184.28.90.27192.168.2.5
                                                                                            Aug 28, 2024 11:45:56.561294079 CEST4435895423.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:56.561301947 CEST4435895423.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:56.561309099 CEST4435895523.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:56.561316013 CEST4435895423.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:56.561352015 CEST4435895423.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:56.561357021 CEST58954443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:56.561363935 CEST4435895423.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:56.561373949 CEST4435895523.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:56.561403036 CEST58954443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:56.561404943 CEST58955443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:56.561408043 CEST4435895423.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:56.561427116 CEST4435895523.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:56.561436892 CEST58954443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:56.561441898 CEST4435895423.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:56.561444044 CEST58955443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:56.561475992 CEST58954443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:56.565485954 CEST4435895523.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:56.565494061 CEST4435895523.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:56.565527916 CEST4435895523.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:56.565736055 CEST58955443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:56.565745115 CEST4435895523.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:56.567023993 CEST4435895523.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:56.567034960 CEST4435895523.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:56.567063093 CEST4435895523.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:56.567102909 CEST58955443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:56.567111015 CEST4435895523.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:56.567142010 CEST58955443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:56.567672014 CEST4435895523.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:56.567679882 CEST4435895523.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:56.567701101 CEST4435895523.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:56.567755938 CEST4435895523.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:56.567756891 CEST58955443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:56.567790985 CEST58955443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:56.567806959 CEST58955443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:56.604990005 CEST58955443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:56.605017900 CEST4435895523.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:56.608912945 CEST58954443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:56.608938932 CEST4435895423.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:56.632066011 CEST58964443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:56.632112980 CEST44358964104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:56.632364988 CEST58964443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:56.632436037 CEST58965443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:56.632477999 CEST44358965104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:56.632680893 CEST58965443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:56.632843018 CEST58966443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:56.632852077 CEST44358966104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:56.632899046 CEST58966443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:56.633271933 CEST58967443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:56.633281946 CEST44358967104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:56.633336067 CEST58967443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:56.633629084 CEST58968443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:56.633635044 CEST44358968104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:56.633744001 CEST58968443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:56.633985043 CEST58969443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:56.633996010 CEST44358969104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:56.634038925 CEST58969443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:56.634324074 CEST58970443192.168.2.5142.250.186.97
                                                                                            Aug 28, 2024 11:45:56.634331942 CEST44358970142.250.186.97192.168.2.5
                                                                                            Aug 28, 2024 11:45:56.634380102 CEST58970443192.168.2.5142.250.186.97
                                                                                            Aug 28, 2024 11:45:56.634604931 CEST58964443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:56.634619951 CEST44358964104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:56.634794950 CEST58965443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:56.634810925 CEST44358965104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:56.634943008 CEST58966443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:56.634955883 CEST44358966104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:56.635184050 CEST58967443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:56.635195971 CEST44358967104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:56.635341883 CEST58968443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:56.635353088 CEST44358968104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:56.635471106 CEST58969443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:56.635481119 CEST44358969104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:56.635622025 CEST58970443192.168.2.5142.250.186.97
                                                                                            Aug 28, 2024 11:45:56.635633945 CEST44358970142.250.186.97192.168.2.5
                                                                                            Aug 28, 2024 11:45:56.636703968 CEST58958443192.168.2.5184.28.90.27
                                                                                            Aug 28, 2024 11:45:56.653719902 CEST58958443192.168.2.5184.28.90.27
                                                                                            Aug 28, 2024 11:45:56.665625095 CEST58971443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:56.665705919 CEST4435897123.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:56.665810108 CEST58971443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:56.666030884 CEST58971443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:56.666049004 CEST4435897123.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:56.696520090 CEST44358958184.28.90.27192.168.2.5
                                                                                            Aug 28, 2024 11:45:56.838397980 CEST44358958184.28.90.27192.168.2.5
                                                                                            Aug 28, 2024 11:45:56.838459969 CEST44358958184.28.90.27192.168.2.5
                                                                                            Aug 28, 2024 11:45:56.838520050 CEST58958443192.168.2.5184.28.90.27
                                                                                            Aug 28, 2024 11:45:56.838696957 CEST58958443192.168.2.5184.28.90.27
                                                                                            Aug 28, 2024 11:45:56.838718891 CEST44358958184.28.90.27192.168.2.5
                                                                                            Aug 28, 2024 11:45:56.838732958 CEST58958443192.168.2.5184.28.90.27
                                                                                            Aug 28, 2024 11:45:56.838737965 CEST44358958184.28.90.27192.168.2.5
                                                                                            Aug 28, 2024 11:45:56.884982109 CEST58972443192.168.2.5184.28.90.27
                                                                                            Aug 28, 2024 11:45:56.885027885 CEST44358972184.28.90.27192.168.2.5
                                                                                            Aug 28, 2024 11:45:56.885097980 CEST58972443192.168.2.5184.28.90.27
                                                                                            Aug 28, 2024 11:45:56.887315989 CEST58972443192.168.2.5184.28.90.27
                                                                                            Aug 28, 2024 11:45:56.887339115 CEST44358972184.28.90.27192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.070230961 CEST4435896023.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.070960045 CEST4435896223.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.073232889 CEST4435896323.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.085056067 CEST58963443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:57.085076094 CEST4435896323.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.085308075 CEST58962443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:57.085347891 CEST4435896223.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.085402012 CEST58960443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:57.085410118 CEST4435896023.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.086358070 CEST4435896323.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.086462021 CEST58963443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:57.086487055 CEST4435896223.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.086524963 CEST4435896023.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.086551905 CEST58962443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:57.086580992 CEST58960443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:57.087030888 CEST58960443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:57.087116003 CEST4435896023.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.087429047 CEST58962443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:57.087497950 CEST4435896223.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.088004112 CEST58963443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:57.088119030 CEST4435896323.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.088272095 CEST58960443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:57.088279963 CEST4435896023.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.088324070 CEST58962443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:57.088331938 CEST4435896223.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.088454008 CEST58963443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:57.088459969 CEST4435896323.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.092356920 CEST4435895923.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.097949028 CEST44358968104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.098947048 CEST44358969104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.099673033 CEST44358966104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.101026058 CEST44358964104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.101042986 CEST44358965104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.101052046 CEST4435896123.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.105726957 CEST58959443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:57.105761051 CEST4435895923.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.106126070 CEST58968443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.106151104 CEST44358968104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.106219053 CEST58969443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.106228113 CEST44358969104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.106308937 CEST58966443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.106316090 CEST44358966104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.106513023 CEST58961443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:57.106537104 CEST4435896123.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.106687069 CEST58965443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.106694937 CEST44358965104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.106748104 CEST4435895923.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.106790066 CEST58964443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.106807947 CEST44358964104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.106812000 CEST58959443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:57.107059002 CEST44358965104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.107211113 CEST44358968104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.107229948 CEST44358964104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.107259035 CEST58968443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.107434988 CEST44358969104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.107481956 CEST58969443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.107551098 CEST4435896123.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.107610941 CEST58961443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:57.107814074 CEST44358966104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.107866049 CEST58966443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.108676910 CEST44358967104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.109277964 CEST58959443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:57.109354019 CEST4435895923.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.109766006 CEST58964443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.109883070 CEST44358964104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.110039949 CEST58968443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.110109091 CEST44358968104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.110431910 CEST58965443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.110496998 CEST44358965104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.110780954 CEST58969443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.110836983 CEST44358969104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.111222029 CEST58961443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:57.111289024 CEST4435896123.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.111478090 CEST58966443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.111618996 CEST44358966104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.111752033 CEST58967443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.111778021 CEST44358967104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.112063885 CEST58959443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:57.112071991 CEST4435895923.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.112123966 CEST58964443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.112159014 CEST58968443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.112173080 CEST44358968104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.112231016 CEST58965443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.112287998 CEST58969443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.112298012 CEST44358969104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.112340927 CEST58961443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:57.112354994 CEST4435896123.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.112376928 CEST58966443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.112381935 CEST44358966104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.112776995 CEST44358967104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.112837076 CEST58967443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.113090992 CEST58967443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.113229036 CEST44358967104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.113356113 CEST58967443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.113368988 CEST44358967104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.156502962 CEST44358965104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.156505108 CEST44358964104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.224538088 CEST58959443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:57.224550009 CEST58963443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:57.225992918 CEST58969443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.225996971 CEST58961443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:57.226001024 CEST58967443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.275350094 CEST44358966104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.275408030 CEST44358966104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.275455952 CEST44358966104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.275594950 CEST58966443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.276511908 CEST44358964104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.276599884 CEST44358964104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.280344009 CEST58964443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.285074949 CEST44358970142.250.186.97192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.286745071 CEST58960443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:57.286755085 CEST58968443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.286756992 CEST58962443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:57.293647051 CEST44358967104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.293713093 CEST44358967104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.296075106 CEST58967443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.303442955 CEST58970443192.168.2.5142.250.186.97
                                                                                            Aug 28, 2024 11:45:57.303472996 CEST44358970142.250.186.97192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.303894043 CEST44358970142.250.186.97192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.306104898 CEST58970443192.168.2.5142.250.186.97
                                                                                            Aug 28, 2024 11:45:57.306190968 CEST44358970142.250.186.97192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.306932926 CEST58970443192.168.2.5142.250.186.97
                                                                                            Aug 28, 2024 11:45:57.309509993 CEST44358969104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.309562922 CEST44358969104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.309616089 CEST44358969104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.309665918 CEST44358969104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.309695005 CEST44358969104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.309724092 CEST44358969104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.309767008 CEST44358969104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.309798002 CEST44358969104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.309827089 CEST58969443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.309854984 CEST44358969104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.309866905 CEST58969443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.309962034 CEST44358969104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.309998989 CEST44358969104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.310007095 CEST58969443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.310010910 CEST44358969104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.310043097 CEST58969443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.312571049 CEST4435897123.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.319951057 CEST44358965104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.320076942 CEST44358965104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.320133924 CEST44358965104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.320147991 CEST44358965104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.320172071 CEST58965443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.320180893 CEST44358965104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.320225000 CEST44358965104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.320249081 CEST58965443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.320403099 CEST58965443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.320409060 CEST44358965104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.320713997 CEST44358965104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.320740938 CEST44358965104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.320770025 CEST44358965104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.320815086 CEST58965443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.320825100 CEST44358965104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.324966908 CEST44358968104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.325011015 CEST44358968104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.325078964 CEST58968443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.325119019 CEST44358968104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.325158119 CEST44358968104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.325189114 CEST44358968104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.325206041 CEST58968443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.325215101 CEST44358968104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.325244904 CEST44358968104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.325253963 CEST58968443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.325261116 CEST44358968104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.325303078 CEST58968443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.325805902 CEST44358968104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.325862885 CEST44358968104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.325903893 CEST58968443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.325917006 CEST44358968104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.328852892 CEST4435896023.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.328874111 CEST4435896023.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.329096079 CEST4435896023.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.329185009 CEST58960443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:57.329694986 CEST44358968104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.329744101 CEST58968443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.329766035 CEST44358968104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.330095053 CEST4435896223.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.330116987 CEST4435896223.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.330125093 CEST4435896223.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.330173969 CEST4435896223.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.330173016 CEST58962443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:57.332127094 CEST58962443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:57.334119081 CEST4435896323.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.334151030 CEST4435896323.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.334157944 CEST4435896323.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.334183931 CEST4435896323.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.334218979 CEST58963443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:57.334229946 CEST4435896323.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.334244967 CEST58963443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:57.334306002 CEST4435896323.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.334367990 CEST4435896323.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.334431887 CEST58963443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:57.341450930 CEST58971443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:57.341466904 CEST4435897123.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.342565060 CEST4435897123.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.342639923 CEST58971443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:57.344894886 CEST58971443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:57.344964981 CEST4435897123.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.348947048 CEST58971443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:57.348961115 CEST4435897123.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.352504969 CEST44358970142.250.186.97192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.358072996 CEST4435895923.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.358098984 CEST4435895923.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.358108997 CEST4435895923.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.358134985 CEST4435895923.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.358200073 CEST58959443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:57.358242035 CEST4435895923.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.358268976 CEST58959443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:57.367120028 CEST4435896123.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.367142916 CEST4435896123.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.367150068 CEST4435896123.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.367177963 CEST4435896123.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.367239952 CEST58961443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:57.367259026 CEST4435896123.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.367269039 CEST58961443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:57.396080017 CEST44358969104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.396173954 CEST44358969104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.396209955 CEST44358969104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.396225929 CEST58971443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:57.396226883 CEST58968443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.396251917 CEST58969443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.396255016 CEST44358969104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.396275997 CEST44358969104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.396301031 CEST58969443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.396424055 CEST44358969104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.396464109 CEST44358969104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.396522045 CEST44358969104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.396559954 CEST44358969104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.396560907 CEST58969443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.396569967 CEST44358969104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.396598101 CEST58969443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.397229910 CEST44358969104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.397305012 CEST44358969104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.397341967 CEST44358969104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.397384882 CEST58969443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.397392035 CEST44358969104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.397437096 CEST44358969104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.397474051 CEST58969443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.397480011 CEST44358969104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.397995949 CEST58969443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.398087978 CEST44358969104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.398160934 CEST44358969104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.398192883 CEST44358969104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.398200989 CEST58969443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.398205996 CEST44358969104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.398240089 CEST58969443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.398245096 CEST44358969104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.398987055 CEST44358969104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.399017096 CEST44358969104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.399060011 CEST58969443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.399065971 CEST44358969104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.401006937 CEST58969443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.401014090 CEST44358969104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.408402920 CEST44358965104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.408479929 CEST44358965104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.408544064 CEST44358965104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.408574104 CEST44358965104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.408622026 CEST58965443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.408638000 CEST44358965104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.408910990 CEST44358965104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.408938885 CEST44358965104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.408962011 CEST58965443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.408968925 CEST44358965104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.409004927 CEST58965443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.409013033 CEST44358965104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.409617901 CEST44358965104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.409646988 CEST44358965104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.409656048 CEST58965443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.409662008 CEST44358965104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.409699917 CEST58965443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.409702063 CEST44358965104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.409714937 CEST44358965104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.409750938 CEST58965443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.409760952 CEST44358965104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.410516977 CEST44358965104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.410542965 CEST44358965104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.410567999 CEST58965443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.410577059 CEST44358965104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.410610914 CEST44358965104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.410615921 CEST58965443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.410623074 CEST44358965104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.410659075 CEST58965443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.410669088 CEST44358965104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.410995960 CEST44358968104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.411041975 CEST58965443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.411190033 CEST44358968104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.411360025 CEST44358968104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.411390066 CEST44358968104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.411417007 CEST44358968104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.411417961 CEST58968443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.411442995 CEST44358968104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.411458015 CEST58968443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.411472082 CEST44358965104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.411485910 CEST58968443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.411804914 CEST44358968104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.411864042 CEST44358968104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.411890030 CEST44358968104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.411916018 CEST44358968104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.411941051 CEST58968443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.411942005 CEST44358968104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.411956072 CEST44358968104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.411978960 CEST58968443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.411994934 CEST58968443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.412699938 CEST44358968104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.412756920 CEST44358968104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.412787914 CEST44358968104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.412823915 CEST44358968104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.412832022 CEST58968443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.412839890 CEST44358968104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.412861109 CEST58968443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.413376093 CEST44358968104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.413415909 CEST44358968104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.413444996 CEST44358968104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.413455963 CEST58968443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.413464069 CEST44358968104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.413475990 CEST58968443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.415771961 CEST44358968104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.415798903 CEST44358968104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.415841103 CEST58968443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.415854931 CEST44358968104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.416553974 CEST58968443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.441890001 CEST4435895923.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.441905975 CEST4435895923.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.441996098 CEST4435895923.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.442022085 CEST58959443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:57.442054033 CEST4435895923.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.442071915 CEST58959443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:57.448050976 CEST4435895923.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.448067904 CEST4435895923.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.448107004 CEST4435895923.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.448153019 CEST58959443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:57.448164940 CEST4435895923.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.448204994 CEST58959443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:57.448952913 CEST4435895923.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.448964119 CEST4435895923.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.448987007 CEST4435895923.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.449008942 CEST58959443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:57.449018002 CEST4435895923.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.449040890 CEST58959443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:57.449845076 CEST4435895923.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.449855089 CEST4435895923.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.449878931 CEST4435895923.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.449896097 CEST58959443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:57.449903011 CEST4435895923.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.449928045 CEST58959443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:57.450124979 CEST4435896123.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.450139046 CEST4435896123.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.450172901 CEST4435896123.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.450179100 CEST58961443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:57.450200081 CEST4435896123.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.450208902 CEST58961443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:57.450228930 CEST58961443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:57.454363108 CEST44358965104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.454405069 CEST44358965104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.456166983 CEST58965443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.456182957 CEST44358965104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.458909035 CEST4435896123.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.458918095 CEST4435896123.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.458950996 CEST4435896123.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.458992958 CEST58965443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.459000111 CEST58961443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:57.459038973 CEST4435896123.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.459055901 CEST58961443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:57.460267067 CEST4435896123.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.460273981 CEST4435896123.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.460295916 CEST4435896123.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.460335970 CEST58961443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:57.460346937 CEST4435896123.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.460355043 CEST58961443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:57.461208105 CEST4435896123.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.461215019 CEST4435896123.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.461234093 CEST4435896123.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.461262941 CEST58961443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:57.461273909 CEST4435896123.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.461304903 CEST58961443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:57.480226994 CEST58964443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.480278015 CEST44358964104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.481148958 CEST58966443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.481195927 CEST44358966104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.482132912 CEST58967443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.482140064 CEST44358967104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.482583046 CEST44358969104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.482620955 CEST44358969104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.482640028 CEST58969443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.482650995 CEST44358969104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.482688904 CEST58969443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.482695103 CEST44358969104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.483196020 CEST44358969104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.483211040 CEST44358969104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.483263016 CEST58969443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.483268976 CEST44358969104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.483277082 CEST44358969104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.483300924 CEST44358969104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.483319044 CEST58969443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.483968019 CEST44358969104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.484011889 CEST58969443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.484013081 CEST44358969104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.484023094 CEST44358969104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.484060049 CEST58969443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.484565973 CEST44358969104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.484612942 CEST58969443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.484621048 CEST44358969104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.484628916 CEST44358969104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.484666109 CEST58969443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.484672070 CEST44358969104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.484803915 CEST44358969104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.484844923 CEST58969443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.484850883 CEST44358969104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.485500097 CEST44358969104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.485542059 CEST58969443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.485548019 CEST44358969104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.485590935 CEST44358969104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.485627890 CEST58969443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.485634089 CEST44358969104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.486416101 CEST44358969104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.486470938 CEST58969443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.486476898 CEST44358969104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.496881962 CEST44358965104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.497001886 CEST44358965104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.497020960 CEST44358965104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.497045040 CEST44358965104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.497068882 CEST44358965104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.497118950 CEST58965443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.497138023 CEST44358965104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.497148037 CEST58965443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.497174025 CEST58965443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.497464895 CEST44358968104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.497512102 CEST44358968104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.497536898 CEST44358968104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.497558117 CEST44358968104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.497560978 CEST58968443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.497584105 CEST44358968104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.497673988 CEST44358965104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.497746944 CEST58965443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.497749090 CEST58968443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.497785091 CEST44358968104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.497840881 CEST58968443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.497845888 CEST44358968104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.497858047 CEST44358968104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.497889042 CEST58968443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.498016119 CEST44358968104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.498066902 CEST58968443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.498085976 CEST44358968104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.498122931 CEST44358965104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.498135090 CEST58968443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.498173952 CEST58965443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.498251915 CEST44358965104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.498291969 CEST58965443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.498332024 CEST44358965104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.498372078 CEST58965443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.498383045 CEST44358968104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.498436928 CEST58968443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.498461962 CEST44358968104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.498487949 CEST44358968104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.498502016 CEST58968443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.498508930 CEST44358968104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.498552084 CEST58968443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.498559952 CEST44358968104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.498574018 CEST44358968104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.498616934 CEST58968443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.499151945 CEST44358965104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.499212027 CEST58965443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.499263048 CEST44358965104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.499299049 CEST44358965104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.499310017 CEST58965443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.499316931 CEST44358965104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.499331951 CEST58965443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.500519991 CEST44358965104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.500546932 CEST44358965104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.500570059 CEST58965443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.500579119 CEST44358965104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.500591993 CEST58965443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.501102924 CEST44358965104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.501144886 CEST58965443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.501153946 CEST44358965104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.501203060 CEST44358965104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.501239061 CEST58965443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.501245975 CEST44358965104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.504024029 CEST58965443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.521339893 CEST44358972184.28.90.27192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.521672010 CEST58972443192.168.2.5184.28.90.27
                                                                                            Aug 28, 2024 11:45:57.526258945 CEST4435895923.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.526302099 CEST4435895923.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.526346922 CEST4435895923.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.526350021 CEST58959443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:57.526415110 CEST58959443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:57.536726952 CEST58961443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:57.538407087 CEST44358965104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.538441896 CEST58969443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.538482904 CEST58965443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.542550087 CEST4435896123.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.542561054 CEST4435896123.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.542603016 CEST4435896123.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.542638063 CEST58961443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:57.542660952 CEST58961443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:57.542948008 CEST44358965104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.542998075 CEST58965443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.551110029 CEST4435896123.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.551120043 CEST4435896123.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.551146030 CEST4435896123.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.551321030 CEST58961443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:57.551937103 CEST4435896123.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.551945925 CEST4435896123.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.551975965 CEST4435896123.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.552018881 CEST58961443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:57.552048922 CEST58961443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:57.552409887 CEST4435896123.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.552417994 CEST4435896123.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.552501917 CEST58961443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:57.553319931 CEST4435896123.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.553329945 CEST4435896123.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.553380966 CEST58961443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:57.553411007 CEST58961443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:57.554178953 CEST4435896123.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.554189920 CEST4435896123.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.554219961 CEST4435896123.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.554285049 CEST4435896123.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.554318905 CEST58961443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:57.554343939 CEST58961443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:57.569447041 CEST44358969104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.569492102 CEST44358969104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.569538116 CEST44358969104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.569598913 CEST44358969104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.569601059 CEST58969443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.569639921 CEST44358969104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.569657087 CEST58969443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.569732904 CEST44358969104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.569818020 CEST58969443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.569823980 CEST44358969104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.569840908 CEST44358969104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.569905043 CEST58969443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.569910049 CEST44358969104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.569956064 CEST44358969104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.570015907 CEST58969443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.570022106 CEST44358969104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.570059061 CEST58969443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.570465088 CEST44358969104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.570538044 CEST44358969104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.570596933 CEST44358969104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.570602894 CEST58969443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.570630074 CEST44358969104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.570664883 CEST58969443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.570683956 CEST44358969104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.570740938 CEST58969443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.571213007 CEST44358969104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.571305990 CEST58969443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.571409941 CEST44358969104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.571451902 CEST58969443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.571521997 CEST44358969104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.571644068 CEST58969443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.571647882 CEST44358969104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.571655989 CEST44358969104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.571690083 CEST58969443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.571696043 CEST44358969104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.571744919 CEST58969443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.572371006 CEST44358969104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.572403908 CEST44358969104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.572460890 CEST58969443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.572470903 CEST44358969104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.572550058 CEST44358969104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.572591066 CEST44358969104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.572614908 CEST58969443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.572621107 CEST44358969104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.572643995 CEST58969443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.573270082 CEST44358969104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.573338985 CEST44358969104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.573421001 CEST58969443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.573427916 CEST44358969104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.573566914 CEST44358969104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.573602915 CEST44358969104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.573631048 CEST58969443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.573636055 CEST44358969104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.573657990 CEST58969443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.574192047 CEST44358969104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.574265957 CEST44358969104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.574415922 CEST58969443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.574423075 CEST44358969104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.577595949 CEST4435897123.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.577621937 CEST4435897123.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.577630997 CEST4435897123.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.577662945 CEST4435897123.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.577703953 CEST58971443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:57.577735901 CEST4435897123.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.577753067 CEST58971443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:57.585282087 CEST58972443192.168.2.5184.28.90.27
                                                                                            Aug 28, 2024 11:45:57.585298061 CEST44358972184.28.90.27192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.585468054 CEST44358965104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.585503101 CEST44358965104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.585536003 CEST58965443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.585545063 CEST44358965104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.585585117 CEST58965443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.585692883 CEST44358972184.28.90.27192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.585870028 CEST44358965104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.585930109 CEST58965443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.586078882 CEST44358965104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.586133957 CEST58965443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.586442947 CEST44358965104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.586482048 CEST44358965104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.586527109 CEST58965443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.586536884 CEST44358965104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.586545944 CEST58965443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.586585999 CEST58965443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.586591005 CEST44358965104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.586604118 CEST44358965104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.586633921 CEST58965443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.587198973 CEST44358965104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.587236881 CEST44358965104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.587251902 CEST58965443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.587259054 CEST44358965104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.587270021 CEST44358965104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.587287903 CEST58965443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.587306976 CEST58965443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.587311029 CEST44358965104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.587343931 CEST58965443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.587368011 CEST44358965104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.587414026 CEST58965443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.587502003 CEST58972443192.168.2.5184.28.90.27
                                                                                            Aug 28, 2024 11:45:57.587922096 CEST44358965104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.587990046 CEST58965443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.588000059 CEST44358965104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.588041067 CEST58965443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.588126898 CEST44358965104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.588160992 CEST44358965104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.588171959 CEST58965443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.588179111 CEST44358965104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.588196993 CEST58965443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.588829041 CEST44358965104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.588891983 CEST58965443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.588898897 CEST44358965104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.588931084 CEST44358965104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.588939905 CEST58965443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.588944912 CEST44358965104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.588970900 CEST58965443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.589057922 CEST44358965104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.589088917 CEST44358965104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.589097977 CEST58965443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.589106083 CEST44358965104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.589126110 CEST58965443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.589845896 CEST44358965104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.589884996 CEST44358965104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.589904070 CEST58965443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.589910984 CEST44358965104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.589946032 CEST58965443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.589967012 CEST44358965104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.590004921 CEST58965443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.590013981 CEST44358965104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.590023994 CEST44358965104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.590058088 CEST58965443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.590065956 CEST44358965104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.590429068 CEST58960443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:57.590451002 CEST4435896023.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.590825081 CEST44358965104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.590882063 CEST58965443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.590888023 CEST44358965104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.591034889 CEST58965443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.606026888 CEST58969443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.606379986 CEST58965443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.607768059 CEST58962443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:57.607795954 CEST4435896223.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.608349085 CEST58963443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:57.608360052 CEST4435896323.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.609711885 CEST58961443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:57.619277000 CEST58959443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:57.619297981 CEST4435895923.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.623018026 CEST58968443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.623044014 CEST44358968104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.627103090 CEST44358965104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.627187014 CEST58965443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.627779961 CEST58961443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:57.627796888 CEST4435896123.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.631602049 CEST44358965104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.631654978 CEST58965443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.631669998 CEST44358965104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.631721973 CEST58965443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.631731987 CEST44358965104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.631752968 CEST44358965104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.631793022 CEST58965443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.632488966 CEST44358972184.28.90.27192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.634138107 CEST58965443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.634149075 CEST44358965104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.656063080 CEST44358969104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.656128883 CEST44358969104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.656153917 CEST58969443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.656189919 CEST44358969104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.656203985 CEST58969443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.656204939 CEST44358969104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.656239033 CEST58969443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.656244993 CEST44358969104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.656347036 CEST58969443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.656409979 CEST44358969104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.656462908 CEST58969443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.656462908 CEST44358969104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.656478882 CEST44358969104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.656519890 CEST58969443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.656538963 CEST58969443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.656543970 CEST44358969104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.656578064 CEST44358969104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.656702042 CEST58969443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.659774065 CEST4435897123.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.659806967 CEST4435897123.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.659856081 CEST58971443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:57.659876108 CEST4435897123.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.659888983 CEST58971443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:57.667090893 CEST58969443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.667124987 CEST44358969104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.669426918 CEST4435897123.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.669445992 CEST4435897123.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.669476986 CEST4435897123.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.669565916 CEST58971443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:57.669565916 CEST58971443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:57.669579983 CEST4435897123.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.670305014 CEST4435897123.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.670320034 CEST4435897123.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.670342922 CEST4435897123.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.670373917 CEST58971443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:57.670383930 CEST4435897123.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.670399904 CEST58971443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:57.671737909 CEST4435897123.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.671751022 CEST4435897123.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.671806097 CEST58971443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:57.671814919 CEST4435897123.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.671829939 CEST4435897123.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.671870947 CEST58971443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:57.673244953 CEST58971443192.168.2.523.179.32.36
                                                                                            Aug 28, 2024 11:45:57.673258066 CEST4435897123.179.32.36192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.710504055 CEST44358970142.250.186.97192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.710550070 CEST44358970142.250.186.97192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.710575104 CEST44358970142.250.186.97192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.710649967 CEST58970443192.168.2.5142.250.186.97
                                                                                            Aug 28, 2024 11:45:57.710685968 CEST44358970142.250.186.97192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.710701942 CEST44358970142.250.186.97192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.710747957 CEST58970443192.168.2.5142.250.186.97
                                                                                            Aug 28, 2024 11:45:57.720021963 CEST58970443192.168.2.5142.250.186.97
                                                                                            Aug 28, 2024 11:45:57.720042944 CEST44358970142.250.186.97192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.726715088 CEST58973443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.726753950 CEST44358973104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.727030993 CEST58973443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.727583885 CEST58974443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.727598906 CEST44358974104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.727670908 CEST58974443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.728493929 CEST58974443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.728521109 CEST44358974104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.728722095 CEST58973443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.728734016 CEST44358973104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.796818972 CEST44358972184.28.90.27192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.796900034 CEST44358972184.28.90.27192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.797285080 CEST58972443192.168.2.5184.28.90.27
                                                                                            Aug 28, 2024 11:45:57.939299107 CEST58972443192.168.2.5184.28.90.27
                                                                                            Aug 28, 2024 11:45:57.939335108 CEST44358972184.28.90.27192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.939367056 CEST58972443192.168.2.5184.28.90.27
                                                                                            Aug 28, 2024 11:45:57.939373016 CEST44358972184.28.90.27192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.996289015 CEST58975443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.996331930 CEST44358975104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.996395111 CEST58975443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.996786118 CEST58975443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.996799946 CEST44358975104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.998562098 CEST58976443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.998611927 CEST44358976104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.998681068 CEST58976443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.998908043 CEST58976443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:57.998922110 CEST44358976104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.000345945 CEST58977443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:58.000381947 CEST44358977104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.000437021 CEST58977443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:58.000741005 CEST58977443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:58.000751972 CEST44358977104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.003776073 CEST58978443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:58.003798962 CEST44358978104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.003840923 CEST58978443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:58.004086971 CEST58978443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:58.004095078 CEST44358978104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.005597115 CEST58979443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:58.005625963 CEST44358979104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.005675077 CEST58979443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:58.005887032 CEST58979443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:58.005897045 CEST44358979104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.010955095 CEST58980443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:58.010971069 CEST44358980104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.011023998 CEST58980443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:58.011226892 CEST58980443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:58.011233091 CEST44358980104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.013864994 CEST58981443192.168.2.5142.250.186.97
                                                                                            Aug 28, 2024 11:45:58.013881922 CEST44358981142.250.186.97192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.013930082 CEST58981443192.168.2.5142.250.186.97
                                                                                            Aug 28, 2024 11:45:58.014131069 CEST58981443192.168.2.5142.250.186.97
                                                                                            Aug 28, 2024 11:45:58.014142036 CEST44358981142.250.186.97192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.189094067 CEST44358974104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.189485073 CEST58974443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:58.189523935 CEST44358974104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.190547943 CEST44358974104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.190665960 CEST58974443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:58.191642046 CEST44358973104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.191778898 CEST58974443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:58.191845894 CEST44358974104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.191963911 CEST58973443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:58.191970110 CEST44358973104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.192095041 CEST58974443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:58.192102909 CEST44358974104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.193011999 CEST44358973104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.193065882 CEST58973443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:58.193470001 CEST58973443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:58.193526030 CEST44358973104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.194910049 CEST58973443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:58.194915056 CEST44358973104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.289468050 CEST58973443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:58.324002981 CEST58974443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:58.351829052 CEST44358974104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.351890087 CEST44358974104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.351918936 CEST44358974104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.351938963 CEST58974443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:58.351968050 CEST44358974104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.352005959 CEST44358974104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.352006912 CEST58974443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:58.352041960 CEST58974443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:58.356679916 CEST58974443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:58.356707096 CEST44358974104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.364119053 CEST58984443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:58.364157915 CEST44358984104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.364209890 CEST58984443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:58.366214991 CEST58984443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:58.366228104 CEST44358984104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.374483109 CEST58985443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:58.374507904 CEST44358985104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.374562025 CEST58985443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:58.375107050 CEST58985443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:58.375117064 CEST44358985104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.382886887 CEST44358973104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.382958889 CEST44358973104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.383001089 CEST58973443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:58.383764982 CEST58973443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:58.383786917 CEST44358973104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.384815931 CEST58986443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:58.384835958 CEST44358986104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.384888887 CEST58986443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:58.386756897 CEST58986443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:58.386769056 CEST44358986104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.596941948 CEST44358977104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.597338915 CEST58977443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:58.597363949 CEST44358977104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.598373890 CEST44358977104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.598437071 CEST58977443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:58.598984003 CEST58977443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:58.599047899 CEST44358977104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.599165916 CEST58977443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:58.599172115 CEST44358977104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.606077909 CEST44358976104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.606345892 CEST58976443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:58.606370926 CEST44358976104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.606828928 CEST44358976104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.607395887 CEST58976443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:58.607474089 CEST44358976104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.607597113 CEST44358979104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.607719898 CEST58976443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:58.607944965 CEST58979443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:58.607950926 CEST44358979104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.608035088 CEST44358975104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.608391047 CEST58975443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:58.608422995 CEST44358975104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.608781099 CEST44358975104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.608961105 CEST44358979104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.609019041 CEST58979443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:58.609400988 CEST58975443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:58.609476089 CEST44358975104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.609605074 CEST44358980104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.609899044 CEST58979443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:58.609955072 CEST44358979104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.610372066 CEST58980443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:58.610382080 CEST44358980104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.610481024 CEST58975443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:58.610526085 CEST58979443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:58.610532045 CEST44358979104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.611388922 CEST44358980104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.611444950 CEST58980443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:58.611965895 CEST58980443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:58.612010002 CEST44358980104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.612158060 CEST58980443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:58.612163067 CEST44358980104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.615668058 CEST44358978104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.618561983 CEST58978443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:58.618570089 CEST44358978104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.619570017 CEST44358978104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.619632006 CEST58978443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:58.621018887 CEST58978443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:58.621073961 CEST44358978104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.621326923 CEST58978443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:58.621331930 CEST44358978104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.648502111 CEST44358976104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.656507015 CEST44358975104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.735589981 CEST44358975104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.735658884 CEST44358975104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.735706091 CEST58975443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:58.737087965 CEST44358976104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.737168074 CEST44358976104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.737207890 CEST58976443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:58.737225056 CEST44358976104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.737298012 CEST44358976104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.737351894 CEST58976443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:58.739522934 CEST44358980104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.739548922 CEST44358980104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.739567041 CEST58980443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:58.739577055 CEST44358980104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.739617109 CEST58980443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:58.739620924 CEST44358980104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.739628077 CEST44358980104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.739655018 CEST44358979104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.739665031 CEST58980443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:58.739669085 CEST44358980104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.739698887 CEST58979443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:58.739703894 CEST44358979104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.739746094 CEST44358979104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.739778042 CEST44358979104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.739783049 CEST58979443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:58.739788055 CEST44358979104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.739825964 CEST58979443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:58.739830017 CEST44358979104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.740215063 CEST44358979104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.740236998 CEST44358979104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.740256071 CEST44358979104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.740257978 CEST58979443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:58.740264893 CEST44358979104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.740287066 CEST58979443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:58.740291119 CEST44358980104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.740331888 CEST58980443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:58.740340948 CEST44358980104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.740910053 CEST44358980104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.740953922 CEST58980443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:58.740957975 CEST44358980104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.744178057 CEST44358979104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.744221926 CEST58979443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:58.744226933 CEST44358979104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.744728088 CEST44358977104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.744775057 CEST58977443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:58.751682997 CEST44358978104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.751719952 CEST44358978104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.751738071 CEST58978443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:58.751744032 CEST44358978104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.751774073 CEST44358978104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.751784086 CEST58978443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:58.751787901 CEST44358978104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.751830101 CEST58978443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:58.751833916 CEST44358978104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.752815008 CEST44358978104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.752836943 CEST44358978104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.752868891 CEST44358978104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.752962112 CEST58978443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:58.752965927 CEST44358978104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.778997898 CEST44358981142.250.186.97192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.779381990 CEST58981443192.168.2.5142.250.186.97
                                                                                            Aug 28, 2024 11:45:58.779390097 CEST44358981142.250.186.97192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.779751062 CEST44358981142.250.186.97192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.779808998 CEST58981443192.168.2.5142.250.186.97
                                                                                            Aug 28, 2024 11:45:58.780742884 CEST44358981142.250.186.97192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.780785084 CEST58981443192.168.2.5142.250.186.97
                                                                                            Aug 28, 2024 11:45:58.781351089 CEST58981443192.168.2.5142.250.186.97
                                                                                            Aug 28, 2024 11:45:58.781408072 CEST44358981142.250.186.97192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.781493902 CEST58981443192.168.2.5142.250.186.97
                                                                                            Aug 28, 2024 11:45:58.781498909 CEST44358981142.250.186.97192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.783636093 CEST58975443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:58.783668995 CEST44358975104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.785778046 CEST58976443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:58.785794020 CEST44358976104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.792300940 CEST58977443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:58.792319059 CEST44358977104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.822308064 CEST44358984104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.822792053 CEST58984443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:58.822813034 CEST44358984104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.823784113 CEST44358984104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.823849916 CEST58984443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:58.824362993 CEST58984443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:58.824418068 CEST44358984104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.824709892 CEST58984443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:58.824716091 CEST44358984104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.830997944 CEST44358985104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.831243992 CEST58985443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:58.831259012 CEST44358985104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.832262039 CEST44358985104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.832313061 CEST58985443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:58.832613945 CEST44358979104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.832642078 CEST44358979104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.832664013 CEST58979443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:58.832669973 CEST44358979104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.832690954 CEST44358979104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.832706928 CEST58979443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:58.832710981 CEST44358979104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.832748890 CEST58979443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:58.832753897 CEST44358979104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.832778931 CEST58985443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:58.832786083 CEST44358980104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.832820892 CEST58980443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:58.832825899 CEST44358980104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.832844019 CEST44358985104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.832864046 CEST44358980104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.832895041 CEST44358980104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.832902908 CEST58980443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:58.832907915 CEST44358980104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.832916975 CEST58985443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:58.832921982 CEST44358985104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.832948923 CEST58980443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:58.832952023 CEST44358980104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.833096027 CEST44358979104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.833117008 CEST44358979104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.833127975 CEST58979443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:58.833133936 CEST44358979104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.833165884 CEST44358979104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.833173990 CEST58979443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:58.833178043 CEST44358979104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.833229065 CEST58979443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:58.833285093 CEST44358980104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.833304882 CEST44358980104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.833319902 CEST58980443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:58.833323002 CEST44358980104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.833358049 CEST58980443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:58.833362103 CEST44358980104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.833463907 CEST58981443192.168.2.5142.250.186.97
                                                                                            Aug 28, 2024 11:45:58.834065914 CEST44358979104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.834115982 CEST44358979104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.834156036 CEST58979443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:58.834160089 CEST44358979104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.834208965 CEST44358979104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.834230900 CEST44358979104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.834234953 CEST44358980104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.834259987 CEST58979443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:58.834264994 CEST44358979104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.834275007 CEST58980443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:58.834279060 CEST44358980104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.834300041 CEST58979443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:58.834330082 CEST44358980104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.834352016 CEST44358980104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.834368944 CEST58980443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:58.834372044 CEST44358980104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.834404945 CEST58980443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:58.834408045 CEST44358980104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.834796906 CEST44358979104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.834834099 CEST44358979104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.834863901 CEST44358979104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.834876060 CEST58979443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:58.834882021 CEST44358979104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.834917068 CEST58979443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:58.834919930 CEST44358979104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.835046053 CEST44358980104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.835082054 CEST58980443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:58.835086107 CEST44358980104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.835144997 CEST44358980104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.835165977 CEST44358980104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.835181952 CEST58980443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:58.835185051 CEST44358980104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.835227013 CEST58980443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:58.835230112 CEST44358980104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.835697889 CEST44358979104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.835740089 CEST58979443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:58.835745096 CEST44358979104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.836062908 CEST44358980104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.836087942 CEST44358980104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.836112022 CEST58980443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:58.836116076 CEST44358980104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.836152077 CEST58980443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:58.841275930 CEST44358986104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.843974113 CEST44358978104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.844050884 CEST58978443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:58.844055891 CEST44358978104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.844080925 CEST44358978104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.844110012 CEST44358978104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.844119072 CEST58978443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:58.844122887 CEST44358978104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.844157934 CEST58978443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:58.844526052 CEST44358978104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.844569921 CEST44358978104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.844614983 CEST58978443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:58.844619989 CEST44358978104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.845040083 CEST44358978104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.845069885 CEST44358978104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.845103979 CEST58978443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:58.845108986 CEST44358978104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.845146894 CEST58978443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:58.845165968 CEST44358978104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.845211029 CEST44358978104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.845252991 CEST58978443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:58.845257044 CEST44358978104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.845912933 CEST44358978104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.845963001 CEST58978443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:58.845968962 CEST44358978104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.846021891 CEST44358978104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.846045971 CEST44358978104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.846057892 CEST58978443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:58.846062899 CEST44358978104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.846096992 CEST58978443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:58.846769094 CEST44358978104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.846807957 CEST44358978104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.846846104 CEST58978443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:58.846849918 CEST44358978104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.869189024 CEST58986443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:58.869224072 CEST44358986104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.870476961 CEST44358986104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.870537996 CEST58986443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:58.871077061 CEST58986443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:58.871157885 CEST44358986104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.871294975 CEST58986443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:58.871301889 CEST44358986104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.886317968 CEST44358978104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.886359930 CEST44358978104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.886575937 CEST58978443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:58.886595011 CEST44358978104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.886763096 CEST58978443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:58.893305063 CEST58985443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:58.920734882 CEST44358979104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.920764923 CEST44358979104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.920788050 CEST44358979104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.920819044 CEST44358979104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.920841932 CEST58979443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:58.920856953 CEST44358979104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.920867920 CEST44358979104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.920901060 CEST58979443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:58.920911074 CEST44358979104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.920931101 CEST58979443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:58.923314095 CEST44358979104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.923343897 CEST44358979104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.923418045 CEST58979443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:58.923418045 CEST58979443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:58.923423052 CEST44358979104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.923433065 CEST44358979104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.923464060 CEST44358979104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.923471928 CEST44358979104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.923491001 CEST58979443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:58.923496962 CEST44358979104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.923521042 CEST58979443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:58.923574924 CEST44358979104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.923680067 CEST58979443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:58.923685074 CEST44358979104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.923772097 CEST58979443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:58.924324036 CEST44358980104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.924370050 CEST44358980104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.924391031 CEST44358980104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.924410105 CEST44358980104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.924413919 CEST44358979104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.924434900 CEST44358980104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.924457073 CEST58980443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:58.924458981 CEST58979443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:58.924468040 CEST44358980104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.924468994 CEST44358979104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.924509048 CEST58979443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:58.924510956 CEST58980443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:58.924513102 CEST44358979104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.924556971 CEST44358979104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.924706936 CEST44358980104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.924763918 CEST58980443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:58.924763918 CEST58979443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:58.924803019 CEST44358980104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.925045013 CEST58980443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:58.925049067 CEST44358980104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.925272942 CEST44358980104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.925338984 CEST58980443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:58.925343037 CEST44358980104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.925391912 CEST58980443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:58.925668001 CEST44358980104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.925744057 CEST44358980104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.925780058 CEST58980443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:58.925782919 CEST44358980104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.925812960 CEST58980443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:58.925856113 CEST58980443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:58.926522970 CEST44358980104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.926549911 CEST58979443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:58.926563978 CEST44358979104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.926592112 CEST58980443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:58.926668882 CEST44358980104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.926712036 CEST44358980104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.926752090 CEST58980443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:58.926754951 CEST44358980104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.926789045 CEST58980443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:58.936391115 CEST44358978104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.936454058 CEST44358978104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.936486959 CEST44358978104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.936700106 CEST58978443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:58.936722994 CEST44358978104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.936758995 CEST44358978104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.936774969 CEST58978443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:58.936781883 CEST44358978104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.936885118 CEST58978443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:58.936990023 CEST44358978104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.937052965 CEST58978443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:58.937354088 CEST44358978104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.937511921 CEST58978443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:58.937520981 CEST44358978104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.937865973 CEST44358978104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.937928915 CEST44358978104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.937956095 CEST44358978104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.937958002 CEST58978443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:58.937967062 CEST44358978104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.937983036 CEST58978443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:58.938013077 CEST58978443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:58.938013077 CEST58978443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:58.938868999 CEST44358978104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.938900948 CEST44358978104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.938968897 CEST58978443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:58.938968897 CEST58978443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:58.938982010 CEST44358978104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.939100027 CEST58978443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:58.939657927 CEST44358978104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.939692020 CEST44358978104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.939716101 CEST58978443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:58.939717054 CEST44358978104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.939728022 CEST44358978104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.939743996 CEST58978443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:58.939796925 CEST58978443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:58.940591097 CEST44358978104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.940728903 CEST58978443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:58.949656963 CEST44358984104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.949688911 CEST44358984104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.949707985 CEST58984443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:58.949716091 CEST44358984104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.949724913 CEST44358984104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.949773073 CEST44358984104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.949791908 CEST58984443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:58.949803114 CEST44358984104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.949953079 CEST58984443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:58.949959040 CEST44358984104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.950083017 CEST58984443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:58.950280905 CEST44358984104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.954384089 CEST44358984104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.954404116 CEST44358984104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.954425097 CEST44358984104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.954468012 CEST58984443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:58.954494953 CEST44358984104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.954519033 CEST58984443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:58.978621960 CEST44358978104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.978678942 CEST44358978104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.978712082 CEST58978443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:58.978734970 CEST44358978104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:58.978761911 CEST58978443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:58.979221106 CEST58978443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:59.015378952 CEST44358980104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.015418053 CEST44358980104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.015441895 CEST44358980104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.015480995 CEST58980443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:59.015491009 CEST44358980104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.015518904 CEST58980443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:59.015588999 CEST58980443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:59.015923023 CEST44358980104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.016058922 CEST44358980104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.016069889 CEST58980443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:59.016074896 CEST44358980104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.016107082 CEST58980443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:59.016268969 CEST58980443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:59.016304970 CEST44358980104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.016407013 CEST44358980104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.016433001 CEST58980443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:59.016436100 CEST44358980104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.016448021 CEST44358980104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.016460896 CEST58980443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:59.016669035 CEST58980443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:59.016671896 CEST44358980104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.017011881 CEST44358980104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.017034054 CEST44358980104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.017105103 CEST58980443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:59.017105103 CEST58980443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:59.017110109 CEST44358980104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.017143011 CEST44358980104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.017183065 CEST44358980104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.017335892 CEST58980443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:59.017338991 CEST44358980104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.017980099 CEST44358980104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.018002987 CEST44358980104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.018035889 CEST58980443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:59.018038988 CEST44358980104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.018105030 CEST58980443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:59.021239042 CEST44358985104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.021287918 CEST44358985104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.021321058 CEST44358985104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.021405935 CEST44358985104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.021578074 CEST58985443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:59.028863907 CEST44358978104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.028949976 CEST44358978104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.028983116 CEST58978443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:59.028990030 CEST44358978104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.029031038 CEST58978443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:59.029050112 CEST58978443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:59.029392958 CEST44358978104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.029490948 CEST44358978104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.029495001 CEST58978443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:59.029499054 CEST44358978104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.029525995 CEST44358978104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.029737949 CEST58978443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:59.029743910 CEST44358978104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.029859066 CEST44358978104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.029974937 CEST58978443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:59.029980898 CEST44358978104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.030100107 CEST44358978104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.030199051 CEST44358978104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.030513048 CEST44358978104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.030544043 CEST44358978104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.030546904 CEST58978443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:59.030554056 CEST44358978104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.030575991 CEST58978443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:59.030596972 CEST44358978104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.030601978 CEST58978443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:59.030627012 CEST58978443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:59.030631065 CEST44358978104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.030654907 CEST58978443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:59.031325102 CEST44358978104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.031349897 CEST44358978104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.031373978 CEST44358978104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.031495094 CEST44358978104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.031521082 CEST58978443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:59.031527996 CEST44358978104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.031537056 CEST44358978104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.031558990 CEST58978443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:59.031672001 CEST58978443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:59.032249928 CEST44358978104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.032316923 CEST44358978104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.032346964 CEST44358978104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.032387972 CEST58978443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:59.032394886 CEST44358978104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.032417059 CEST58978443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:59.032459021 CEST44358978104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.032479048 CEST44358978104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.032509089 CEST58978443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:59.032509089 CEST58978443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:59.032515049 CEST44358978104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.032540083 CEST58978443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:59.032610893 CEST58978443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:59.033292055 CEST44358978104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.033330917 CEST44358978104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.033354044 CEST44358978104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.033360004 CEST58978443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:59.033364058 CEST44358978104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.033385038 CEST58978443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:59.033404112 CEST58978443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:59.033431053 CEST44358978104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.033463955 CEST58978443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:59.033472061 CEST44358978104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.033502102 CEST58978443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:59.033838987 CEST58978443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:59.034225941 CEST44358978104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.034451962 CEST58978443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:59.036664009 CEST58986443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:59.036664009 CEST58984443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:59.036993980 CEST44358984104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.037084103 CEST44358984104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.037225008 CEST58984443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:59.052685022 CEST58978443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:59.053457975 CEST58984443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:59.053478003 CEST44358984104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.067981958 CEST58985443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:59.068010092 CEST44358985104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.105863094 CEST58990443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:59.105906963 CEST44358990104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.106070995 CEST58990443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:59.106221914 CEST44358980104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.106257915 CEST44358980104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.106318951 CEST58980443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:59.106326103 CEST44358980104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.106367111 CEST44358980104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.106499910 CEST58990443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:59.106499910 CEST58980443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:59.106509924 CEST44358990104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.106518030 CEST44358980104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.106554031 CEST44358980104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.106587887 CEST58980443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:59.106591940 CEST44358980104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.106616020 CEST58980443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:59.106694937 CEST44358980104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.106781960 CEST58980443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:59.106786013 CEST44358980104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.106951952 CEST44358980104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.106981039 CEST58980443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:59.106985092 CEST44358980104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.107011080 CEST58980443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:59.107057095 CEST44358980104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.107304096 CEST44358980104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.107405901 CEST44358980104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.107431889 CEST58980443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:59.107438087 CEST44358980104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.107470989 CEST58980443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:59.107470989 CEST58980443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:59.107541084 CEST44358980104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.107580900 CEST44358980104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.107588053 CEST58980443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:59.107593060 CEST44358980104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.107624054 CEST44358980104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.107650995 CEST58980443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:59.107664108 CEST44358980104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.107683897 CEST58980443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:59.108211994 CEST44358980104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.108335972 CEST58980443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:59.108340025 CEST44358980104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.108351946 CEST44358980104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.108431101 CEST44358980104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.108453989 CEST44358980104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.108472109 CEST58980443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:59.108475924 CEST44358980104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.108500957 CEST58980443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:59.108536959 CEST44358980104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.108572960 CEST58980443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:59.108572960 CEST58980443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:59.108576059 CEST44358980104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.108586073 CEST44358980104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.108654976 CEST44358980104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.108679056 CEST58980443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:59.112529039 CEST58980443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:59.112529039 CEST58980443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:59.121210098 CEST44358978104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.121253014 CEST44358978104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.121264935 CEST44358978104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.121284008 CEST58978443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:59.121299982 CEST44358978104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.121323109 CEST44358978104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.121325016 CEST58978443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:59.121437073 CEST58978443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:59.122510910 CEST58978443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:59.122528076 CEST44358978104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.131186962 CEST44358986104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.131316900 CEST44358986104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.132622004 CEST58986443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:59.133703947 CEST58986443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:59.133723974 CEST44358986104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.153805971 CEST44358981142.250.186.97192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.153846979 CEST44358981142.250.186.97192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.153877974 CEST44358981142.250.186.97192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.153959036 CEST58981443192.168.2.5142.250.186.97
                                                                                            Aug 28, 2024 11:45:59.153979063 CEST44358981142.250.186.97192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.156208992 CEST58981443192.168.2.5142.250.186.97
                                                                                            Aug 28, 2024 11:45:59.156801939 CEST44358981142.250.186.97192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.156850100 CEST44358981142.250.186.97192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.164031029 CEST58981443192.168.2.5142.250.186.97
                                                                                            Aug 28, 2024 11:45:59.201946020 CEST58991443192.168.2.5172.67.15.14
                                                                                            Aug 28, 2024 11:45:59.202012062 CEST44358991172.67.15.14192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.202202082 CEST58991443192.168.2.5172.67.15.14
                                                                                            Aug 28, 2024 11:45:59.204073906 CEST58991443192.168.2.5172.67.15.14
                                                                                            Aug 28, 2024 11:45:59.204104900 CEST44358991172.67.15.14192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.217747927 CEST58993443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:59.217750072 CEST58992443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:59.217782021 CEST44358993104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.217782974 CEST44358992104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.217853069 CEST58992443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:59.217854977 CEST58993443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:59.218162060 CEST58993443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:59.218173981 CEST44358993104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.218327999 CEST58992443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:59.218347073 CEST44358992104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.218991041 CEST58994443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:59.219000101 CEST44358994104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.219671011 CEST58996443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:59.219674110 CEST58995443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:59.219677925 CEST44358996104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.219692945 CEST44358995104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.219718933 CEST58994443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:59.219743013 CEST58995443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:59.219744921 CEST58996443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:59.220215082 CEST58995443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:59.220217943 CEST58996443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:59.220226049 CEST44358996104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.220230103 CEST44358995104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.220803976 CEST58997443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:59.220807076 CEST58994443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:59.220810890 CEST44358994104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.220813990 CEST44358997104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.221043110 CEST58997443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:59.221043110 CEST58997443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:59.221060991 CEST44358997104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.224220037 CEST58981443192.168.2.5142.250.186.97
                                                                                            Aug 28, 2024 11:45:59.224236965 CEST44358981142.250.186.97192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.365861893 CEST58998443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:59.365926981 CEST44358998104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.366049051 CEST58998443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:59.366606951 CEST58998443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:59.366620064 CEST44358998104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.538885117 CEST58980443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:59.538928032 CEST44358980104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.569385052 CEST44358990104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.587265015 CEST58990443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:59.587286949 CEST44358990104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.587747097 CEST44358990104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.588751078 CEST58990443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:59.588813066 CEST44358990104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.588929892 CEST58990443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:59.636508942 CEST44358990104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.654330969 CEST44358991172.67.15.14192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.672432899 CEST44358993104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.681375980 CEST44358997104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.681411982 CEST44358992104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.682235956 CEST44358994104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.685024977 CEST44358996104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.695993900 CEST44358995104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.702347994 CEST44358990104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.702384949 CEST44358990104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.702415943 CEST44358990104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.702449083 CEST58990443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:59.702450037 CEST44358990104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.702464104 CEST44358990104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.702518940 CEST58990443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:59.702919006 CEST44358990104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.702946901 CEST44358990104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.703062057 CEST58990443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:59.703068972 CEST44358990104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.703358889 CEST44358990104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.703598976 CEST58990443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:59.703603983 CEST44358990104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.703882933 CEST58990443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:59.707096100 CEST44358990104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.713341951 CEST58994443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:59.713344097 CEST58992443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:59.713365078 CEST44358994104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.713366032 CEST44358992104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.713514090 CEST58997443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:59.713520050 CEST44358997104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.713676929 CEST58993443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:59.713684082 CEST44358993104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.713769913 CEST58991443192.168.2.5172.67.15.14
                                                                                            Aug 28, 2024 11:45:59.713793039 CEST44358991172.67.15.14192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.713915110 CEST58996443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:59.713915110 CEST58995443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:59.713921070 CEST44358996104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.713922024 CEST44358995104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.713972092 CEST44358992104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.714169025 CEST44358993104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.714471102 CEST44358994104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.714549065 CEST44358997104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.714582920 CEST58994443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:59.714704990 CEST58997443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:59.714814901 CEST44358991172.67.15.14192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.714828968 CEST44358991172.67.15.14192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.714946985 CEST44358996104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.714951992 CEST44358995104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.714982033 CEST58991443192.168.2.5172.67.15.14
                                                                                            Aug 28, 2024 11:45:59.715013981 CEST58996443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:59.715013981 CEST58995443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:59.715086937 CEST58993443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:59.715159893 CEST44358993104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.715506077 CEST58994443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:59.715512037 CEST58992443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:59.715594053 CEST44358994104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.715595007 CEST44358992104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.715780973 CEST58997443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:59.715838909 CEST44358997104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.716779947 CEST58991443192.168.2.5172.67.15.14
                                                                                            Aug 28, 2024 11:45:59.716865063 CEST44358991172.67.15.14192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.717150927 CEST58995443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:59.717230082 CEST44358995104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.717286110 CEST58996443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:59.717344999 CEST44358996104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.717719078 CEST58993443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:59.717817068 CEST58994443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:59.717818022 CEST58992443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:59.717822075 CEST44358994104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.717922926 CEST58997443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:59.717927933 CEST44358997104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.718405962 CEST58995443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:59.718411922 CEST44358995104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.718499899 CEST58996443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:59.718504906 CEST44358996104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.718511105 CEST58991443192.168.2.5172.67.15.14
                                                                                            Aug 28, 2024 11:45:59.718525887 CEST44358991172.67.15.14192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.764497042 CEST44358992104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.764498949 CEST44358993104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.790785074 CEST44358990104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.790831089 CEST44358990104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.790878057 CEST58990443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:59.790895939 CEST44358990104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.790920973 CEST44358990104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.793992996 CEST58990443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:59.822398901 CEST44358997104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.822432995 CEST44358997104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.822467089 CEST44358997104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.822550058 CEST44358997104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.822576046 CEST58997443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:59.822669029 CEST44358993104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.822700977 CEST58997443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:59.822732925 CEST44358993104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.822768927 CEST44358993104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.822797060 CEST44358993104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.822799921 CEST58993443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:59.822825909 CEST44358993104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.822854042 CEST58993443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:59.822865963 CEST44358993104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.822904110 CEST44358993104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.822930098 CEST58993443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:59.822937012 CEST44358993104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.822968960 CEST44358993104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.822992086 CEST58993443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:59.822998047 CEST44358993104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.823056936 CEST44358993104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.823081017 CEST58993443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:59.823956013 CEST44358996104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.824008942 CEST44358996104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.824035883 CEST58993443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:59.824035883 CEST58996443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:59.824465990 CEST58996443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:59.828036070 CEST44358998104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.828289032 CEST44358994104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.828320026 CEST44358994104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.828349113 CEST44358994104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.828377008 CEST44358994104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.828406096 CEST58994443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:59.828418016 CEST44358994104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.828442097 CEST58994443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:59.829196930 CEST44358994104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.829229116 CEST44358994104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.829231024 CEST58994443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:59.829238892 CEST44358994104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.829319954 CEST44358994104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.829344034 CEST58994443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:59.831444025 CEST44358992104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.831478119 CEST58994443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:59.831485987 CEST44358992104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.831511974 CEST44358992104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.831533909 CEST58992443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:59.831545115 CEST44358992104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.831578016 CEST44358992104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.832353115 CEST44358992104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.832382917 CEST44358992104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.832402945 CEST58992443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:59.832403898 CEST44358992104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.832416058 CEST44358992104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.833308935 CEST44358992104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.833331108 CEST58992443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:59.833337069 CEST44358992104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.833713055 CEST58992443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:59.833972931 CEST58995443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:59.833981991 CEST58991443192.168.2.5172.67.15.14
                                                                                            Aug 28, 2024 11:45:59.836208105 CEST44358992104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.841993093 CEST58992443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:59.842000008 CEST44358992104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.846482992 CEST44358995104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.846524000 CEST44358995104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.846569061 CEST44358995104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.846577883 CEST44358995104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.846601963 CEST58995443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:59.846606016 CEST44358995104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.846611977 CEST44358995104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.846637011 CEST58995443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:59.846643925 CEST44358995104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.846667051 CEST44358995104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.846693993 CEST58995443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:59.846700907 CEST44358995104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.846716881 CEST44358995104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.846745968 CEST58995443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:59.846837044 CEST44358995104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.846863985 CEST58995443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:59.896394014 CEST58992443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:59.919956923 CEST44358992104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.920109034 CEST44358992104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.920197010 CEST58992443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:59.936605930 CEST44358995104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.936646938 CEST44358995104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.936691046 CEST44358995104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.936702013 CEST58995443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:59.936718941 CEST44358995104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.936744928 CEST44358995104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.936759949 CEST58995443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:59.936793089 CEST58995443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:59.936799049 CEST44358995104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.936832905 CEST44358995104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.936876059 CEST58995443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:45:59.975728035 CEST44358991172.67.15.14192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.975863934 CEST44358991172.67.15.14192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.975944042 CEST58991443192.168.2.5172.67.15.14
                                                                                            Aug 28, 2024 11:46:00.036505938 CEST44358998104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:00.036571980 CEST58998443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:00.094099998 CEST58991443192.168.2.5172.67.15.14
                                                                                            Aug 28, 2024 11:46:00.094137907 CEST44358991172.67.15.14192.168.2.5
                                                                                            Aug 28, 2024 11:46:00.096563101 CEST58998443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:00.096590996 CEST44358998104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:00.097162008 CEST44358998104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:00.101388931 CEST58999443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:00.101439953 CEST44358999104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:00.101500034 CEST58999443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:00.101886988 CEST58998443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:00.101960897 CEST44358998104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:00.102227926 CEST58999443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:00.102237940 CEST44358999104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:00.102660894 CEST58998443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:00.148495913 CEST44358998104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:00.255367041 CEST44358998104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:00.255431890 CEST44358998104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:00.255561113 CEST58998443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:00.305511951 CEST58996443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:00.305536985 CEST44358996104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:00.314657927 CEST58992443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:00.314681053 CEST44358992104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:00.315018892 CEST58994443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:00.315027952 CEST44358994104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:00.315860033 CEST58993443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:00.315865993 CEST44358993104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:00.316168070 CEST58997443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:00.316174984 CEST44358997104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:00.316385031 CEST58995443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:00.316390038 CEST44358995104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:00.316746950 CEST58990443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:00.316771984 CEST44358990104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:00.327059031 CEST59000443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:00.327083111 CEST44359000104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:00.327147007 CEST59000443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:00.327528954 CEST59000443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:00.327539921 CEST44359000104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:00.339526892 CEST59001443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:00.339548111 CEST44359001104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:00.339606047 CEST59001443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:00.340030909 CEST59001443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:00.340042114 CEST44359001104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:00.344347000 CEST58998443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:00.344352961 CEST44358998104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:00.406054974 CEST59002443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:00.406107903 CEST44359002104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:00.406167030 CEST59002443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:00.406363964 CEST59003443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:00.406392097 CEST44359003104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:00.406443119 CEST59003443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:00.406820059 CEST59004443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:00.406827927 CEST44359004104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:00.406896114 CEST59004443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:00.407027960 CEST59002443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:00.407038927 CEST44359002104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:00.407174110 CEST59003443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:00.407182932 CEST44359003104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:00.407288074 CEST59004443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:00.407296896 CEST44359004104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:00.575577974 CEST44358999104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:00.575843096 CEST58999443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:00.575872898 CEST44358999104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:00.576210976 CEST44358999104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:00.576507092 CEST58999443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:00.576575041 CEST44358999104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:00.576658010 CEST58999443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:00.576672077 CEST58999443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:00.576678038 CEST44358999104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:00.596879005 CEST59005443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:00.596913099 CEST44359005104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:00.596975088 CEST59005443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:00.597189903 CEST59005443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:00.597198009 CEST44359005104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:00.612128019 CEST59006443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:00.612139940 CEST44359006104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:00.612200975 CEST59006443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:00.612737894 CEST59006443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:00.612747908 CEST44359006104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:00.626739025 CEST59007443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:00.626775980 CEST44359007104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:00.626842022 CEST59007443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:00.627469063 CEST59007443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:00.627487898 CEST44359007104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:00.629818916 CEST59008443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:00.629856110 CEST44359008104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:00.629898071 CEST59008443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:00.631664991 CEST59008443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:00.631681919 CEST44359008104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:00.650743008 CEST59009443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:00.650783062 CEST44359009104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:00.650846004 CEST59009443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:00.651086092 CEST59009443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:00.651098967 CEST44359009104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:00.653204918 CEST59010443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:00.653233051 CEST44359010104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:00.653291941 CEST59010443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:00.653511047 CEST59010443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:00.653527975 CEST44359010104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:00.729284048 CEST44358999104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:00.729389906 CEST44358999104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:00.729434967 CEST58999443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:00.730340004 CEST58999443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:00.730360031 CEST44358999104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:00.734272957 CEST59011443192.168.2.5172.67.15.14
                                                                                            Aug 28, 2024 11:46:00.734318018 CEST44359011172.67.15.14192.168.2.5
                                                                                            Aug 28, 2024 11:46:00.734395027 CEST59011443192.168.2.5172.67.15.14
                                                                                            Aug 28, 2024 11:46:00.734878063 CEST59011443192.168.2.5172.67.15.14
                                                                                            Aug 28, 2024 11:46:00.734889984 CEST44359011172.67.15.14192.168.2.5
                                                                                            Aug 28, 2024 11:46:00.793853045 CEST44359001104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:00.795157909 CEST59001443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:00.795183897 CEST44359001104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:00.795525074 CEST44359001104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:00.796073914 CEST59001443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:00.796144009 CEST44359001104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:00.796283960 CEST59001443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:00.803504944 CEST44359000104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:00.805614948 CEST59000443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:00.805627108 CEST44359000104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:00.806003094 CEST44359000104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:00.807351112 CEST59000443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:00.807415009 CEST44359000104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:00.807540894 CEST59000443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:00.840500116 CEST44359001104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:00.852499008 CEST44359000104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:00.860167980 CEST44359003104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:00.879020929 CEST59003443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:00.879029989 CEST44359003104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:00.880135059 CEST44359003104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:00.880192995 CEST59003443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:00.881540060 CEST44359004104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:00.882106066 CEST59003443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:00.882184029 CEST44359003104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:00.882272005 CEST59004443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:00.882297039 CEST44359004104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:00.882358074 CEST59003443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:00.882361889 CEST44359003104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:00.883290052 CEST44359004104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:00.883353949 CEST59004443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:00.884068966 CEST59004443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:00.884126902 CEST44359004104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:00.884411097 CEST59004443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:00.884417057 CEST44359004104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:00.889750957 CEST44359002104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:00.889944077 CEST59002443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:00.889950991 CEST44359002104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:00.891113043 CEST44359002104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:00.891192913 CEST59002443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:00.891680956 CEST59002443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:00.891745090 CEST44359002104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:00.893120050 CEST59002443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:00.893126965 CEST44359002104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:00.932929039 CEST44359001104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:00.932976961 CEST44359001104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:00.933012009 CEST44359001104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:00.933048010 CEST59001443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:00.933058023 CEST44359001104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:00.933068991 CEST44359001104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:00.933160067 CEST59001443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:00.933173895 CEST44359001104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:00.933377028 CEST59001443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:00.933562994 CEST44359001104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:00.933615923 CEST44359001104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:00.933756113 CEST59001443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:00.933763981 CEST44359001104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:00.937721968 CEST44359001104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:00.937762022 CEST44359001104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:00.937860966 CEST59001443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:00.937866926 CEST44359001104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:00.938009024 CEST59001443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:00.939209938 CEST44359000104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:00.939254999 CEST44359000104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:00.939287901 CEST44359000104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:00.939311981 CEST59000443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:00.939318895 CEST44359000104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:00.939349890 CEST44359000104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:00.939361095 CEST59000443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:00.939364910 CEST44359000104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:00.939408064 CEST44359000104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:00.939414978 CEST59000443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:00.939419031 CEST44359000104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:00.939455032 CEST59000443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:00.939460993 CEST44359000104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:00.939834118 CEST44359000104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:00.939870119 CEST44359000104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:00.939925909 CEST59000443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:00.939930916 CEST44359000104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:00.939958096 CEST44359000104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:00.939987898 CEST59000443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:00.940021038 CEST59000443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.010663033 CEST44359003104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.010699034 CEST44359003104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.010739088 CEST44359003104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.010766983 CEST59003443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.010771036 CEST44359003104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.010782003 CEST44359003104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.010823011 CEST59003443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.010831118 CEST44359003104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.010864973 CEST44359003104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.011086941 CEST59003443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.011094093 CEST44359003104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.011290073 CEST44359003104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.011316061 CEST44359003104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.011368990 CEST59003443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.011374950 CEST44359003104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.011544943 CEST59003443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.019819975 CEST44359001104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.019884109 CEST44359001104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.019906044 CEST44359001104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.019916058 CEST44359002104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.019949913 CEST44359002104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.019953012 CEST44359001104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.019982100 CEST44359001104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.019984007 CEST44359002104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.019994974 CEST59001443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.019994974 CEST59002443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.020015001 CEST44359002104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.020021915 CEST44359001104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.020044088 CEST44359002104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.020057917 CEST59001443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.020057917 CEST59002443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.020068884 CEST59001443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.020092010 CEST44359002104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.020092964 CEST59002443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.020104885 CEST44359002104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.020160913 CEST59002443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.020167112 CEST44359002104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.020174026 CEST44359001104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.020267963 CEST44359001104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.020373106 CEST59001443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.020431995 CEST44359002104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.020467043 CEST44359002104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.020498037 CEST59002443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.020504951 CEST44359002104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.020617962 CEST59002443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.024602890 CEST44359002104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.032627106 CEST59001443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.032641888 CEST44359001104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.033658981 CEST44359004104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.033725977 CEST59004443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.049226046 CEST59000443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.049252033 CEST44359000104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.050039053 CEST44359005104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.050930977 CEST59005443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.050940990 CEST44359005104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.051321030 CEST44359005104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.051647902 CEST59005443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.051707983 CEST44359005104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.053054094 CEST59005443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.058485031 CEST59012443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.058542967 CEST44359012104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.058754921 CEST59012443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.059068918 CEST59004443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.059077978 CEST44359004104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.059654951 CEST59012443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.059676886 CEST44359012104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.069468975 CEST44359006104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.069653988 CEST59013443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.069693089 CEST44359013104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.069992065 CEST59006443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.070007086 CEST44359006104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.070044994 CEST59013443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.070324898 CEST44359006104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.070765018 CEST59006443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.070822954 CEST44359006104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.071072102 CEST59013443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.071086884 CEST44359013104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.071146965 CEST59006443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.073453903 CEST59014443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.073477983 CEST44359014104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.073636055 CEST59014443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.074225903 CEST59014443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.074237108 CEST44359014104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.091737986 CEST44359003104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.091799021 CEST44359003104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.091835976 CEST44359003104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.091865063 CEST44359003104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.091919899 CEST59003443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.091938019 CEST44359003104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.092021942 CEST44359003104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.092046976 CEST44359003104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.092071056 CEST44359003104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.092091084 CEST59003443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.092097998 CEST44359003104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.092133045 CEST59003443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.092988014 CEST44359003104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.093012094 CEST44359003104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.093034029 CEST59003443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.093039036 CEST44359003104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.093075037 CEST44359003104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.093103886 CEST44359003104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.093116045 CEST59003443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.093121052 CEST44359003104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.093158960 CEST59003443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.093871117 CEST44359003104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.093946934 CEST44359003104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.093976021 CEST44359003104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.094002008 CEST59003443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.094007969 CEST44359003104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.094047070 CEST59003443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.096508026 CEST44359005104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.096678019 CEST44359003104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.096724987 CEST44359003104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.096730947 CEST59003443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.096735001 CEST44359003104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.096801043 CEST44359003104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.096827984 CEST59003443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.096849918 CEST59003443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.106642008 CEST44359008104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.106745005 CEST44359010104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.109976053 CEST44359007104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.110002995 CEST44359009104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.110728979 CEST44359002104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.110789061 CEST59002443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.110801935 CEST44359002104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.112198114 CEST44359002104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.112302065 CEST44359002104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.112312078 CEST59002443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.112320900 CEST44359002104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.112370968 CEST59002443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.112421989 CEST44359002104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.112500906 CEST44359006104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.112513065 CEST44359002104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.112556934 CEST59002443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.112562895 CEST44359002104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.113131046 CEST44359002104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.113176107 CEST44359002104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.113212109 CEST44359002104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.113244057 CEST44359002104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.113262892 CEST59002443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.113270998 CEST44359002104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.113312960 CEST59002443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.113981962 CEST44359002104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.114057064 CEST44359002104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.114085913 CEST44359002104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.114121914 CEST44359002104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.114125967 CEST59002443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.114135027 CEST44359002104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.114161015 CEST59002443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.114943981 CEST44359002104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.115000963 CEST44359002104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.115027905 CEST59002443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.115034103 CEST44359002104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.115155935 CEST59002443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.115161896 CEST44359002104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.117907047 CEST59009443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.117933035 CEST44359009104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.118968010 CEST59007443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.118976116 CEST44359007104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.119163990 CEST44359009104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.119219065 CEST59009443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.119612932 CEST59010443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.119626999 CEST44359010104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.120028019 CEST44359007104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.120116949 CEST59007443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.120415926 CEST59008443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.120428085 CEST44359008104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.120841026 CEST44359010104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.120893955 CEST59010443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.121565104 CEST44359008104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.121649981 CEST59008443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.122689962 CEST59009443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.122786045 CEST44359009104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.123739004 CEST59007443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.123806000 CEST44359007104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.124322891 CEST59010443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.124418974 CEST44359010104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.124845028 CEST59008443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.124943972 CEST44359008104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.126975060 CEST59009443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.126996994 CEST44359009104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.127228022 CEST59007443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.127234936 CEST44359007104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.128382921 CEST59010443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.128390074 CEST44359010104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.128536940 CEST59008443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.128545046 CEST44359008104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.134499073 CEST59003443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.134516954 CEST44359003104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.186893940 CEST44359005104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.186997890 CEST44359005104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.187141895 CEST59005443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.188177109 CEST59005443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.188191891 CEST44359005104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.188786030 CEST59016443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.188841105 CEST44359016104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.188980103 CEST59016443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.189840078 CEST59016443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.189857960 CEST44359016104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.199945927 CEST44359006104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.199987888 CEST44359006104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.200021029 CEST44359006104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.200053930 CEST44359006104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.200074911 CEST59006443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.200083017 CEST44359006104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.200103045 CEST59006443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.200114965 CEST44359006104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.200146914 CEST44359006104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.200154066 CEST59006443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.200160980 CEST44359006104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.200196981 CEST59006443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.200201035 CEST44359006104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.200608015 CEST44359006104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.200630903 CEST44359006104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.200684071 CEST59006443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.200690985 CEST44359006104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.200980902 CEST59006443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.203289032 CEST44359002104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.203334093 CEST44359002104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.203387976 CEST44359002104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.203476906 CEST59002443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.203476906 CEST59002443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.203509092 CEST44359002104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.204667091 CEST44359002104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.204705954 CEST44359002104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.204828024 CEST59002443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.204847097 CEST44359002104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.204871893 CEST44359002104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.204916000 CEST59002443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.204926014 CEST44359002104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.204941988 CEST44359006104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.204951048 CEST44359002104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.204977036 CEST44359002104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.204993963 CEST59002443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.205004930 CEST44359002104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.205027103 CEST59002443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.205580950 CEST59008443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.205586910 CEST59010443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.205724955 CEST44359002104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.205785990 CEST44359002104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.205794096 CEST44359002104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.205853939 CEST59002443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.205868006 CEST44359002104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.206650019 CEST44359002104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.206701040 CEST59002443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.206711054 CEST44359002104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.206837893 CEST59002443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.207036018 CEST44359002104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.207093000 CEST59002443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.207115889 CEST44359002104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.207171917 CEST59002443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.207993984 CEST44359002104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.208051920 CEST44359002104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.208056927 CEST59002443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.208067894 CEST44359002104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.208091021 CEST59002443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.208100080 CEST44359002104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.208108902 CEST59002443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.208115101 CEST44359002104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.208143950 CEST59002443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.208934069 CEST44359002104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.209001064 CEST44359002104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.209050894 CEST59002443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.209060907 CEST44359002104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.209359884 CEST44359011172.67.15.14192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.210511923 CEST59011443192.168.2.5172.67.15.14
                                                                                            Aug 28, 2024 11:46:01.210531950 CEST44359011172.67.15.14192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.210884094 CEST44359011172.67.15.14192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.211189985 CEST59011443192.168.2.5172.67.15.14
                                                                                            Aug 28, 2024 11:46:01.211256981 CEST44359011172.67.15.14192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.211525917 CEST59011443192.168.2.5172.67.15.14
                                                                                            Aug 28, 2024 11:46:01.231261969 CEST59007443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.231435061 CEST59009443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.233618975 CEST44359010104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.233669043 CEST44359010104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.233710051 CEST44359010104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.233726978 CEST59010443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.233741045 CEST44359010104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.233750105 CEST44359010104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.233777046 CEST59010443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.233786106 CEST44359010104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.233841896 CEST44359010104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.233886957 CEST59010443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.235275030 CEST44359008104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.235320091 CEST44359008104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.235361099 CEST44359008104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.235388994 CEST44359008104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.235426903 CEST44359008104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.235426903 CEST59008443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.235440016 CEST44359008104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.235471010 CEST59008443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.235480070 CEST44359008104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.235481024 CEST59008443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.235490084 CEST44359008104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.235526085 CEST59008443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.235531092 CEST44359008104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.235946894 CEST44359008104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.236064911 CEST59008443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.236068964 CEST44359008104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.247944117 CEST44359009104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.247982979 CEST44359009104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.248025894 CEST44359009104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.248075962 CEST44359009104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.248123884 CEST44359009104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.248200893 CEST59009443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.248200893 CEST59009443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.248233080 CEST44359009104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.248321056 CEST44359009104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.248369932 CEST59009443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.252506971 CEST44359011172.67.15.14192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.253312111 CEST44359007104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.253350019 CEST44359007104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.253381968 CEST44359007104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.253406048 CEST44359007104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.253434896 CEST44359007104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.253434896 CEST59007443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.253457069 CEST44359007104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.253479958 CEST59007443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.253549099 CEST59007443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.253554106 CEST44359007104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.254960060 CEST44359007104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.255004883 CEST44359007104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.255013943 CEST59007443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.255028963 CEST44359007104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.255054951 CEST44359007104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.255069017 CEST59007443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.255100012 CEST59007443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.266124964 CEST59010443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.266144991 CEST44359010104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.266376019 CEST59009443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.266380072 CEST44359009104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.266670942 CEST59007443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.266694069 CEST44359007104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.286659002 CEST44359006104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.286755085 CEST44359006104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.286844015 CEST59006443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.287513971 CEST59006443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.287527084 CEST44359006104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.295798063 CEST44359002104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.296857119 CEST44359002104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.296931982 CEST59002443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.296957970 CEST44359002104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.296981096 CEST44359002104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.297015905 CEST44359002104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.297029972 CEST59002443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.297036886 CEST44359002104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.297065020 CEST59002443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.297116995 CEST44359002104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.298016071 CEST59002443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.298069000 CEST59002443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.298077106 CEST44359002104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.325591087 CEST44359008104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.325638056 CEST44359008104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.325663090 CEST44359008104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.325705051 CEST44359008104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.325704098 CEST59008443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.325721979 CEST44359008104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.325757027 CEST59008443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.325787067 CEST59008443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.325790882 CEST44359008104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.325813055 CEST44359008104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.325860023 CEST59008443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.327766895 CEST59018443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.327800035 CEST44359018104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.327882051 CEST59018443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.327950001 CEST59008443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.327960014 CEST44359008104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.328495026 CEST59018443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.328511000 CEST44359018104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.358330011 CEST59020443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.358356953 CEST44359020104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.360274076 CEST59020443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.360676050 CEST59020443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.360692024 CEST44359020104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.521668911 CEST44359011172.67.15.14192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.521797895 CEST44359011172.67.15.14192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.522078037 CEST59011443192.168.2.5172.67.15.14
                                                                                            Aug 28, 2024 11:46:01.522419930 CEST59011443192.168.2.5172.67.15.14
                                                                                            Aug 28, 2024 11:46:01.522444010 CEST44359011172.67.15.14192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.524216890 CEST44359014104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.525304079 CEST59021443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.525352955 CEST44359021104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.525445938 CEST59021443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.525753021 CEST59021443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.525768995 CEST44359021104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.525948048 CEST59014443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.525975943 CEST44359014104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.526320934 CEST44359014104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.530347109 CEST59014443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.530421972 CEST44359014104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.530497074 CEST59014443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.536278963 CEST44359013104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.536294937 CEST44359012104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.536658049 CEST59012443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.536686897 CEST44359012104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.536782026 CEST59013443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.536793947 CEST44359013104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.537029982 CEST44359012104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.537126064 CEST44359013104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.537412882 CEST59013443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.537477970 CEST44359013104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.537636042 CEST59012443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.537703991 CEST44359012104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.537761927 CEST59013443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.537791014 CEST59012443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.572530985 CEST44359014104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.580498934 CEST44359013104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.584497929 CEST44359012104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.644207954 CEST44359016104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.645118952 CEST59016443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.645148993 CEST44359016104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.645497084 CEST44359016104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.646281004 CEST59016443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.646356106 CEST44359016104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.646538973 CEST59016443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.671245098 CEST44359013104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.671295881 CEST44359013104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.671329021 CEST44359013104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.671356916 CEST44359013104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.671385050 CEST44359013104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.671418905 CEST44359013104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.671436071 CEST59013443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.671468973 CEST44359013104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.671505928 CEST44359013104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.671539068 CEST44359013104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.671545029 CEST59013443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.671545029 CEST59013443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.671566963 CEST44359013104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.671616077 CEST44359013104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.671622038 CEST59013443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.671665907 CEST59013443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.675146103 CEST59013443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.675170898 CEST44359013104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.687971115 CEST44359012104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.688009024 CEST44359012104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.688038111 CEST44359012104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.688040972 CEST59012443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.688076973 CEST44359012104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.688092947 CEST59012443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.688606977 CEST44359012104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.688641071 CEST44359012104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.688663006 CEST44359012104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.688687086 CEST44359012104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.688713074 CEST59012443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.688724995 CEST44359012104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.690042019 CEST59012443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.692497969 CEST44359016104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.692802906 CEST44359012104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.692840099 CEST44359012104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.692887068 CEST59012443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.692894936 CEST44359012104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.710269928 CEST44359014104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.711251974 CEST59014443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.712995052 CEST59014443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.713031054 CEST44359014104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.739191055 CEST59012443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.779182911 CEST44359012104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.779253006 CEST44359012104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.779278994 CEST44359012104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.779304028 CEST44359012104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.779329062 CEST44359012104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.779335976 CEST44359016104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.779339075 CEST59012443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.779376030 CEST44359012104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.779390097 CEST59012443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.779390097 CEST44359016104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.779449940 CEST59012443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.779521942 CEST59016443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.779634953 CEST44359012104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.779702902 CEST44359012104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.779728889 CEST44359012104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.779752970 CEST44359012104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.779772043 CEST59012443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.779778957 CEST44359012104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.779808044 CEST59012443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.780594110 CEST44359012104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.780617952 CEST44359012104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.780643940 CEST44359012104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.780667067 CEST44359012104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.780689955 CEST44359012104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.780689955 CEST59012443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.780704021 CEST44359012104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.780725002 CEST59012443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.781547070 CEST44359012104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.781577110 CEST44359012104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.781599045 CEST44359012104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.781606913 CEST59012443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.781614065 CEST44359012104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.781639099 CEST59012443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.781646967 CEST44359012104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.781672001 CEST44359012104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.781685114 CEST59012443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.781691074 CEST44359012104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.781728983 CEST59012443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.782217026 CEST59016443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.782233000 CEST44359016104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.806926012 CEST44359018104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.807224035 CEST59018443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.807236910 CEST44359018104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.807549000 CEST44359018104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.808151960 CEST59018443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.808212042 CEST44359018104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.808278084 CEST59018443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.848509073 CEST44359018104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.869970083 CEST44359012104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.870023966 CEST44359012104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.870049953 CEST44359012104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.870074987 CEST44359012104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.870153904 CEST59012443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.870199919 CEST44359012104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.870220900 CEST44359012104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.870378971 CEST59012443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.870393991 CEST44359012104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.870430946 CEST59012443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.870775938 CEST44359012104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.870820045 CEST44359012104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.870831013 CEST59012443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.870840073 CEST44359012104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.870856047 CEST59012443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.870974064 CEST59012443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.871326923 CEST44359012104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.871371984 CEST44359012104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.871388912 CEST59012443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.871393919 CEST44359012104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.871421099 CEST59012443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.871433973 CEST59012443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.871464014 CEST44359012104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.871555090 CEST59012443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.871560097 CEST44359012104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.871598005 CEST44359012104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.871648073 CEST59012443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.877290010 CEST59012443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.877310038 CEST44359012104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.926811934 CEST59018443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.958290100 CEST44359018104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.958338022 CEST44359018104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.958362103 CEST44359018104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.958395958 CEST59018443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.958405018 CEST44359018104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.958436966 CEST44359018104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.958441973 CEST59018443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.958446026 CEST44359018104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.958476067 CEST44359018104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.958482981 CEST59018443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.958487034 CEST44359018104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.958529949 CEST59018443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.958870888 CEST44359018104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.963165045 CEST44359018104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.963190079 CEST44359018104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.963224888 CEST44359018104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.963231087 CEST59018443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.963236094 CEST44359018104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.963260889 CEST59018443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.963310957 CEST44359018104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.963371038 CEST59018443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.963609934 CEST59018443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.963628054 CEST44359018104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.983360052 CEST44359021104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.983639002 CEST59021443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.983669996 CEST44359021104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.983983040 CEST44359021104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.984299898 CEST59021443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.984358072 CEST44359021104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.984489918 CEST59021443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.984489918 CEST59021443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.984502077 CEST44359021104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.995366096 CEST59022443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.995405912 CEST44359022104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.995465040 CEST59022443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.995757103 CEST59022443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:01.995779991 CEST44359022104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:02.122931957 CEST44359020104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:02.123505116 CEST59020443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:02.123531103 CEST44359020104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:02.123859882 CEST44359020104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:02.124675989 CEST59020443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:02.124739885 CEST44359020104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:02.126539946 CEST59020443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:02.172503948 CEST44359020104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:02.213697910 CEST44359021104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:02.213814020 CEST44359021104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:02.213969946 CEST59021443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:02.220037937 CEST59021443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:02.220079899 CEST44359021104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:02.224385977 CEST59023443192.168.2.5172.67.15.14
                                                                                            Aug 28, 2024 11:46:02.224430084 CEST44359023172.67.15.14192.168.2.5
                                                                                            Aug 28, 2024 11:46:02.224515915 CEST59023443192.168.2.5172.67.15.14
                                                                                            Aug 28, 2024 11:46:02.224710941 CEST59023443192.168.2.5172.67.15.14
                                                                                            Aug 28, 2024 11:46:02.224723101 CEST44359023172.67.15.14192.168.2.5
                                                                                            Aug 28, 2024 11:46:02.232738972 CEST44359020104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:02.232845068 CEST44359020104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:02.232886076 CEST44359020104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:02.232913017 CEST44359020104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:02.232938051 CEST44359020104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:02.232937098 CEST59020443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:02.232959986 CEST44359020104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:02.232973099 CEST59020443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:02.233460903 CEST44359020104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:02.233489037 CEST44359020104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:02.233510971 CEST59020443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:02.233522892 CEST44359020104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:02.233530998 CEST59020443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:02.234251976 CEST44359020104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:02.237514019 CEST44359020104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:02.237535000 CEST44359020104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:02.237607956 CEST59020443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:02.237623930 CEST44359020104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:02.237653971 CEST59020443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:02.298172951 CEST59020443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:02.321207047 CEST44359020104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:02.321269989 CEST44359020104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:02.321294069 CEST44359020104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:02.321408987 CEST59020443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:02.321439028 CEST44359020104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:02.321486950 CEST59020443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:02.321571112 CEST44359020104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:02.321609974 CEST44359020104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:02.321635008 CEST44359020104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:02.321646929 CEST59020443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:02.321654081 CEST44359020104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:02.321999073 CEST59020443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:02.322247982 CEST44359020104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:02.322309017 CEST44359020104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:02.322338104 CEST44359020104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:02.322344065 CEST59020443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:02.322355032 CEST44359020104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:02.322387934 CEST59020443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:02.322396040 CEST44359020104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:02.323147058 CEST44359020104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:02.323174000 CEST44359020104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:02.323196888 CEST44359020104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:02.323195934 CEST59020443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:02.323215961 CEST44359020104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:02.323231936 CEST59020443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:02.323246956 CEST44359020104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:02.324002028 CEST44359020104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:02.324050903 CEST59020443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:02.324067116 CEST44359020104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:02.324125051 CEST44359020104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:02.324153900 CEST44359020104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:02.324160099 CEST59020443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:02.324167013 CEST44359020104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:02.324193954 CEST59020443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:02.325990915 CEST44359020104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:02.330018997 CEST59020443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:02.409646034 CEST44359020104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:02.409688950 CEST44359020104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:02.409749031 CEST44359020104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:02.409785986 CEST44359020104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:02.409841061 CEST44359020104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:02.409852982 CEST59020443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:02.409887075 CEST44359020104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:02.409909964 CEST59020443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:02.409909964 CEST59020443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:02.409913063 CEST44359020104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:02.409929991 CEST59020443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:02.409936905 CEST44359020104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:02.409953117 CEST59020443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:02.410331964 CEST44359020104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:02.410365105 CEST44359020104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:02.410469055 CEST59020443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:02.410480022 CEST44359020104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:02.410518885 CEST44359020104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:02.410676003 CEST59020443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:02.410684109 CEST44359020104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:02.411034107 CEST44359020104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:02.411062002 CEST44359020104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:02.411112070 CEST59020443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:02.411125898 CEST44359020104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:02.411286116 CEST44359020104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:02.411350965 CEST44359020104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:02.411376953 CEST44359020104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:02.411382914 CEST59020443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:02.411391973 CEST44359020104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:02.411401987 CEST59020443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:02.411423922 CEST59020443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:02.411808968 CEST44359020104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:02.411868095 CEST44359020104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:02.411927938 CEST59020443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:02.411935091 CEST44359020104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:02.411983013 CEST59020443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:02.450417042 CEST44359022104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:02.498001099 CEST44359020104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:02.498056889 CEST44359020104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:02.498105049 CEST44359020104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:02.498110056 CEST59020443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:02.498150110 CEST44359020104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:02.498166084 CEST59020443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:02.498166084 CEST59020443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:02.498254061 CEST44359020104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:02.498294115 CEST59020443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:02.648225069 CEST59022443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:02.648257017 CEST44359022104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:02.648405075 CEST59020443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:02.648766041 CEST44359022104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:02.663209915 CEST59022443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:02.663295031 CEST44359022104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:02.663774967 CEST59022443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:02.667587996 CEST59020443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:02.667608023 CEST44359020104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:02.708498955 CEST44359022104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:02.813317060 CEST59024443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:02.813368082 CEST44359024104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:02.813452959 CEST59024443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:02.813777924 CEST59024443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:02.813793898 CEST44359024104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:02.910289049 CEST44359023172.67.15.14192.168.2.5
                                                                                            Aug 28, 2024 11:46:02.910650969 CEST59023443192.168.2.5172.67.15.14
                                                                                            Aug 28, 2024 11:46:02.910682917 CEST44359023172.67.15.14192.168.2.5
                                                                                            Aug 28, 2024 11:46:02.911029100 CEST44359023172.67.15.14192.168.2.5
                                                                                            Aug 28, 2024 11:46:02.911833048 CEST59023443192.168.2.5172.67.15.14
                                                                                            Aug 28, 2024 11:46:02.911901951 CEST44359023172.67.15.14192.168.2.5
                                                                                            Aug 28, 2024 11:46:02.913016081 CEST59023443192.168.2.5172.67.15.14
                                                                                            Aug 28, 2024 11:46:02.960500956 CEST44359023172.67.15.14192.168.2.5
                                                                                            Aug 28, 2024 11:46:03.008378983 CEST44359022104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:03.008423090 CEST44359022104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:03.008457899 CEST44359022104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:03.008492947 CEST59022443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:03.008533001 CEST44359022104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:03.008569002 CEST44359022104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:03.008570910 CEST59022443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:03.008584023 CEST44359022104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:03.008630037 CEST44359022104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:03.008656025 CEST44359022104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:03.008666039 CEST59022443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:03.008672953 CEST44359022104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:03.008702040 CEST59022443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:03.009350061 CEST44359022104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:03.009392977 CEST59022443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:03.009429932 CEST44359022104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:03.009474039 CEST44359022104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:03.009510994 CEST59022443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:03.009516001 CEST44359022104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:03.009560108 CEST44359022104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:03.009597063 CEST59022443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:03.009859085 CEST59022443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:03.009876013 CEST44359022104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:03.408291101 CEST44359023172.67.15.14192.168.2.5
                                                                                            Aug 28, 2024 11:46:03.408399105 CEST44359023172.67.15.14192.168.2.5
                                                                                            Aug 28, 2024 11:46:03.408449888 CEST59023443192.168.2.5172.67.15.14
                                                                                            Aug 28, 2024 11:46:03.408500910 CEST59023443192.168.2.5172.67.15.14
                                                                                            Aug 28, 2024 11:46:03.408500910 CEST59023443192.168.2.5172.67.15.14
                                                                                            Aug 28, 2024 11:46:03.408519983 CEST44359023172.67.15.14192.168.2.5
                                                                                            Aug 28, 2024 11:46:03.408557892 CEST59023443192.168.2.5172.67.15.14
                                                                                            Aug 28, 2024 11:46:03.410891056 CEST44359024104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:03.411879063 CEST59026443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:03.411921024 CEST44359026104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:03.412020922 CEST59026443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:03.412149906 CEST59024443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:03.412173986 CEST44359024104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:03.412292957 CEST59026443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:03.412307024 CEST44359026104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:03.412573099 CEST44359024104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:03.413032055 CEST59024443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:03.413095951 CEST44359024104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:03.413485050 CEST59024443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:03.456502914 CEST44359024104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:03.601222038 CEST44359024104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:03.601310968 CEST44359024104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:03.601368904 CEST59024443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:03.818558931 CEST44358946216.58.206.68192.168.2.5
                                                                                            Aug 28, 2024 11:46:03.818613052 CEST44358946216.58.206.68192.168.2.5
                                                                                            Aug 28, 2024 11:46:03.818758965 CEST58946443192.168.2.5216.58.206.68
                                                                                            Aug 28, 2024 11:46:03.824629068 CEST59024443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:03.824661970 CEST44359024104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:03.868062973 CEST44359026104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:03.872397900 CEST59026443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:03.872435093 CEST44359026104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:03.872773886 CEST44359026104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:03.876374960 CEST59026443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:03.876444101 CEST44359026104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:03.876488924 CEST59026443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:03.876503944 CEST59026443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:03.876511097 CEST44359026104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:03.976974964 CEST58946443192.168.2.5216.58.206.68
                                                                                            Aug 28, 2024 11:46:03.976994991 CEST44358946216.58.206.68192.168.2.5
                                                                                            Aug 28, 2024 11:46:03.995964050 CEST59026443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:04.101142883 CEST44359026104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:04.101264954 CEST44359026104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:04.101377010 CEST59026443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:04.102144003 CEST59026443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:04.102171898 CEST44359026104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:04.108647108 CEST59027443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:04.108695030 CEST44359027104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:04.108776093 CEST59027443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:04.108974934 CEST59027443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:04.108990908 CEST44359027104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:04.119749069 CEST59028443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:04.119798899 CEST44359028104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:04.119932890 CEST59028443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:04.120498896 CEST59028443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:04.120516062 CEST44359028104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:04.574121952 CEST44359028104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:04.574580908 CEST59028443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:04.574630022 CEST44359028104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:04.575586081 CEST44359028104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:04.575674057 CEST59028443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:04.575700045 CEST44359027104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:04.576879978 CEST59027443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:04.576903105 CEST44359027104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:04.577235937 CEST44359027104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:04.578043938 CEST59027443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:04.578103065 CEST44359027104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:04.578532934 CEST59027443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:04.578677893 CEST59028443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:04.578764915 CEST44359028104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:04.578871012 CEST59028443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:04.578883886 CEST44359028104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:04.624509096 CEST44359027104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:04.723916054 CEST59028443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:04.756872892 CEST44359027104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:04.756958008 CEST44359027104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:04.757065058 CEST59027443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:04.863421917 CEST59027443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:04.863465071 CEST44359027104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:04.865804911 CEST44359028104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:04.865927935 CEST44359028104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:04.865976095 CEST59028443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:04.866080999 CEST59028443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:04.866094112 CEST44359028104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:04.869680882 CEST59029443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:04.869736910 CEST44359029104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:04.869802952 CEST59029443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:04.870086908 CEST59029443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:04.870102882 CEST44359029104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:05.327589989 CEST44359029104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:05.328107119 CEST59029443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:05.328146935 CEST44359029104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:05.328461885 CEST44359029104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:05.329050064 CEST59029443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:05.329108000 CEST44359029104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:05.329282045 CEST59029443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:05.329308033 CEST59029443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:05.329312086 CEST44359029104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:05.480154991 CEST44359029104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:05.480276108 CEST44359029104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:05.480366945 CEST59029443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:05.481506109 CEST59029443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:05.481524944 CEST44359029104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:05.488856077 CEST59030443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:05.488892078 CEST44359030104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:05.488953114 CEST59030443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:05.489168882 CEST59030443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:05.489180088 CEST44359030104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:05.494478941 CEST59031443192.168.2.5172.67.15.14
                                                                                            Aug 28, 2024 11:46:05.494512081 CEST44359031172.67.15.14192.168.2.5
                                                                                            Aug 28, 2024 11:46:05.494563103 CEST59031443192.168.2.5172.67.15.14
                                                                                            Aug 28, 2024 11:46:05.494745016 CEST59031443192.168.2.5172.67.15.14
                                                                                            Aug 28, 2024 11:46:05.494754076 CEST44359031172.67.15.14192.168.2.5
                                                                                            Aug 28, 2024 11:46:05.602790117 CEST6329853192.168.2.51.1.1.1
                                                                                            Aug 28, 2024 11:46:05.607692003 CEST53632981.1.1.1192.168.2.5
                                                                                            Aug 28, 2024 11:46:05.607786894 CEST6329853192.168.2.51.1.1.1
                                                                                            Aug 28, 2024 11:46:05.607803106 CEST6329853192.168.2.51.1.1.1
                                                                                            Aug 28, 2024 11:46:05.614137888 CEST53632981.1.1.1192.168.2.5
                                                                                            Aug 28, 2024 11:46:05.946059942 CEST44359030104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:05.946384907 CEST59030443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:05.946430922 CEST44359030104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:05.946754932 CEST44359030104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:05.947117090 CEST59030443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:05.947186947 CEST44359030104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:05.947266102 CEST59030443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:05.957273960 CEST44359031172.67.15.14192.168.2.5
                                                                                            Aug 28, 2024 11:46:05.961283922 CEST59031443192.168.2.5172.67.15.14
                                                                                            Aug 28, 2024 11:46:05.961304903 CEST44359031172.67.15.14192.168.2.5
                                                                                            Aug 28, 2024 11:46:05.962291002 CEST44359031172.67.15.14192.168.2.5
                                                                                            Aug 28, 2024 11:46:05.962348938 CEST59031443192.168.2.5172.67.15.14
                                                                                            Aug 28, 2024 11:46:05.963325024 CEST59031443192.168.2.5172.67.15.14
                                                                                            Aug 28, 2024 11:46:05.963385105 CEST44359031172.67.15.14192.168.2.5
                                                                                            Aug 28, 2024 11:46:05.963629961 CEST59031443192.168.2.5172.67.15.14
                                                                                            Aug 28, 2024 11:46:05.963637114 CEST44359031172.67.15.14192.168.2.5
                                                                                            Aug 28, 2024 11:46:05.992507935 CEST44359030104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:06.038146019 CEST59030443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:06.056855917 CEST53632981.1.1.1192.168.2.5
                                                                                            Aug 28, 2024 11:46:06.060628891 CEST6329853192.168.2.51.1.1.1
                                                                                            Aug 28, 2024 11:46:06.066226959 CEST53632981.1.1.1192.168.2.5
                                                                                            Aug 28, 2024 11:46:06.066304922 CEST6329853192.168.2.51.1.1.1
                                                                                            Aug 28, 2024 11:46:06.120937109 CEST44359030104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:06.121023893 CEST44359030104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:06.121182919 CEST59030443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:06.160671949 CEST59030443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:06.160713911 CEST44359030104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:06.168515921 CEST44359031172.67.15.14192.168.2.5
                                                                                            Aug 28, 2024 11:46:06.172568083 CEST59031443192.168.2.5172.67.15.14
                                                                                            Aug 28, 2024 11:46:06.257452965 CEST44359031172.67.15.14192.168.2.5
                                                                                            Aug 28, 2024 11:46:06.257553101 CEST44359031172.67.15.14192.168.2.5
                                                                                            Aug 28, 2024 11:46:06.257663965 CEST59031443192.168.2.5172.67.15.14
                                                                                            Aug 28, 2024 11:46:06.257869959 CEST59031443192.168.2.5172.67.15.14
                                                                                            Aug 28, 2024 11:46:06.257890940 CEST44359031172.67.15.14192.168.2.5
                                                                                            Aug 28, 2024 11:46:06.260680914 CEST63300443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:06.260716915 CEST44363300104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:06.260785103 CEST63300443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:06.261075974 CEST63300443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:06.261089087 CEST44363300104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:06.718281984 CEST44363300104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:06.722213984 CEST63300443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:06.722263098 CEST44363300104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:06.722635984 CEST44363300104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:06.726336002 CEST63300443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:06.726475954 CEST63300443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:06.726480007 CEST44363300104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:06.726490974 CEST63300443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:06.726947069 CEST44363300104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:06.890033007 CEST44363300104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:06.890145063 CEST63300443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:06.890655041 CEST63300443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:06.890675068 CEST44363300104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:06.900103092 CEST63301443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:06.900139093 CEST44363301104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:06.900258064 CEST63301443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:06.900475979 CEST63301443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:06.900489092 CEST44363301104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:07.385061026 CEST44363301104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:07.451209068 CEST63301443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:07.451234102 CEST44363301104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:07.451869011 CEST44363301104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:07.537380934 CEST63301443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:07.614438057 CEST63301443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:07.614674091 CEST44363301104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:07.617825031 CEST63301443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:07.660506964 CEST44363301104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:07.770044088 CEST44363301104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:07.770138979 CEST44363301104.22.44.142192.168.2.5
                                                                                            Aug 28, 2024 11:46:07.770198107 CEST63301443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:07.814160109 CEST63301443192.168.2.5104.22.44.142
                                                                                            Aug 28, 2024 11:46:07.814191103 CEST44363301104.22.44.142192.168.2.5
                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                            Aug 28, 2024 11:45:10.866928101 CEST5350494162.159.36.2192.168.2.5
                                                                                            Aug 28, 2024 11:45:11.478676081 CEST5977353192.168.2.51.1.1.1
                                                                                            Aug 28, 2024 11:45:11.485769033 CEST53597731.1.1.1192.168.2.5
                                                                                            Aug 28, 2024 11:45:49.245403051 CEST5592553192.168.2.51.1.1.1
                                                                                            Aug 28, 2024 11:45:49.394537926 CEST53559251.1.1.1192.168.2.5
                                                                                            Aug 28, 2024 11:45:50.481287003 CEST5437853192.168.2.51.1.1.1
                                                                                            Aug 28, 2024 11:45:50.488673925 CEST53543781.1.1.1192.168.2.5
                                                                                            Aug 28, 2024 11:45:50.520013094 CEST6272653192.168.2.51.1.1.1
                                                                                            Aug 28, 2024 11:45:50.645940065 CEST53627261.1.1.1192.168.2.5
                                                                                            Aug 28, 2024 11:45:51.906922102 CEST5144853192.168.2.51.1.1.1
                                                                                            Aug 28, 2024 11:45:51.915002108 CEST53514481.1.1.1192.168.2.5
                                                                                            Aug 28, 2024 11:45:53.255448103 CEST5228553192.168.2.51.1.1.1
                                                                                            Aug 28, 2024 11:45:53.262087107 CEST53522851.1.1.1192.168.2.5
                                                                                            Aug 28, 2024 11:45:57.716218948 CEST6419953192.168.2.51.1.1.1
                                                                                            Aug 28, 2024 11:45:57.723007917 CEST53641991.1.1.1192.168.2.5
                                                                                            Aug 28, 2024 11:45:59.191860914 CEST6293453192.168.2.51.1.1.1
                                                                                            Aug 28, 2024 11:45:59.201179028 CEST53629341.1.1.1192.168.2.5
                                                                                            Aug 28, 2024 11:46:01.153541088 CEST4923353192.168.2.51.1.1.1
                                                                                            Aug 28, 2024 11:46:04.107820988 CEST6535353192.168.2.51.1.1.1
                                                                                            Aug 28, 2024 11:46:04.118535042 CEST53653531.1.1.1192.168.2.5
                                                                                            Aug 28, 2024 11:46:05.486347914 CEST5855853192.168.2.51.1.1.1
                                                                                            Aug 28, 2024 11:46:05.493822098 CEST53585581.1.1.1192.168.2.5
                                                                                            Aug 28, 2024 11:46:05.574811935 CEST53611051.1.1.1192.168.2.5
                                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                            Aug 28, 2024 11:45:11.478676081 CEST192.168.2.51.1.1.10xb8a9Standard query (0)15.164.165.52.in-addr.arpaPTR (Pointer record)IN (0x0001)false
                                                                                            Aug 28, 2024 11:45:49.245403051 CEST192.168.2.51.1.1.10xe5ebStandard query (0)xteamzone.blogspot.comA (IP address)IN (0x0001)false
                                                                                            Aug 28, 2024 11:45:50.481287003 CEST192.168.2.51.1.1.10x831eStandard query (0)www.blogger.comA (IP address)IN (0x0001)false
                                                                                            Aug 28, 2024 11:45:50.520013094 CEST192.168.2.51.1.1.10x7338Standard query (0)softblogs.orgfree.comA (IP address)IN (0x0001)false
                                                                                            Aug 28, 2024 11:45:51.906922102 CEST192.168.2.51.1.1.10xd4dfStandard query (0)embed.tawk.toA (IP address)IN (0x0001)false
                                                                                            Aug 28, 2024 11:45:53.255448103 CEST192.168.2.51.1.1.10x43e0Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                            Aug 28, 2024 11:45:57.716218948 CEST192.168.2.51.1.1.10xa1b9Standard query (0)va.tawk.toA (IP address)IN (0x0001)false
                                                                                            Aug 28, 2024 11:45:59.191860914 CEST192.168.2.51.1.1.10xf8f8Standard query (0)vsa45.tawk.toA (IP address)IN (0x0001)false
                                                                                            Aug 28, 2024 11:46:01.153541088 CEST192.168.2.51.1.1.10xeba8Standard query (0)cdn.jsdelivr.netA (IP address)IN (0x0001)false
                                                                                            Aug 28, 2024 11:46:04.107820988 CEST192.168.2.51.1.1.10x1584Standard query (0)vsa65.tawk.toA (IP address)IN (0x0001)false
                                                                                            Aug 28, 2024 11:46:05.486347914 CEST192.168.2.51.1.1.10x44a3Standard query (0)vsa103.tawk.toA (IP address)IN (0x0001)false
                                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                            Aug 28, 2024 11:45:11.485769033 CEST1.1.1.1192.168.2.50xb8a9Name error (3)15.164.165.52.in-addr.arpanonenonePTR (Pointer record)IN (0x0001)false
                                                                                            Aug 28, 2024 11:45:49.394537926 CEST1.1.1.1192.168.2.50xe5ebNo error (0)xteamzone.blogspot.comblogspot.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                            Aug 28, 2024 11:45:49.394537926 CEST1.1.1.1192.168.2.50xe5ebNo error (0)blogspot.l.googleusercontent.com142.250.186.97A (IP address)IN (0x0001)false
                                                                                            Aug 28, 2024 11:45:50.488673925 CEST1.1.1.1192.168.2.50x831eNo error (0)www.blogger.comblogger.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                            Aug 28, 2024 11:45:50.488673925 CEST1.1.1.1192.168.2.50x831eNo error (0)blogger.l.google.com172.217.16.201A (IP address)IN (0x0001)false
                                                                                            Aug 28, 2024 11:45:50.645940065 CEST1.1.1.1192.168.2.50x7338No error (0)softblogs.orgfree.com23.179.32.36A (IP address)IN (0x0001)false
                                                                                            Aug 28, 2024 11:45:51.915002108 CEST1.1.1.1192.168.2.50xd4dfNo error (0)embed.tawk.to104.22.44.142A (IP address)IN (0x0001)false
                                                                                            Aug 28, 2024 11:45:51.915002108 CEST1.1.1.1192.168.2.50xd4dfNo error (0)embed.tawk.to104.22.45.142A (IP address)IN (0x0001)false
                                                                                            Aug 28, 2024 11:45:51.915002108 CEST1.1.1.1192.168.2.50xd4dfNo error (0)embed.tawk.to172.67.15.14A (IP address)IN (0x0001)false
                                                                                            Aug 28, 2024 11:45:53.262087107 CEST1.1.1.1192.168.2.50x43e0No error (0)www.google.com216.58.206.68A (IP address)IN (0x0001)false
                                                                                            Aug 28, 2024 11:45:57.723007917 CEST1.1.1.1192.168.2.50xa1b9No error (0)va.tawk.to104.22.44.142A (IP address)IN (0x0001)false
                                                                                            Aug 28, 2024 11:45:57.723007917 CEST1.1.1.1192.168.2.50xa1b9No error (0)va.tawk.to172.67.15.14A (IP address)IN (0x0001)false
                                                                                            Aug 28, 2024 11:45:57.723007917 CEST1.1.1.1192.168.2.50xa1b9No error (0)va.tawk.to104.22.45.142A (IP address)IN (0x0001)false
                                                                                            Aug 28, 2024 11:45:59.201179028 CEST1.1.1.1192.168.2.50xf8f8No error (0)vsa45.tawk.to172.67.15.14A (IP address)IN (0x0001)false
                                                                                            Aug 28, 2024 11:45:59.201179028 CEST1.1.1.1192.168.2.50xf8f8No error (0)vsa45.tawk.to104.22.45.142A (IP address)IN (0x0001)false
                                                                                            Aug 28, 2024 11:45:59.201179028 CEST1.1.1.1192.168.2.50xf8f8No error (0)vsa45.tawk.to104.22.44.142A (IP address)IN (0x0001)false
                                                                                            Aug 28, 2024 11:46:01.160548925 CEST1.1.1.1192.168.2.50xeba8No error (0)cdn.jsdelivr.netcdn.jsdelivr.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                            Aug 28, 2024 11:46:04.118535042 CEST1.1.1.1192.168.2.50x1584No error (0)vsa65.tawk.to104.22.44.142A (IP address)IN (0x0001)false
                                                                                            Aug 28, 2024 11:46:04.118535042 CEST1.1.1.1192.168.2.50x1584No error (0)vsa65.tawk.to104.22.45.142A (IP address)IN (0x0001)false
                                                                                            Aug 28, 2024 11:46:04.118535042 CEST1.1.1.1192.168.2.50x1584No error (0)vsa65.tawk.to172.67.15.14A (IP address)IN (0x0001)false
                                                                                            Aug 28, 2024 11:46:05.493822098 CEST1.1.1.1192.168.2.50x44a3No error (0)vsa103.tawk.to172.67.15.14A (IP address)IN (0x0001)false
                                                                                            Aug 28, 2024 11:46:05.493822098 CEST1.1.1.1192.168.2.50x44a3No error (0)vsa103.tawk.to104.22.44.142A (IP address)IN (0x0001)false
                                                                                            Aug 28, 2024 11:46:05.493822098 CEST1.1.1.1192.168.2.50x44a3No error (0)vsa103.tawk.to104.22.45.142A (IP address)IN (0x0001)false
                                                                                            • slscr.update.microsoft.com
                                                                                            • fe3cr.delivery.mp.microsoft.com
                                                                                            • https:
                                                                                              • www.bing.com
                                                                                              • www.blogger.com
                                                                                              • softblogs.orgfree.com
                                                                                              • embed.tawk.to
                                                                                              • xteamzone.blogspot.com
                                                                                              • va.tawk.to
                                                                                            • fs.microsoft.com
                                                                                            • vsa45.tawk.to
                                                                                            • vsa65.tawk.to
                                                                                            • vsa103.tawk.to
                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            0192.168.2.54970452.165.165.26443
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-08-28 09:44:56 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=NCLdtzswErgtaRf&MD=b+Fn6nrs HTTP/1.1
                                                                                            Connection: Keep-Alive
                                                                                            Accept: */*
                                                                                            User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                            Host: slscr.update.microsoft.com
                                                                                            2024-08-28 09:44:56 UTC560INHTTP/1.1 200 OK
                                                                                            Cache-Control: no-cache
                                                                                            Pragma: no-cache
                                                                                            Content-Type: application/octet-stream
                                                                                            Expires: -1
                                                                                            Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                            ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                            MS-CorrelationId: 0ef32e41-f7d8-4f30-b6d6-71d59f7c7df0
                                                                                            MS-RequestId: 905f3192-69a3-4f3d-8df4-b4e0af7daab3
                                                                                            MS-CV: up62jl5XW0Kt2Kso.0
                                                                                            X-Microsoft-SLSClientCache: 2880
                                                                                            Content-Disposition: attachment; filename=environment.cab
                                                                                            X-Content-Type-Options: nosniff
                                                                                            Date: Wed, 28 Aug 2024 09:44:56 GMT
                                                                                            Connection: close
                                                                                            Content-Length: 24490
                                                                                            2024-08-28 09:44:56 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                            Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                            2024-08-28 09:44:56 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                            Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            1192.168.2.55892552.165.164.15443
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-08-28 09:45:13 UTC142OUTGET /clientwebservice/ping HTTP/1.1
                                                                                            Connection: Keep-Alive
                                                                                            User-Agent: DNS resiliency checker/1.0
                                                                                            Host: fe3cr.delivery.mp.microsoft.com
                                                                                            2024-08-28 09:45:17 UTC234INHTTP/1.1 200 OK
                                                                                            Cache-Control: no-cache
                                                                                            Pragma: no-cache
                                                                                            Expires: -1
                                                                                            Server: Microsoft-IIS/10.0
                                                                                            X-Powered-By: ASP.NET
                                                                                            X-Content-Type-Options: nosniff
                                                                                            Date: Wed, 28 Aug 2024 09:45:16 GMT
                                                                                            Connection: close
                                                                                            Content-Length: 0


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            2192.168.2.55892652.165.165.26443
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-08-28 09:45:18 UTC124OUTGET /sls/ping HTTP/1.1
                                                                                            Connection: Keep-Alive
                                                                                            User-Agent: DNS resiliency checker/1.0
                                                                                            Host: slscr.update.microsoft.com
                                                                                            2024-08-28 09:45:18 UTC318INHTTP/1.1 200 OK
                                                                                            Cache-Control: no-cache
                                                                                            Pragma: no-cache
                                                                                            Expires: -1
                                                                                            MS-CV: yDLVB+qQAkGr8qbQ.0
                                                                                            MS-RequestId: 0b3937c0-5fd3-4cc3-8afd-a921d6f6e5e5
                                                                                            MS-CorrelationId: 2b41d615-21f9-47cc-ac90-6e567c544376
                                                                                            X-Content-Type-Options: nosniff
                                                                                            Date: Wed, 28 Aug 2024 09:45:18 GMT
                                                                                            Connection: close
                                                                                            Content-Length: 0


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            3192.168.2.55892740.127.169.103443
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-08-28 09:45:20 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=NCLdtzswErgtaRf&MD=b+Fn6nrs HTTP/1.1
                                                                                            Connection: Keep-Alive
                                                                                            Accept: */*
                                                                                            User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                            Host: slscr.update.microsoft.com
                                                                                            2024-08-28 09:45:20 UTC560INHTTP/1.1 200 OK
                                                                                            Cache-Control: no-cache
                                                                                            Pragma: no-cache
                                                                                            Content-Type: application/octet-stream
                                                                                            Expires: -1
                                                                                            Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                            ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                            MS-CorrelationId: a17615fc-e974-47d7-bbbf-87c2b59f61a3
                                                                                            MS-RequestId: 2877a041-da11-4459-af5f-a25c23628abe
                                                                                            MS-CV: EMqg07pGVECcFcVS.0
                                                                                            X-Microsoft-SLSClientCache: 2880
                                                                                            Content-Disposition: attachment; filename=environment.cab
                                                                                            X-Content-Type-Options: nosniff
                                                                                            Date: Wed, 28 Aug 2024 09:45:20 GMT
                                                                                            Connection: close
                                                                                            Content-Length: 24490
                                                                                            2024-08-28 09:45:20 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                            Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                            2024-08-28 09:45:20 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                            Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            4192.168.2.55892840.127.169.103443
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-08-28 09:45:23 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=NCLdtzswErgtaRf&MD=b+Fn6nrs HTTP/1.1
                                                                                            Connection: Keep-Alive
                                                                                            Accept: */*
                                                                                            User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                            Host: slscr.update.microsoft.com
                                                                                            2024-08-28 09:45:23 UTC560INHTTP/1.1 200 OK
                                                                                            Cache-Control: no-cache
                                                                                            Pragma: no-cache
                                                                                            Content-Type: application/octet-stream
                                                                                            Expires: -1
                                                                                            Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                            ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                                                                                            MS-CorrelationId: 9f93d547-1694-4958-af5f-9b2ce8ec7643
                                                                                            MS-RequestId: a1770b41-e68e-4e09-a47b-1dcdb95cd9c8
                                                                                            MS-CV: 7eWM9ei3rEusoZPg.0
                                                                                            X-Microsoft-SLSClientCache: 1440
                                                                                            Content-Disposition: attachment; filename=environment.cab
                                                                                            X-Content-Type-Options: nosniff
                                                                                            Date: Wed, 28 Aug 2024 09:45:22 GMT
                                                                                            Connection: close
                                                                                            Content-Length: 30005
                                                                                            2024-08-28 09:45:23 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                                                                                            Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                                                                                            2024-08-28 09:45:23 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                                                                                            Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                            5192.168.2.55892923.1.237.91443
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-08-28 09:45:26 UTC2148OUTPOST /threshold/xls.aspx HTTP/1.1
                                                                                            Origin: https://www.bing.com
                                                                                            Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
                                                                                            Accept: */*
                                                                                            Accept-Language: en-CH
                                                                                            Content-type: text/xml
                                                                                            X-Agent-DeviceId: 01000A410900D492
                                                                                            X-BM-CBT: 1696428841
                                                                                            X-BM-DateFormat: dd/MM/yyyy
                                                                                            X-BM-DeviceDimensions: 784x984
                                                                                            X-BM-DeviceDimensionsLogical: 784x984
                                                                                            X-BM-DeviceScale: 100
                                                                                            X-BM-DTZ: 120
                                                                                            X-BM-Market: CH
                                                                                            X-BM-Theme: 000000;0078d7
                                                                                            X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66E
                                                                                            X-Device-ClientSession: DB0AFB19004F47BC80E5208C7478FF22
                                                                                            X-Device-isOptin: false
                                                                                            X-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}
                                                                                            X-Device-OSSKU: 48
                                                                                            X-Device-Touch: false
                                                                                            X-DeviceID: 01000A410900D492
                                                                                            X-MSEdge-ExternalExp: d-thshld39,d-thshld42,d-thshld77,d-thshld78,staticsh
                                                                                            X-MSEdge-ExternalExpType: JointCoord
                                                                                            X-PositionerType: Desktop
                                                                                            X-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUI
                                                                                            X-Search-CortanaAvailableCapabilities: None
                                                                                            X-Search-SafeSearch: Moderate
                                                                                            X-Search-TimeZone: Bias=-60; DaylightBias=-60; TimeZoneKeyName=W. Europe Standard Time
                                                                                            X-UserAgeClass: Unknown
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                                                                                            Host: www.bing.com
                                                                                            Content-Length: 2484
                                                                                            Connection: Keep-Alive
                                                                                            Cache-Control: no-cache
                                                                                            Cookie: MUID=2F4E96DB8B7049E59AD4484C3C00F7CF; _SS=SID=1A6DEABB468B65843EB5F91B47916435&CPID=1724838265023&AC=1&CPH=d1a4eb75; _EDGE_S=SID=1A6DEABB468B65843EB5F91B47916435; SRCHUID=V=2&GUID=3D32B8AC657C4AD781A584E283227995&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20231004; SRCHHPGUSR=SRCHLANG=en&IPMH=986d886c&IPMID=1696428841029&HV=1696428756; CortanaAppUID=5A290E2CC4B523E2D8B5E2E3E4CB7CB7; MUIDB=2F4E96DB8B7049E59AD4484C3C00F7CF
                                                                                            2024-08-28 09:45:26 UTC1OUTData Raw: 3c
                                                                                            Data Ascii: <
                                                                                            2024-08-28 09:45:26 UTC2483OUTData Raw: 43 6c 69 65 6e 74 49 6e 73 74 52 65 71 75 65 73 74 3e 3c 43 49 44 3e 33 36 34 34 46 44 37 34 44 46 31 36 36 31 38 46 30 38 46 37 45 43 30 33 44 45 35 35 36 30 30 31 3c 2f 43 49 44 3e 3c 45 76 65 6e 74 73 3e 3c 45 3e 3c 54 3e 45 76 65 6e 74 2e 43 6c 69 65 6e 74 49 6e 73 74 3c 2f 54 3e 3c 49 47 3e 37 35 32 32 38 31 35 36 37 30 33 41 34 30 44 35 42 39 37 45 35 41 36 38 33 36 46 32 41 31 43 45 3c 2f 49 47 3e 3c 44 3e 3c 21 5b 43 44 41 54 41 5b 7b 22 43 75 72 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 69 6e 67 2e 63 6f 6d 2f 41 53 2f 41 50 49 2f 57 69 6e 64 6f 77 73 43 6f 72 74 61 6e 61 50 61 6e 65 2f 56 32 2f 49 6e 69 74 22 2c 22 50 69 76 6f 74 22 3a 22 51 46 22 2c 22 54 22 3a 22 43 49 2e 42 6f 78 4d 6f 64 65 6c 22 2c 22 46 49 44 22 3a 22 43 49
                                                                                            Data Ascii: ClientInstRequest><CID>3644FD74DF16618F08F7EC03DE556001</CID><Events><E><T>Event.ClientInst</T><IG>75228156703A40D5B97E5A6836F2A1CE</IG><D><![CDATA[{"CurUrl":"https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init","Pivot":"QF","T":"CI.BoxModel","FID":"CI
                                                                                            2024-08-28 09:45:27 UTC479INHTTP/1.1 204 No Content
                                                                                            Access-Control-Allow-Origin: *
                                                                                            Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                            X-MSEdge-Ref: Ref A: DEEDBD028F5B4993BC338E31A1459C53 Ref B: LAX311000109031 Ref C: 2024-08-28T09:45:27Z
                                                                                            Date: Wed, 28 Aug 2024 09:45:27 GMT
                                                                                            Connection: close
                                                                                            Alt-Svc: h3=":443"; ma=93600
                                                                                            X-CDN-TraceID: 0.15ed0117.1724838327.9935ac0


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            6192.168.2.558930142.250.186.974434476C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-08-28 09:45:50 UTC665OUTGET / HTTP/1.1
                                                                                            Host: xteamzone.blogspot.com
                                                                                            Connection: keep-alive
                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                            sec-ch-ua-mobile: ?0
                                                                                            sec-ch-ua-platform: "Windows"
                                                                                            Upgrade-Insecure-Requests: 1
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                            Sec-Fetch-Site: none
                                                                                            Sec-Fetch-Mode: navigate
                                                                                            Sec-Fetch-User: ?1
                                                                                            Sec-Fetch-Dest: document
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            2024-08-28 09:45:50 UTC444INHTTP/1.1 200 OK
                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                            Expires: Wed, 28 Aug 2024 09:45:50 GMT
                                                                                            Date: Wed, 28 Aug 2024 09:45:50 GMT
                                                                                            Cache-Control: private, max-age=0
                                                                                            Last-Modified: Tue, 02 Jul 2024 03:33:03 GMT
                                                                                            X-Content-Type-Options: nosniff
                                                                                            X-XSS-Protection: 1; mode=block
                                                                                            Server: GSE
                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                            Accept-Ranges: none
                                                                                            Vary: Accept-Encoding
                                                                                            Connection: close
                                                                                            Transfer-Encoding: chunked
                                                                                            2024-08-28 09:45:50 UTC946INData Raw: 31 63 32 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 27 76 32 27 20 64 69 72 3d 27 6c 74 72 27 20 78 6d 6c 6e 73 3d 27 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 27 20 78 6d 6c 6e 73 3a 62 3d 27 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 32 30 30 35 2f 67 6d 6c 2f 62 27 20 78 6d 6c 6e 73 3a 64 61 74 61 3d 27 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 32 30 30 35 2f 67 6d 6c 2f 64 61 74 61 27 20 78 6d 6c 6e 73 3a 65 78 70 72 3d 27 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 32 30 30 35 2f 67 6d 6c 2f 65 78 70 72 27 3e 0a 3c 68 65 61 64 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f
                                                                                            Data Ascii: 1c26<!DOCTYPE html><html class='v2' dir='ltr' xmlns='http://www.w3.org/1999/xhtml' xmlns:b='http://www.google.com/2005/gml/b' xmlns:data='http://www.google.com/2005/gml/data' xmlns:expr='http://www.google.com/2005/gml/expr'><head><link href='https://
                                                                                            2024-08-28 09:45:50 UTC1390INData Raw: 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 78 74 65 61 6d 7a 6f 6e 65 2e 62 6c 6f 67 73 70 6f 74 2e 63 6f 6d 2f 66 65 65 64 73 2f 70 6f 73 74 73 2f 64 65 66 61 75 6c 74 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 47 73 6d 5f 58 5f 54 65 61 6d 20 46 72 65 65 6d 69 75 6d 20 2d 20 52 53 53 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 78 74 65 61 6d 7a 6f 6e 65 2e 62 6c 6f 67 73 70 6f 74 2e 63 6f 6d 2f 66 65 65 64 73 2f 70 6f 73 74 73 2f 64 65 66 61 75 6c 74 3f 61 6c 74 3d 72 73 73 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 65 72 76 69 63 65 2e 70 6f 73 74 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f
                                                                                            Data Ascii: ref="https://xteamzone.blogspot.com/feeds/posts/default" /><link rel="alternate" type="application/rss+xml" title="Gsm_X_Team Freemium - RSS" href="https://xteamzone.blogspot.com/feeds/posts/default?alt=rss" /><link rel="service.post" type="application/
                                                                                            2024-08-28 09:45:50 UTC1390INData Raw: 6a 61 76 61 73 63 72 69 70 74 27 3e 0a 76 61 72 20 54 61 77 6b 5f 41 50 49 3d 54 61 77 6b 5f 41 50 49 7c 7c 7b 7d 2c 20 54 61 77 6b 5f 4c 6f 61 64 53 74 61 72 74 3d 6e 65 77 20 44 61 74 65 28 29 3b 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 76 61 72 20 73 31 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 2c 73 30 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 73 63 72 69 70 74 22 29 5b 30 5d 3b 0a 73 31 2e 61 73 79 6e 63 3d 74 72 75 65 3b 0a 73 31 2e 73 72 63 3d 27 68 74 74 70 73 3a 2f 2f 65 6d 62 65 64 2e 74 61 77 6b 2e 74 6f 2f 36 34 35 35 62 66 39 36 36 61 39 61 61 64 34 62 63 35 37 39 32 66 31 64 2f 31 67 76 6e 66 38 70 6c 69 27 3b 0a 73 31 2e 63 68 61
                                                                                            Data Ascii: javascript'>var Tawk_API=Tawk_API||{}, Tawk_LoadStart=new Date();(function(){var s1=document.createElement("script"),s0=document.getElementsByTagName("script")[0];s1.async=true;s1.src='https://embed.tawk.to/6455bf966a9aad4bc5792f1d/1gvnf8pli';s1.cha
                                                                                            2024-08-28 09:45:50 UTC1390INData Raw: 53 54 4d 4f 44 27 2c 20 27 61 64 75 6c 74 43 6f 6e 74 65 6e 74 27 3a 20 66 61 6c 73 65 2c 20 27 61 6e 61 6c 79 74 69 63 73 41 63 63 6f 75 6e 74 4e 75 6d 62 65 72 27 3a 20 27 27 2c 20 27 65 6e 63 6f 64 69 6e 67 27 3a 20 27 55 54 46 2d 38 27 2c 20 27 6c 6f 63 61 6c 65 27 3a 20 27 65 6e 27 2c 20 27 6c 6f 63 61 6c 65 55 6e 64 65 72 73 63 6f 72 65 44 65 6c 69 6d 69 74 65 64 27 3a 20 27 65 6e 27 2c 20 27 6c 61 6e 67 75 61 67 65 44 69 72 65 63 74 69 6f 6e 27 3a 20 27 6c 74 72 27 2c 20 27 69 73 50 72 69 76 61 74 65 27 3a 20 66 61 6c 73 65 2c 20 27 69 73 4d 6f 62 69 6c 65 27 3a 20 66 61 6c 73 65 2c 20 27 69 73 4d 6f 62 69 6c 65 52 65 71 75 65 73 74 27 3a 20 66 61 6c 73 65 2c 20 27 6d 6f 62 69 6c 65 43 6c 61 73 73 27 3a 20 27 27 2c 20 27 69 73 50 72 69 76 61 74 65
                                                                                            Data Ascii: STMOD', 'adultContent': false, 'analyticsAccountNumber': '', 'encoding': 'UTF-8', 'locale': 'en', 'localeUnderscoreDelimited': 'en', 'languageDirection': 'ltr', 'isPrivate': false, 'isMobile': false, 'isMobileRequest': false, 'mobileClass': '', 'isPrivate
                                                                                            2024-08-28 09:45:50 UTC1390INData Raw: 61 70 69 73 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 6a 73 2f 70 6c 61 74 66 6f 72 6d 2e 6a 73 27 2c 20 27 64 69 73 61 62 6c 65 47 43 6f 6d 6d 65 6e 74 73 27 3a 20 74 72 75 65 2c 20 27 69 6e 74 65 72 73 74 69 74 69 61 6c 41 63 63 65 70 74 65 64 27 3a 20 66 61 6c 73 65 2c 20 27 73 68 61 72 69 6e 67 27 3a 20 7b 27 70 6c 61 74 66 6f 72 6d 73 27 3a 20 5b 7b 27 6e 61 6d 65 27 3a 20 27 47 65 74 20 6c 69 6e 6b 27 2c 20 27 6b 65 79 27 3a 20 27 6c 69 6e 6b 27 2c 20 27 73 68 61 72 65 4d 65 73 73 61 67 65 27 3a 20 27 47 65 74 20 6c 69 6e 6b 27 2c 20 27 74 61 72 67 65 74 27 3a 20 27 27 7d 2c 20 7b 27 6e 61 6d 65 27 3a 20 27 46 61 63 65 62 6f 6f 6b 27 2c 20 27 6b 65 79 27 3a 20 27 66 61 63 65 62 6f 6f 6b 27 2c 20 27 73 68 61 72 65 4d 65 73 73 61 67 65 27 3a 20 27 53 68 61
                                                                                            Data Ascii: apis.google.com/js/platform.js', 'disableGComments': true, 'interstitialAccepted': false, 'sharing': {'platforms': [{'name': 'Get link', 'key': 'link', 'shareMessage': 'Get link', 'target': ''}, {'name': 'Facebook', 'key': 'facebook', 'shareMessage': 'Sha
                                                                                            2024-08-28 09:45:50 UTC708INData Raw: 76 69 65 77 5c 78 33 64 63 6c 61 73 73 69 63 27 7d 2c 20 27 66 6c 69 70 63 61 72 64 27 3a 20 7b 27 6e 61 6d 65 27 3a 20 27 66 6c 69 70 63 61 72 64 27 2c 20 27 75 72 6c 27 3a 20 27 3f 76 69 65 77 5c 78 33 64 66 6c 69 70 63 61 72 64 27 7d 2c 20 27 6d 61 67 61 7a 69 6e 65 27 3a 20 7b 27 6e 61 6d 65 27 3a 20 27 6d 61 67 61 7a 69 6e 65 27 2c 20 27 75 72 6c 27 3a 20 27 3f 76 69 65 77 5c 78 33 64 6d 61 67 61 7a 69 6e 65 27 7d 2c 20 27 6d 6f 73 61 69 63 27 3a 20 7b 27 6e 61 6d 65 27 3a 20 27 6d 6f 73 61 69 63 27 2c 20 27 75 72 6c 27 3a 20 27 3f 76 69 65 77 5c 78 33 64 6d 6f 73 61 69 63 27 7d 2c 20 27 73 69 64 65 62 61 72 27 3a 20 7b 27 6e 61 6d 65 27 3a 20 27 73 69 64 65 62 61 72 27 2c 20 27 75 72 6c 27 3a 20 27 3f 76 69 65 77 5c 78 33 64 73 69 64 65 62 61 72 27
                                                                                            Data Ascii: view\x3dclassic'}, 'flipcard': {'name': 'flipcard', 'url': '?view\x3dflipcard'}, 'magazine': {'name': 'magazine', 'url': '?view\x3dmagazine'}, 'mosaic': {'name': 'mosaic', 'url': '?view\x3dmosaic'}, 'sidebar': {'name': 'sidebar', 'url': '?view\x3dsidebar'
                                                                                            2024-08-28 09:45:50 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                            Data Ascii: 0


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            7192.168.2.558934172.217.16.2014434476C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-08-28 09:45:51 UTC581OUTGET /static/v1/widgets/3566091532-css_bundle_v2.css HTTP/1.1
                                                                                            Host: www.blogger.com
                                                                                            Connection: keep-alive
                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                            sec-ch-ua-mobile: ?0
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            sec-ch-ua-platform: "Windows"
                                                                                            Accept: text/css,*/*;q=0.1
                                                                                            Sec-Fetch-Site: cross-site
                                                                                            Sec-Fetch-Mode: no-cors
                                                                                            Sec-Fetch-Dest: style
                                                                                            Referer: https://xteamzone.blogspot.com/
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            2024-08-28 09:45:51 UTC688INHTTP/1.1 200 OK
                                                                                            Accept-Ranges: bytes
                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="blogger-tech"
                                                                                            Report-To: {"group":"blogger-tech","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/blogger-tech"}]}
                                                                                            Content-Length: 35960
                                                                                            X-Content-Type-Options: nosniff
                                                                                            Server: sffe
                                                                                            X-XSS-Protection: 0
                                                                                            Date: Mon, 26 Aug 2024 07:24:38 GMT
                                                                                            Expires: Tue, 26 Aug 2025 07:24:38 GMT
                                                                                            Cache-Control: public, max-age=31536000
                                                                                            Last-Modified: Sun, 25 Aug 2024 14:49:42 GMT
                                                                                            Content-Type: text/css
                                                                                            Vary: Accept-Encoding
                                                                                            Age: 181273
                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                            Connection: close
                                                                                            2024-08-28 09:45:51 UTC702INData Raw: 68 74 6d 6c 7b 68 65 69 67 68 74 3a 31 30 30 25 7d 62 6f 64 79 7b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 25 3b 5f 68 65 69 67 68 74 3a 31 30 30 25 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 63 6f 6e 74 65 6e 74 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 77 6f 72 64 2d 77 72 61 70 3a 62 72 65 61 6b 2d 77 6f 72 64 7d 2e 63 6f 6e 74 65 6e 74 2d 6f 75 74 65 72 2c 2e 72 65 67 69 6f 6e 2d 69 6e 6e 65 72 7b 6d 69 6e 2d 68 65 69 67 68 74 3a 30 3b 6d 61 72 67 69 6e 3a 30 20 61 75 74 6f 7d 2e 63 6f 6c 75 6d 6e 73 7b 7a 6f 6f 6d 3a 31 7d 2e 6c 6f 61 64 69 6e 67 20 2e 63 6f 6c 75 6d 6e 73 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 2e 63 6f 6c 75 6d 6e 73 2d 69 6e 6e 65 72 7b 5f 68 65 69 67 68 74 3a 31 25 3b 6d 69 6e 2d 68 65
                                                                                            Data Ascii: html{height:100%}body{min-height:100%;_height:100%;position:relative}.content{position:relative;word-wrap:break-word}.content-outer,.region-inner{min-height:0;margin:0 auto}.columns{zoom:1}.loading .columns{overflow:hidden}.columns-inner{_height:1%;min-he
                                                                                            2024-08-28 09:45:51 UTC1390INData Raw: 6e 65 72 7b 68 65 69 67 68 74 3a 31 30 30 25 7d 2e 66 61 75 78 63 6f 6c 75 6d 6e 2d 6c 65 66 74 2d 6f 75 74 65 72 7b 6c 65 66 74 3a 30 7d 2e 66 61 75 78 63 6f 6c 75 6d 6e 2d 72 69 67 68 74 2d 6f 75 74 65 72 7b 72 69 67 68 74 3a 30 7d 2e 63 61 70 2d 74 6f 70 2c 2e 63 61 70 2d 62 6f 74 74 6f 6d 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 68 65 69 67 68 74 3a 30 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 72 65 70 65 61 74 2d 78 7d 2e 63 61 70 2d 74 6f 70 20 2e 63 61 70 2d 6c 65 66 74 2c 2e 63 61 70 2d 74 6f 70 20 2e 63 61 70 2d 72 69 67 68 74 2c 2e 63 61 70 2d 62 6f 74 74 6f 6d 20 2e 63 61 70 2d 6c 65 66 74 2c 2e 63 61 70 2d 62 6f 74 74 6f 6d 20 2e 63 61 70 2d 72 69 67 68 74 7b 68 65 69 67 68 74 3a 31 30 30 25 3b 62 61 63 6b 67 72
                                                                                            Data Ascii: ner{height:100%}.fauxcolumn-left-outer{left:0}.fauxcolumn-right-outer{right:0}.cap-top,.cap-bottom{position:relative;height:0;background-repeat:repeat-x}.cap-top .cap-left,.cap-top .cap-right,.cap-bottom .cap-left,.cap-bottom .cap-right{height:100%;backgr
                                                                                            2024-08-28 09:45:51 UTC1390INData Raw: 6e 3a 72 65 6c 61 74 69 76 65 3b 6f 76 65 72 66 6c 6f 77 3a 76 69 73 69 62 6c 65 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 6d 61 72 67 69 6e 3a 30 20 61 75 74 6f 7d 2e 63 6f 6e 74 65 6e 74 2d 66 61 75 78 63 6f 6c 75 6d 6e 73 20 2e 66 61 75 78 63 6f 6c 75 6d 6e 2d 6c 65 66 74 7b 77 69 64 74 68 3a 31 30 30 25 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 20 30 20 31 70 78 7d 2e 63 6f 6e 74 65 6e 74 2d 6f 75 74 65 72 2c 2e 68 65 61 64 65 72 2d 6f 75 74 65 72 2c 2e 74 61 62 73 2d 6f 75 74 65 72 2c 2e 6d 61 69 6e 2d 6f 75 74 65 72 2c 2e 6d 61 69 6e 2d 69 6e 6e 65 72 2c 2e 66 6f 6f 74 65 72 2d 6f 75 74 65 72 2c 2e 70 6f 73 74 2c 2e 63 6f 6d 6d 65 6e 74 73 2c 2e 77 69 64 67 65 74 2c 2e 64 61 74 65 2d 68 65 61 64 65 72 2c 2e 69 6e 6c 69 6e
                                                                                            Data Ascii: n:relative;overflow:visible;height:100%;margin:0 auto}.content-fauxcolumns .fauxcolumn-left{width:100%}body{margin:0;padding:0 0 1px}.content-outer,.header-outer,.tabs-outer,.main-outer,.main-inner,.footer-outer,.post,.comments,.widget,.date-header,.inlin
                                                                                            2024-08-28 09:45:51 UTC1390INData Raw: 67 3a 30 20 32 70 78 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 6e 6f 6e 65 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 68 31 2c 68 32 2c 68 33 2c 68 34 7b 6d 61 72 67 69 6e 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 68 31 20 61 3a 68 6f 76 65 72 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 68 33 20 61 3a 68 6f 76 65 72 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 2e 74 61 62 73 20 2e 77 69 64 67 65 74 20 68 32 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 74 61 62 73 20 2e 77 69 64 67 65 74 20 75 6c 2c 2e 74 61 62 73 20 2e 77 69 64 67 65 74 20 75 6c 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 6c 69 73 74 2d 73 74 79 6c
                                                                                            Data Ascii: g:0 2px}a img{border:none;position:relative}h1,h2,h3,h4{margin:0;position:relative}h1 a:hover{text-decoration:none}h3 a:hover{text-decoration:none}.tabs .widget h2{display:none}.tabs .widget ul,.tabs .widget ul{margin:0;padding:0;overflow:hidden;list-styl
                                                                                            2024-08-28 09:45:51 UTC1390INData Raw: 61 72 67 69 6e 2d 6c 65 66 74 3a 30 7d 2e 70 6f 73 74 20 2e 74 72 2d 63 61 70 74 69 6f 6e 2d 63 6f 6e 74 61 69 6e 65 72 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 69 6e 6c 69 6e 65 2d 61 64 7b 6d 61 72 67 69 6e 3a 32 65 6d 20 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 30 7d 23 63 6f 6d 6d 65 6e 74 73 20 2e 63 6f 6d 6d 65 6e 74 2d 61 75 74 68 6f 72 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 32 35 70 78 7d 2e 63 6f 6d 6d 65 6e 74 2d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 2e 35 65 6d 20 32 35 70 78 7d 2e 63 6f 6d 6d 65 6e 74 2d 66 6f 6f 74 65 72 7b 6d 61 72 67 69 6e 3a 2e 35 65 6d 20 32 35 70 78 20 31 2e 35 65 6d 7d 2e 63 6f 6d 6d 65 6e 74 2d 62 6f 64 79 20 70 7b 6d 61 72 67 69 6e 3a 30 7d 23
                                                                                            Data Ascii: argin-left:0}.post .tr-caption-container{position:relative}.inline-ad{margin:2em 0;text-align:center;line-height:0}#comments .comment-author{padding-left:25px}.comment-body{margin:.5em 25px}.comment-footer{margin:.5em 25px 1.5em}.comment-body p{margin:0}#
                                                                                            2024-08-28 09:45:51 UTC1390INData Raw: 2e 62 6c 6f 67 2d 6c 69 73 74 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 62 6c 6f 67 2d 69 63 6f 6e 7b 66 6c 6f 61 74 3a 6c 65 66 74 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 70 78 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 74 6f 70 3b 74 65 78 74 2d 69 6e 64 65 6e 74 3a 30 3b 77 69 64 74 68 3a 31 36 70 78 7d 2e 62 6c 6f 67 2d 6c 69 73 74 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 7b 66 6f 6e 74 2d 73 69 7a 65 3a 39 35 25 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 33 65 6d 7d 2e 62 6c 6f 67 2d 6c 69 73 74 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 69 74 65 6d 2d 74 68 75 6d 62 6e 61 69 6c 7b 66 6c 6f 61 74 3a 6c 65 66 74 3b 6d 61 72 67 69 6e 3a 32 70 78 20 35 70 78 20 35 70 78 20 30 7d 2e 62 6c 6f 67 2d 6c 69 73 74 2d 63 6f 6e 74 61 69
                                                                                            Data Ascii: .blog-list-container .blog-icon{float:left;margin-top:2px;vertical-align:top;text-indent:0;width:16px}.blog-list-container .item-content{font-size:95%;line-height:1.3em}.blog-list-container .item-thumbnail{float:left;margin:2px 5px 5px 0}.blog-list-contai
                                                                                            2024-08-28 09:45:51 UTC1390INData Raw: 66 74 3a 30 3b 6f 70 61 63 69 74 79 3a 31 3b 70 6f 73 69 74 69 6f 6e 3a 73 74 61 74 69 63 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 63 6f 6e 74 61 63 74 2d 66 6f 72 6d 2d 63 72 6f 73 73 7b 68 65 69 67 68 74 3a 31 31 70 78 3b 6d 61 72 67 69 6e 3a 30 20 35 70 78 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 2d 38 2e 35 25 3b 77 69 64 74 68 3a 31 31 70 78 7d 2e 63 6f 6e 74 61 63 74 2d 66 6f 72 6d 2d 65 6d 61 69 6c 2c 2e 63 6f 6e 74 61 63 74 2d 66 6f 72 6d 2d 6e 61 6d 65 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 64 39 64 39 64 39 3b 62 6f 72 64 65 72 2d 74 6f 70 3a 31 70 78 20 73 6f 6c 69 64 20 23 63 30 63 30 63
                                                                                            Data Ascii: ft:0;opacity:1;position:static;text-align:center}.contact-form-cross{height:11px;margin:0 5px;vertical-align:-8.5%;width:11px}.contact-form-email,.contact-form-name{background:#fff;background-color:#fff;border:1px solid #d9d9d9;border-top:1px solid #c0c0c
                                                                                            2024-08-28 09:45:51 UTC1390INData Raw: 61 72 2c 6c 65 66 74 20 74 6f 70 2c 6c 65 66 74 20 62 6f 74 74 6f 6d 2c 66 72 6f 6d 28 23 66 35 66 35 66 35 29 2c 74 6f 28 23 66 31 66 31 66 31 29 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 2d 77 65 62 6b 69 74 2d 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 74 6f 70 2c 23 66 35 66 35 66 35 2c 23 66 31 66 31 66 31 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 2d 6d 6f 7a 2d 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 74 6f 70 2c 23 66 35 66 35 66 35 2c 23 66 31 66 31 66 31 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 2d 6d 73 2d 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 74 6f 70 2c 23 66 35 66 35 66 35 2c 23 66 31 66 31 66 31 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 2d 6f 2d 6c 69 6e 65 61
                                                                                            Data Ascii: ar,left top,left bottom,from(#f5f5f5),to(#f1f1f1));background-image:-webkit-linear-gradient(top,#f5f5f5,#f1f1f1);background-image:-moz-linear-gradient(top,#f5f5f5,#f1f1f1);background-image:-ms-linear-gradient(top,#f5f5f5,#f1f1f1);background-image:-o-linea
                                                                                            2024-08-28 09:45:51 UTC1390INData Raw: 63 36 63 36 63 36 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 31 70 78 20 31 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 31 29 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 66 69 6c 74 65 72 3a 70 72 6f 67 69 64 3a 44 58 49 6d 61 67 65 54 72 61 6e 73 66 6f 72 6d 2e 4d 69 63 72 6f 73 6f 66 74 2e 67 72 61 64 69 65 6e 74 28 73 74 61 72 74 43 6f 6c 6f 72 53 74 72 3d 27 23 66 38 66 38 66 38 27 2c 45 6e 64 43 6f 6c 6f 72 53 74 72 3d 27 23 66 31 66 31 66 31 27 29 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 30 7d 2e 63 6f 6e 74 61 63 74 2d 66 6f 72 6d 2d 62 75 74 74 6f 6e 2e 66 6f 63 75 73 2c 2e 63 6f 6e 74 61 63 74 2d 66 6f 72 6d 2d 62 75 74 74 6f 6e 2e 72 69 67 68 74 2e 66 6f 63 75 73 2c 2e 63 6f 6e 74 61 63 74 2d 66 6f 72 6d 2d 62 75 74 74 6f 6e 2e 6d 69 64 2e 66 6f
                                                                                            Data Ascii: c6c6c6;box-shadow:0 1px 1px rgba(0,0,0,.1);color:#222;filter:progid:DXImageTransform.Microsoft.gradient(startColorStr='#f8f8f8',EndColorStr='#f1f1f1');transition:all 0}.contact-form-button.focus,.contact-form-button.right.focus,.contact-form-button.mid.fo
                                                                                            2024-08-28 09:45:51 UTC1390INData Raw: 63 72 6f 73 6f 66 74 2e 67 72 61 64 69 65 6e 74 28 73 74 61 72 74 43 6f 6c 6f 72 53 74 72 3d 27 23 37 37 37 37 37 37 27 2c 45 6e 64 43 6f 6c 6f 72 53 74 72 3d 27 23 35 35 35 35 35 35 27 29 7d 2e 63 6f 6e 74 61 63 74 2d 66 6f 72 6d 2d 62 75 74 74 6f 6e 2d 73 75 62 6d 69 74 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 35 35 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 2d 77 65 62 6b 69 74 2d 67 72 61 64 69 65 6e 74 28 6c 69 6e 65 61 72 2c 6c 65 66 74 20 74 6f 70 2c 6c 65 66 74 20 62 6f 74 74 6f 6d 2c 66 72 6f 6d 28 23 36 36 36 29 2c 74 6f 28 23 34 34 34 29 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 2d 77 65 62 6b 69 74 2d 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 74 6f 70 2c 23 36 36 36 2c 23 34
                                                                                            Data Ascii: crosoft.gradient(startColorStr='#777777',EndColorStr='#555555')}.contact-form-button-submit:hover{background-color:#555;background-image:-webkit-gradient(linear,left top,left bottom,from(#666),to(#444));background-image:-webkit-linear-gradient(top,#666,#4


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            8192.168.2.558935172.217.16.2014434476C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-08-28 09:45:51 UTC560OUTGET /static/v1/widgets/3618731732-widgets.js HTTP/1.1
                                                                                            Host: www.blogger.com
                                                                                            Connection: keep-alive
                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                            sec-ch-ua-mobile: ?0
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            sec-ch-ua-platform: "Windows"
                                                                                            Accept: */*
                                                                                            Sec-Fetch-Site: cross-site
                                                                                            Sec-Fetch-Mode: no-cors
                                                                                            Sec-Fetch-Dest: script
                                                                                            Referer: https://xteamzone.blogspot.com/
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            2024-08-28 09:45:51 UTC696INHTTP/1.1 200 OK
                                                                                            Accept-Ranges: bytes
                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="blogger-tech"
                                                                                            Report-To: {"group":"blogger-tech","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/blogger-tech"}]}
                                                                                            Content-Length: 145699
                                                                                            X-Content-Type-Options: nosniff
                                                                                            Server: sffe
                                                                                            X-XSS-Protection: 0
                                                                                            Date: Mon, 26 Aug 2024 13:22:06 GMT
                                                                                            Expires: Tue, 26 Aug 2025 13:22:06 GMT
                                                                                            Cache-Control: public, max-age=31536000
                                                                                            Last-Modified: Mon, 26 Aug 2024 00:55:01 GMT
                                                                                            Content-Type: text/javascript
                                                                                            Vary: Accept-Encoding
                                                                                            Age: 159825
                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                            Connection: close
                                                                                            2024-08-28 09:45:51 UTC694INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 47 6f 6f 67 6c 65 20 4c 4c 43 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 0a 2a 2f 0a 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 54 68 65 20 43 6c 6f 73 75 72 65 20 4c 69 62 72 61 72 79 20 41 75 74 68 6f 72 73 2e 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 0a 2a 2f 0a 76 61 72 20 61 61 3d 22 26 61 63 74 69 6f 6e 3d 22 2c 62 61 3d 22 2e 77 69 6b 69 70 65 64 69 61 2e 6f 72 67 22 2c 63 61 3d 22 53 43 52 49 50 54 22 2c 64 61 3d 22 53 50 41 4e 22 2c 65 61 3d 22 53 57 5f 52 45 41 44 45 52 5f 4c 49 53 54 5f 22 2c 66 61 3d 22 53 57 5f 52 45 41 44 45
                                                                                            Data Ascii: (function(){/* Copyright Google LLC SPDX-License-Identifier: Apache-2.0*//* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0*/var aa="&action=",ba=".wikipedia.org",ca="SCRIPT",da="SPAN",ea="SW_READER_LIST_",fa="SW_READE
                                                                                            2024-08-28 09:45:51 UTC1390INData Raw: 22 2c 42 61 3d 22 63 6f 6e 74 61 63 74 2d 66 6f 72 6d 2d 73 75 63 63 65 73 73 2d 6d 65 73 73 61 67 65 22 2c 43 61 3d 22 63 6f 6e 74 61 63 74 2d 66 6f 72 6d 2d 73 75 63 63 65 73 73 2d 6d 65 73 73 61 67 65 2d 77 69 74 68 2d 62 6f 72 64 65 72 22 2c 44 61 3d 22 64 61 74 61 2d 68 65 69 67 68 74 22 2c 45 61 3d 22 64 69 73 70 6c 61 79 4d 6f 64 65 46 75 6c 6c 22 2c 46 61 3d 22 64 69 73 70 6c 61 79 4d 6f 64 65 4c 61 79 6f 75 74 22 2c 47 61 3d 22 64 69 73 70 6c 61 79 4d 6f 64 65 4e 6f 6e 65 22 2c 6c 3d 22 64 69 76 22 2c 48 61 3d 22 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 22 2c 49 61 3d 22 65 72 72 6f 72 22 2c 4a 61 3d 22 65 78 70 61 6e 64 65 64 22 2c 6e 3d 22 66 75 6e 63 74 69 6f 6e 22 2c 4b 61 3d 22 68 69 64 64 65 6e 22 2c 4c 61 3d 22 68 74 74 70 73 3a 22 2c
                                                                                            Data Ascii: ",Ba="contact-form-success-message",Ca="contact-form-success-message-with-border",Da="data-height",Ea="displayModeFull",Fa="displayModeLayout",Ga="displayModeNone",l="div",Ha="dropdown-toggle",Ia="error",Ja="expanded",n="function",Ka="hidden",La="https:",
                                                                                            2024-08-28 09:45:51 UTC1390INData Raw: 6c 75 65 3a 62 7d 29 7d 7d 0a 77 28 22 53 79 6d 62 6f 6c 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 66 29 7b 69 66 28 74 68 69 73 20 69 6e 73 74 61 6e 63 65 6f 66 20 62 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 79 6d 62 6f 6c 20 69 73 20 6e 6f 74 20 61 20 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 63 28 64 2b 28 66 7c 7c 22 22 29 2b 22 5f 22 2b 65 2b 2b 2c 66 29 7d 66 75 6e 63 74 69 6f 6e 20 63 28 66 2c 67 29 7b 74 68 69 73 2e 41 3d 66 3b 65 62 28 74 68 69 73 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 67 7d 29 7d 69 66 28 61 29 72 65 74 75 72 6e 20 61 3b 63 2e
                                                                                            Data Ascii: lue:b})}}w("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}function c(f,g){this.A=f;eb(this,"description",{configurable:!0,writable:!0,value:g})}if(a)return a;c.
                                                                                            2024-08-28 09:45:51 UTC1390INData Raw: 6e 20 61 7d 3a 6e 75 6c 6c 7d 76 61 72 20 6f 62 3d 6b 62 3b 0a 66 75 6e 63 74 69 6f 6e 20 79 28 61 2c 62 29 7b 61 2e 70 72 6f 74 6f 74 79 70 65 3d 6a 62 28 62 2e 70 72 6f 74 6f 74 79 70 65 29 3b 61 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 61 3b 69 66 28 6f 62 29 6f 62 28 61 2c 62 29 3b 65 6c 73 65 20 66 6f 72 28 76 61 72 20 63 20 69 6e 20 62 29 69 66 28 63 21 3d 22 70 72 6f 74 6f 74 79 70 65 22 29 69 66 28 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 29 7b 76 61 72 20 64 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 62 2c 63 29 3b 64 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 61 2c 63 2c 64 29 7d 65 6c 73 65 20 61 5b 63 5d
                                                                                            Data Ascii: n a}:null}var ob=kb;function y(a,b){a.prototype=jb(b.prototype);a.prototype.constructor=a;if(ob)ob(a,b);else for(var c in b)if(c!="prototype")if(Object.defineProperties){var d=Object.getOwnPropertyDescriptor(b,c);d&&Object.defineProperty(a,c,d)}else a[c]
                                                                                            2024-08-28 09:45:51 UTC1390INData Raw: 65 6e 74 45 78 74 65 6e 73 69 6f 6e 73 22 29 3b 66 28 22 73 65 61 6c 22 29 3b 76 61 72 20 68 3d 30 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 3d 66 75 6e 63 74 69 6f 6e 28 6b 2c 6d 29 7b 69 66 28 21 64 28 6b 29 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 49 6e 76 61 6c 69 64 20 57 65 61 6b 4d 61 70 20 6b 65 79 22 29 3b 65 28 6b 29 3b 69 66 28 21 71 62 28 6b 2c 67 29 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 57 65 61 6b 4d 61 70 20 6b 65 79 20 66 61 69 6c 3a 20 22 2b 6b 29 3b 6b 5b 67 5d 5b 74 68 69 73 2e 59 5d 3d 6d 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 3d 66 75 6e 63 74 69 6f 6e 28 6b 29 7b 72 65 74 75 72 6e 20 64 28 6b 29 26 26 71 62 28 6b 2c 67 29 3f 6b 5b 67 5d 5b 74 68 69 73 2e 59 5d 3a 76 6f 69 64
                                                                                            Data Ascii: entExtensions");f("seal");var h=0;b.prototype.set=function(k,m){if(!d(k))throw Error("Invalid WeakMap key");e(k);if(!qb(k,g))throw Error("WeakMap key fail: "+k);k[g][this.Y]=m;return this};b.prototype.get=function(k){return d(k)&&qb(k,g)?k[g][this.Y]:void
                                                                                            2024-08-28 09:45:51 UTC1390INData Raw: 2e 64 6f 6e 65 7c 7c 75 2e 76 61 6c 75 65 5b 30 5d 2e 78 21 3d 34 7c 7c 75 2e 76 61 6c 75 65 5b 31 5d 21 3d 22 74 22 7c 7c 21 6d 2e 6e 65 78 74 28 29 2e 64 6f 6e 65 3f 0a 21 31 3a 21 30 7d 63 61 74 63 68 28 43 29 7b 72 65 74 75 72 6e 21 31 7d 7d 28 29 29 72 65 74 75 72 6e 20 61 3b 76 61 72 20 66 3d 6e 65 77 20 57 65 61 6b 4d 61 70 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 6b 29 7b 68 3d 68 3d 3d 3d 30 3f 30 3a 68 3b 76 61 72 20 6d 3d 64 28 74 68 69 73 2c 68 29 3b 6d 2e 6c 69 73 74 7c 7c 28 6d 2e 6c 69 73 74 3d 74 68 69 73 5b 30 5d 5b 6d 2e 69 64 5d 3d 5b 5d 29 3b 6d 2e 53 3f 6d 2e 53 2e 76 61 6c 75 65 3d 6b 3a 28 6d 2e 53 3d 7b 6e 65 78 74 3a 74 68 69 73 5b 31 5d 2c 68 61 3a 74 68 69 73 5b 31 5d 2e 68 61 2c 68 65
                                                                                            Data Ascii: .done||u.value[0].x!=4||u.value[1]!="t"||!m.next().done?!1:!0}catch(C){return!1}}())return a;var f=new WeakMap;e.prototype.set=function(h,k){h=h===0?0:h;var m=d(this,h);m.list||(m.list=this[0][m.id]=[]);m.S?m.S.value=k:(m.S={next:this[1],ha:this[1].ha,he
                                                                                            2024-08-28 09:45:51 UTC1390INData Raw: 74 2e 73 65 61 6c 28 7b 78 3a 34 7d 29 2c 64 3d 6e 65 77 20 61 28 78 28 5b 63 5d 29 29 3b 69 66 28 21 64 2e 68 61 73 28 63 29 7c 7c 64 2e 73 69 7a 65 21 3d 31 7c 7c 64 2e 61 64 64 28 63 29 21 3d 64 7c 7c 64 2e 73 69 7a 65 21 3d 31 7c 7c 64 2e 61 64 64 28 7b 78 3a 34 7d 29 21 3d 64 7c 7c 64 2e 73 69 7a 65 21 3d 32 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 65 3d 64 2e 65 6e 74 72 69 65 73 28 29 2c 66 3d 65 2e 6e 65 78 74 28 29 3b 69 66 28 66 2e 64 6f 6e 65 7c 7c 66 2e 76 61 6c 75 65 5b 30 5d 21 3d 63 7c 7c 66 2e 76 61 6c 75 65 5b 31 5d 21 3d 63 29 72 65 74 75 72 6e 21 31 3b 66 3d 65 2e 6e 65 78 74 28 29 3b 72 65 74 75 72 6e 20 66 2e 64 6f 6e 65 7c 7c 66 2e 76 61 6c 75 65 5b 30 5d 3d 3d 63 7c 7c 66 2e 76 61 6c 75 65 5b 30 5d 2e 78 21 3d 34 7c 7c 66 2e 76 61
                                                                                            Data Ascii: t.seal({x:4}),d=new a(x([c]));if(!d.has(c)||d.size!=1||d.add(c)!=d||d.size!=1||d.add({x:4})!=d||d.size!=2)return!1;var e=d.entries(),f=e.next();if(f.done||f.value[0]!=c||f.value[1]!=c)return!1;f=e.next();return f.done||f.value[0]==c||f.value[0].x!=4||f.va
                                                                                            2024-08-28 09:45:51 UTC1390INData Raw: 28 62 29 7b 76 61 72 20 63 3d 5b 5d 2c 64 3b 66 6f 72 28 64 20 69 6e 20 62 29 71 62 28 62 2c 64 29 26 26 63 2e 70 75 73 68 28 5b 64 2c 62 5b 64 5d 5d 29 3b 72 65 74 75 72 6e 20 63 7d 7d 29 3b 0a 77 28 22 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 73 74 61 72 74 73 57 69 74 68 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 69 66 28 74 68 69 73 3d 3d 6e 75 6c 6c 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 54 68 65 20 27 74 68 69 73 27 20 76 61 6c 75 65 20 66 6f 72 20 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 73 74 61 72 74 73 57 69 74 68 20 6d 75 73 74 20 6e 6f 74 20 62 65 20 6e 75 6c 6c 20 6f 72 20 75 6e 64 65 66 69 6e 65 64 22 29 3b 69 66 28 62 20
                                                                                            Data Ascii: (b){var c=[],d;for(d in b)qb(b,d)&&c.push([d,b[d]]);return c}});w("String.prototype.startsWith",function(a){return a?a:function(b,c){if(this==null)throw new TypeError("The 'this' value for String.prototype.startsWith must not be null or undefined");if(b
                                                                                            2024-08-28 09:45:51 UTC1390INData Raw: 4e 75 6d 62 65 72 2e 4d 41 58 5f 53 41 46 45 5f 49 4e 54 45 47 45 52 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 39 30 30 37 31 39 39 32 35 34 37 34 30 39 39 31 7d 29 3b 0a 77 28 22 4e 75 6d 62 65 72 2e 4d 49 4e 5f 53 41 46 45 5f 49 4e 54 45 47 45 52 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 2d 39 30 30 37 31 39 39 32 35 34 37 34 30 39 39 31 7d 29 3b 77 28 22 4e 75 6d 62 65 72 2e 69 73 49 6e 74 65 67 65 72 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 20 4e 75 6d 62 65 72 2e 69 73 46 69 6e 69 74 65 28 62 29 3f 62 3d 3d 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 62 29 3a 21 31 7d 7d 29 3b 77 28 22 4e 75 6d 62 65 72 2e 69 73 53 61 66 65 49 6e 74 65 67
                                                                                            Data Ascii: Number.MAX_SAFE_INTEGER",function(){return 9007199254740991});w("Number.MIN_SAFE_INTEGER",function(){return-9007199254740991});w("Number.isInteger",function(a){return a?a:function(b){return Number.isFinite(b)?b===Math.floor(b):!1}});w("Number.isSafeInteg
                                                                                            2024-08-28 09:45:51 UTC1390INData Raw: 5f 74 65 6d 70 6c 61 74 65 73 5f 65 78 70 65 72 69 6d 65 6e 74 5f 69 64 22 2c 22 62 6c 6f 67 67 65 72 5f 61 63 74 69 76 65 5f 65 78 70 65 72 69 6d 65 6e 74 73 22 5d 2c 0a 67 3d 5b 5d 2c 68 3d 66 2e 6c 65 6e 67 74 68 2c 6b 3d 30 3b 6b 3c 68 3b 6b 2b 2b 29 7b 76 61 72 20 6d 3d 66 5b 6b 5d 3b 6d 20 69 6e 20 77 69 6e 64 6f 77 26 26 67 2e 70 75 73 68 28 77 69 6e 64 6f 77 5b 6d 5d 29 7d 65 26 26 28 64 2e 62 6c 6f 67 49 64 3d 65 29 3b 67 2e 6c 65 6e 67 74 68 3e 30 26 26 28 64 2e 65 3d 67 2e 6a 6f 69 6e 28 22 2c 22 29 29 3b 65 3d 28 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 70 72 6f 74 6f 63 6f 6c 3d 3d 4c 61 3f 4c 61 3a 22 68 74 74 70 3a 22 29 2b 22 2f 2f 63 73 69 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 63 73 69 22 3b 77 69 6e 64 6f 77 2e 6a 73 74 69
                                                                                            Data Ascii: _templates_experiment_id","blogger_active_experiments"],g=[],h=f.length,k=0;k<h;k++){var m=f[k];m in window&&g.push(window[m])}e&&(d.blogId=e);g.length>0&&(d.e=g.join(","));e=(document.location.protocol==La?La:"http:")+"//csi.gstatic.com/csi";window.jsti


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            9192.168.2.55893823.179.32.364434476C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-08-28 09:45:51 UTC694OUTGET /blog HTTP/1.1
                                                                                            Host: softblogs.orgfree.com
                                                                                            Connection: keep-alive
                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                            sec-ch-ua-mobile: ?0
                                                                                            sec-ch-ua-platform: "Windows"
                                                                                            Upgrade-Insecure-Requests: 1
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                            Sec-Fetch-Site: cross-site
                                                                                            Sec-Fetch-Mode: navigate
                                                                                            Sec-Fetch-Dest: iframe
                                                                                            Referer: https://xteamzone.blogspot.com/
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            2024-08-28 09:45:51 UTC226INHTTP/1.1 301 Moved Permanently
                                                                                            Date: Wed, 28 Aug 2024 09:45:51 GMT
                                                                                            Server: Apache/2.4.51
                                                                                            Location: https://softblogs.orgfree.com/blog/
                                                                                            Content-Length: 243
                                                                                            Connection: close
                                                                                            Content-Type: text/html; charset=iso-8859-1
                                                                                            2024-08-28 09:45:51 UTC243INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 6f 66 74 62 6c 6f 67 73 2e 6f 72 67 66 72 65 65 2e 63 6f 6d 2f 62 6c 6f 67 2f 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>301 Moved Permanently</title></head><body><h1>Moved Permanently</h1><p>The document has moved <a href="https://softblogs.orgfree.com/blog/">here</a>.</p></body></html>


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            10192.168.2.558941104.22.44.1424434476C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-08-28 09:45:52 UTC590OUTGET /6455bf966a9aad4bc5792f1d/1gvnf8pli HTTP/1.1
                                                                                            Host: embed.tawk.to
                                                                                            Connection: keep-alive
                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                            Origin: https://xteamzone.blogspot.com
                                                                                            sec-ch-ua-mobile: ?0
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            sec-ch-ua-platform: "Windows"
                                                                                            Accept: */*
                                                                                            Sec-Fetch-Site: cross-site
                                                                                            Sec-Fetch-Mode: cors
                                                                                            Sec-Fetch-Dest: script
                                                                                            Referer: https://xteamzone.blogspot.com/
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            2024-08-28 09:45:52 UTC488INHTTP/1.1 200 OK
                                                                                            Date: Wed, 28 Aug 2024 09:45:52 GMT
                                                                                            Content-Type: application/x-javascript
                                                                                            Transfer-Encoding: chunked
                                                                                            Connection: close
                                                                                            access-control-allow-origin: *
                                                                                            Cache-Control: public, max-age=7200, s-maxage=3600
                                                                                            etag: W/"stable-v4-66cbd978a7b"
                                                                                            vary: Accept-Encoding
                                                                                            strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                            CF-Cache-Status: EXPIRED
                                                                                            X-Content-Type-Options: nosniff
                                                                                            Server: cloudflare
                                                                                            CF-RAY: 8ba35ef77aaec343-EWR
                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                            2024-08-28 09:45:52 UTC881INData Raw: 38 34 62 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 67 6c 6f 62 61 6c 29 7b 0a 09 67 6c 6f 62 61 6c 2e 24 5f 54 61 77 6b 5f 41 63 63 6f 75 6e 74 4b 65 79 3d 27 36 34 35 35 62 66 39 36 36 61 39 61 61 64 34 62 63 35 37 39 32 66 31 64 27 3b 0a 09 67 6c 6f 62 61 6c 2e 24 5f 54 61 77 6b 5f 57 69 64 67 65 74 49 64 3d 27 31 67 76 6e 66 38 70 6c 69 27 3b 0a 09 67 6c 6f 62 61 6c 2e 24 5f 54 61 77 6b 5f 55 6e 73 74 61 62 6c 65 3d 66 61 6c 73 65 3b 0a 09 67 6c 6f 62 61 6c 2e 24 5f 54 61 77 6b 20 3d 20 67 6c 6f 62 61 6c 2e 24 5f 54 61 77 6b 20 7c 7c 20 7b 7d 3b 0a 09 28 66 75 6e 63 74 69 6f 6e 20 28 77 29 7b 0a 09 66 75 6e 63 74 69 6f 6e 20 6c 28 29 20 7b 0a 09 09 69 66 20 28 77 69 6e 64 6f 77 2e 24 5f 54 61 77 6b 2e 69 6e 69 74 20 21 3d 3d 20 75 6e 64 65 66 69 6e 65 64 29
                                                                                            Data Ascii: 84b(function(global){global.$_Tawk_AccountKey='6455bf966a9aad4bc5792f1d';global.$_Tawk_WidgetId='1gvnf8pli';global.$_Tawk_Unstable=false;global.$_Tawk = global.$_Tawk || {};(function (w){function l() {if (window.$_Tawk.init !== undefined)
                                                                                            2024-08-28 09:45:52 UTC1249INData Raw: 70 65 6f 66 20 53 79 6d 62 6f 6c 20 3d 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 20 7c 7c 20 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 20 3d 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 29 20 7b 0a 09 09 09 66 69 6c 65 73 2e 75 6e 73 68 69 66 74 28 27 68 74 74 70 73 3a 2f 2f 65 6d 62 65 64 2e 74 61 77 6b 2e 74 6f 2f 5f 73 2f 76 34 2f 61 70 70 2f 36 36 63 62 64 39 37 38 61 37 62 2f 6a 73 2f 74 77 6b 2d 69 74 65 72 61 74 6f 72 2d 70 6f 6c 79 66 69 6c 6c 2e 6a 73 27 29 3b 0a 09 09 7d 0a 0a 09 09 69 66 20 28 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 65 6e 74 72 69 65 73 20 3d 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 29 20 7b 0a 09 09 09 66 69 6c 65 73 2e 75 6e 73 68 69 66 74 28 27 68 74 74 70 73 3a 2f 2f 65 6d 62 65 64 2e 74 61 77 6b 2e
                                                                                            Data Ascii: peof Symbol === 'undefined' || typeof Symbol.iterator === 'undefined') {files.unshift('https://embed.tawk.to/_s/v4/app/66cbd978a7b/js/twk-iterator-polyfill.js');}if (typeof Object.entries === 'undefined') {files.unshift('https://embed.tawk.
                                                                                            2024-08-28 09:45:52 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                            Data Ascii: 0


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            11192.168.2.55894023.179.32.364434476C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-08-28 09:45:52 UTC695OUTGET /blog/ HTTP/1.1
                                                                                            Host: softblogs.orgfree.com
                                                                                            Connection: keep-alive
                                                                                            Upgrade-Insecure-Requests: 1
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                            Sec-Fetch-Site: cross-site
                                                                                            Sec-Fetch-Mode: navigate
                                                                                            Sec-Fetch-Dest: iframe
                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                            sec-ch-ua-mobile: ?0
                                                                                            sec-ch-ua-platform: "Windows"
                                                                                            Referer: https://xteamzone.blogspot.com/
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            2024-08-28 09:45:52 UTC241INHTTP/1.1 302 Found
                                                                                            Date: Wed, 28 Aug 2024 09:45:52 GMT
                                                                                            Server: Apache/2.4.51
                                                                                            X-Powered-By: PHP/7.3.33
                                                                                            Upgrade: h2,h2c
                                                                                            Connection: Upgrade, close
                                                                                            Location: knowledgebase.php
                                                                                            Content-Length: 0
                                                                                            Content-Type: text/html; charset=utf-8


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            12192.168.2.558943104.22.44.1424434476C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-08-28 09:45:53 UTC371OUTGET /6455bf966a9aad4bc5792f1d/1gvnf8pli HTTP/1.1
                                                                                            Host: embed.tawk.to
                                                                                            Connection: keep-alive
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            Accept: */*
                                                                                            Sec-Fetch-Site: none
                                                                                            Sec-Fetch-Mode: cors
                                                                                            Sec-Fetch-Dest: empty
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            2024-08-28 09:45:53 UTC485INHTTP/1.1 200 OK
                                                                                            Date: Wed, 28 Aug 2024 09:45:53 GMT
                                                                                            Content-Type: application/x-javascript
                                                                                            Transfer-Encoding: chunked
                                                                                            Connection: close
                                                                                            access-control-allow-origin: *
                                                                                            Cache-Control: public, max-age=7200, s-maxage=3600
                                                                                            etag: W/"stable-v4-66cbd978a7b"
                                                                                            vary: Accept-Encoding
                                                                                            strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                            CF-Cache-Status: MISS
                                                                                            X-Content-Type-Options: nosniff
                                                                                            Server: cloudflare
                                                                                            CF-RAY: 8ba35efc5e30c340-EWR
                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                            2024-08-28 09:45:53 UTC884INData Raw: 38 34 62 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 67 6c 6f 62 61 6c 29 7b 0a 09 67 6c 6f 62 61 6c 2e 24 5f 54 61 77 6b 5f 41 63 63 6f 75 6e 74 4b 65 79 3d 27 36 34 35 35 62 66 39 36 36 61 39 61 61 64 34 62 63 35 37 39 32 66 31 64 27 3b 0a 09 67 6c 6f 62 61 6c 2e 24 5f 54 61 77 6b 5f 57 69 64 67 65 74 49 64 3d 27 31 67 76 6e 66 38 70 6c 69 27 3b 0a 09 67 6c 6f 62 61 6c 2e 24 5f 54 61 77 6b 5f 55 6e 73 74 61 62 6c 65 3d 66 61 6c 73 65 3b 0a 09 67 6c 6f 62 61 6c 2e 24 5f 54 61 77 6b 20 3d 20 67 6c 6f 62 61 6c 2e 24 5f 54 61 77 6b 20 7c 7c 20 7b 7d 3b 0a 09 28 66 75 6e 63 74 69 6f 6e 20 28 77 29 7b 0a 09 66 75 6e 63 74 69 6f 6e 20 6c 28 29 20 7b 0a 09 09 69 66 20 28 77 69 6e 64 6f 77 2e 24 5f 54 61 77 6b 2e 69 6e 69 74 20 21 3d 3d 20 75 6e 64 65 66 69 6e 65 64 29
                                                                                            Data Ascii: 84b(function(global){global.$_Tawk_AccountKey='6455bf966a9aad4bc5792f1d';global.$_Tawk_WidgetId='1gvnf8pli';global.$_Tawk_Unstable=false;global.$_Tawk = global.$_Tawk || {};(function (w){function l() {if (window.$_Tawk.init !== undefined)
                                                                                            2024-08-28 09:45:53 UTC1246INData Raw: 66 20 53 79 6d 62 6f 6c 20 3d 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 20 7c 7c 20 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 20 3d 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 29 20 7b 0a 09 09 09 66 69 6c 65 73 2e 75 6e 73 68 69 66 74 28 27 68 74 74 70 73 3a 2f 2f 65 6d 62 65 64 2e 74 61 77 6b 2e 74 6f 2f 5f 73 2f 76 34 2f 61 70 70 2f 36 36 63 62 64 39 37 38 61 37 62 2f 6a 73 2f 74 77 6b 2d 69 74 65 72 61 74 6f 72 2d 70 6f 6c 79 66 69 6c 6c 2e 6a 73 27 29 3b 0a 09 09 7d 0a 0a 09 09 69 66 20 28 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 65 6e 74 72 69 65 73 20 3d 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 29 20 7b 0a 09 09 09 66 69 6c 65 73 2e 75 6e 73 68 69 66 74 28 27 68 74 74 70 73 3a 2f 2f 65 6d 62 65 64 2e 74 61 77 6b 2e 74 6f 2f
                                                                                            Data Ascii: f Symbol === 'undefined' || typeof Symbol.iterator === 'undefined') {files.unshift('https://embed.tawk.to/_s/v4/app/66cbd978a7b/js/twk-iterator-polyfill.js');}if (typeof Object.entries === 'undefined') {files.unshift('https://embed.tawk.to/
                                                                                            2024-08-28 09:45:53 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                            Data Ascii: 0


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            13192.168.2.558942172.217.16.2014434476C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-08-28 09:45:53 UTC378OUTGET /static/v1/widgets/3618731732-widgets.js HTTP/1.1
                                                                                            Host: www.blogger.com
                                                                                            Connection: keep-alive
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            Accept: */*
                                                                                            Sec-Fetch-Site: none
                                                                                            Sec-Fetch-Mode: cors
                                                                                            Sec-Fetch-Dest: empty
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            2024-08-28 09:45:53 UTC696INHTTP/1.1 200 OK
                                                                                            Accept-Ranges: bytes
                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="blogger-tech"
                                                                                            Report-To: {"group":"blogger-tech","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/blogger-tech"}]}
                                                                                            Content-Length: 145699
                                                                                            X-Content-Type-Options: nosniff
                                                                                            Server: sffe
                                                                                            X-XSS-Protection: 0
                                                                                            Date: Mon, 26 Aug 2024 13:22:06 GMT
                                                                                            Expires: Tue, 26 Aug 2025 13:22:06 GMT
                                                                                            Cache-Control: public, max-age=31536000
                                                                                            Last-Modified: Mon, 26 Aug 2024 00:55:01 GMT
                                                                                            Content-Type: text/javascript
                                                                                            Vary: Accept-Encoding
                                                                                            Age: 159827
                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                            Connection: close
                                                                                            2024-08-28 09:45:53 UTC694INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 47 6f 6f 67 6c 65 20 4c 4c 43 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 0a 2a 2f 0a 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 54 68 65 20 43 6c 6f 73 75 72 65 20 4c 69 62 72 61 72 79 20 41 75 74 68 6f 72 73 2e 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 0a 2a 2f 0a 76 61 72 20 61 61 3d 22 26 61 63 74 69 6f 6e 3d 22 2c 62 61 3d 22 2e 77 69 6b 69 70 65 64 69 61 2e 6f 72 67 22 2c 63 61 3d 22 53 43 52 49 50 54 22 2c 64 61 3d 22 53 50 41 4e 22 2c 65 61 3d 22 53 57 5f 52 45 41 44 45 52 5f 4c 49 53 54 5f 22 2c 66 61 3d 22 53 57 5f 52 45 41 44 45
                                                                                            Data Ascii: (function(){/* Copyright Google LLC SPDX-License-Identifier: Apache-2.0*//* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0*/var aa="&action=",ba=".wikipedia.org",ca="SCRIPT",da="SPAN",ea="SW_READER_LIST_",fa="SW_READE
                                                                                            2024-08-28 09:45:53 UTC1390INData Raw: 22 2c 42 61 3d 22 63 6f 6e 74 61 63 74 2d 66 6f 72 6d 2d 73 75 63 63 65 73 73 2d 6d 65 73 73 61 67 65 22 2c 43 61 3d 22 63 6f 6e 74 61 63 74 2d 66 6f 72 6d 2d 73 75 63 63 65 73 73 2d 6d 65 73 73 61 67 65 2d 77 69 74 68 2d 62 6f 72 64 65 72 22 2c 44 61 3d 22 64 61 74 61 2d 68 65 69 67 68 74 22 2c 45 61 3d 22 64 69 73 70 6c 61 79 4d 6f 64 65 46 75 6c 6c 22 2c 46 61 3d 22 64 69 73 70 6c 61 79 4d 6f 64 65 4c 61 79 6f 75 74 22 2c 47 61 3d 22 64 69 73 70 6c 61 79 4d 6f 64 65 4e 6f 6e 65 22 2c 6c 3d 22 64 69 76 22 2c 48 61 3d 22 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 22 2c 49 61 3d 22 65 72 72 6f 72 22 2c 4a 61 3d 22 65 78 70 61 6e 64 65 64 22 2c 6e 3d 22 66 75 6e 63 74 69 6f 6e 22 2c 4b 61 3d 22 68 69 64 64 65 6e 22 2c 4c 61 3d 22 68 74 74 70 73 3a 22 2c
                                                                                            Data Ascii: ",Ba="contact-form-success-message",Ca="contact-form-success-message-with-border",Da="data-height",Ea="displayModeFull",Fa="displayModeLayout",Ga="displayModeNone",l="div",Ha="dropdown-toggle",Ia="error",Ja="expanded",n="function",Ka="hidden",La="https:",
                                                                                            2024-08-28 09:45:53 UTC1390INData Raw: 6c 75 65 3a 62 7d 29 7d 7d 0a 77 28 22 53 79 6d 62 6f 6c 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 66 29 7b 69 66 28 74 68 69 73 20 69 6e 73 74 61 6e 63 65 6f 66 20 62 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 79 6d 62 6f 6c 20 69 73 20 6e 6f 74 20 61 20 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 63 28 64 2b 28 66 7c 7c 22 22 29 2b 22 5f 22 2b 65 2b 2b 2c 66 29 7d 66 75 6e 63 74 69 6f 6e 20 63 28 66 2c 67 29 7b 74 68 69 73 2e 41 3d 66 3b 65 62 28 74 68 69 73 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 67 7d 29 7d 69 66 28 61 29 72 65 74 75 72 6e 20 61 3b 63 2e
                                                                                            Data Ascii: lue:b})}}w("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}function c(f,g){this.A=f;eb(this,"description",{configurable:!0,writable:!0,value:g})}if(a)return a;c.
                                                                                            2024-08-28 09:45:53 UTC1390INData Raw: 6e 20 61 7d 3a 6e 75 6c 6c 7d 76 61 72 20 6f 62 3d 6b 62 3b 0a 66 75 6e 63 74 69 6f 6e 20 79 28 61 2c 62 29 7b 61 2e 70 72 6f 74 6f 74 79 70 65 3d 6a 62 28 62 2e 70 72 6f 74 6f 74 79 70 65 29 3b 61 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 61 3b 69 66 28 6f 62 29 6f 62 28 61 2c 62 29 3b 65 6c 73 65 20 66 6f 72 28 76 61 72 20 63 20 69 6e 20 62 29 69 66 28 63 21 3d 22 70 72 6f 74 6f 74 79 70 65 22 29 69 66 28 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 29 7b 76 61 72 20 64 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 62 2c 63 29 3b 64 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 61 2c 63 2c 64 29 7d 65 6c 73 65 20 61 5b 63 5d
                                                                                            Data Ascii: n a}:null}var ob=kb;function y(a,b){a.prototype=jb(b.prototype);a.prototype.constructor=a;if(ob)ob(a,b);else for(var c in b)if(c!="prototype")if(Object.defineProperties){var d=Object.getOwnPropertyDescriptor(b,c);d&&Object.defineProperty(a,c,d)}else a[c]
                                                                                            2024-08-28 09:45:53 UTC1390INData Raw: 65 6e 74 45 78 74 65 6e 73 69 6f 6e 73 22 29 3b 66 28 22 73 65 61 6c 22 29 3b 76 61 72 20 68 3d 30 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 3d 66 75 6e 63 74 69 6f 6e 28 6b 2c 6d 29 7b 69 66 28 21 64 28 6b 29 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 49 6e 76 61 6c 69 64 20 57 65 61 6b 4d 61 70 20 6b 65 79 22 29 3b 65 28 6b 29 3b 69 66 28 21 71 62 28 6b 2c 67 29 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 57 65 61 6b 4d 61 70 20 6b 65 79 20 66 61 69 6c 3a 20 22 2b 6b 29 3b 6b 5b 67 5d 5b 74 68 69 73 2e 59 5d 3d 6d 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 3d 66 75 6e 63 74 69 6f 6e 28 6b 29 7b 72 65 74 75 72 6e 20 64 28 6b 29 26 26 71 62 28 6b 2c 67 29 3f 6b 5b 67 5d 5b 74 68 69 73 2e 59 5d 3a 76 6f 69 64
                                                                                            Data Ascii: entExtensions");f("seal");var h=0;b.prototype.set=function(k,m){if(!d(k))throw Error("Invalid WeakMap key");e(k);if(!qb(k,g))throw Error("WeakMap key fail: "+k);k[g][this.Y]=m;return this};b.prototype.get=function(k){return d(k)&&qb(k,g)?k[g][this.Y]:void
                                                                                            2024-08-28 09:45:53 UTC1390INData Raw: 2e 64 6f 6e 65 7c 7c 75 2e 76 61 6c 75 65 5b 30 5d 2e 78 21 3d 34 7c 7c 75 2e 76 61 6c 75 65 5b 31 5d 21 3d 22 74 22 7c 7c 21 6d 2e 6e 65 78 74 28 29 2e 64 6f 6e 65 3f 0a 21 31 3a 21 30 7d 63 61 74 63 68 28 43 29 7b 72 65 74 75 72 6e 21 31 7d 7d 28 29 29 72 65 74 75 72 6e 20 61 3b 76 61 72 20 66 3d 6e 65 77 20 57 65 61 6b 4d 61 70 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 6b 29 7b 68 3d 68 3d 3d 3d 30 3f 30 3a 68 3b 76 61 72 20 6d 3d 64 28 74 68 69 73 2c 68 29 3b 6d 2e 6c 69 73 74 7c 7c 28 6d 2e 6c 69 73 74 3d 74 68 69 73 5b 30 5d 5b 6d 2e 69 64 5d 3d 5b 5d 29 3b 6d 2e 53 3f 6d 2e 53 2e 76 61 6c 75 65 3d 6b 3a 28 6d 2e 53 3d 7b 6e 65 78 74 3a 74 68 69 73 5b 31 5d 2c 68 61 3a 74 68 69 73 5b 31 5d 2e 68 61 2c 68 65
                                                                                            Data Ascii: .done||u.value[0].x!=4||u.value[1]!="t"||!m.next().done?!1:!0}catch(C){return!1}}())return a;var f=new WeakMap;e.prototype.set=function(h,k){h=h===0?0:h;var m=d(this,h);m.list||(m.list=this[0][m.id]=[]);m.S?m.S.value=k:(m.S={next:this[1],ha:this[1].ha,he
                                                                                            2024-08-28 09:45:53 UTC1390INData Raw: 74 2e 73 65 61 6c 28 7b 78 3a 34 7d 29 2c 64 3d 6e 65 77 20 61 28 78 28 5b 63 5d 29 29 3b 69 66 28 21 64 2e 68 61 73 28 63 29 7c 7c 64 2e 73 69 7a 65 21 3d 31 7c 7c 64 2e 61 64 64 28 63 29 21 3d 64 7c 7c 64 2e 73 69 7a 65 21 3d 31 7c 7c 64 2e 61 64 64 28 7b 78 3a 34 7d 29 21 3d 64 7c 7c 64 2e 73 69 7a 65 21 3d 32 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 65 3d 64 2e 65 6e 74 72 69 65 73 28 29 2c 66 3d 65 2e 6e 65 78 74 28 29 3b 69 66 28 66 2e 64 6f 6e 65 7c 7c 66 2e 76 61 6c 75 65 5b 30 5d 21 3d 63 7c 7c 66 2e 76 61 6c 75 65 5b 31 5d 21 3d 63 29 72 65 74 75 72 6e 21 31 3b 66 3d 65 2e 6e 65 78 74 28 29 3b 72 65 74 75 72 6e 20 66 2e 64 6f 6e 65 7c 7c 66 2e 76 61 6c 75 65 5b 30 5d 3d 3d 63 7c 7c 66 2e 76 61 6c 75 65 5b 30 5d 2e 78 21 3d 34 7c 7c 66 2e 76 61
                                                                                            Data Ascii: t.seal({x:4}),d=new a(x([c]));if(!d.has(c)||d.size!=1||d.add(c)!=d||d.size!=1||d.add({x:4})!=d||d.size!=2)return!1;var e=d.entries(),f=e.next();if(f.done||f.value[0]!=c||f.value[1]!=c)return!1;f=e.next();return f.done||f.value[0]==c||f.value[0].x!=4||f.va
                                                                                            2024-08-28 09:45:53 UTC1390INData Raw: 28 62 29 7b 76 61 72 20 63 3d 5b 5d 2c 64 3b 66 6f 72 28 64 20 69 6e 20 62 29 71 62 28 62 2c 64 29 26 26 63 2e 70 75 73 68 28 5b 64 2c 62 5b 64 5d 5d 29 3b 72 65 74 75 72 6e 20 63 7d 7d 29 3b 0a 77 28 22 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 73 74 61 72 74 73 57 69 74 68 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 69 66 28 74 68 69 73 3d 3d 6e 75 6c 6c 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 54 68 65 20 27 74 68 69 73 27 20 76 61 6c 75 65 20 66 6f 72 20 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 73 74 61 72 74 73 57 69 74 68 20 6d 75 73 74 20 6e 6f 74 20 62 65 20 6e 75 6c 6c 20 6f 72 20 75 6e 64 65 66 69 6e 65 64 22 29 3b 69 66 28 62 20
                                                                                            Data Ascii: (b){var c=[],d;for(d in b)qb(b,d)&&c.push([d,b[d]]);return c}});w("String.prototype.startsWith",function(a){return a?a:function(b,c){if(this==null)throw new TypeError("The 'this' value for String.prototype.startsWith must not be null or undefined");if(b
                                                                                            2024-08-28 09:45:53 UTC1390INData Raw: 4e 75 6d 62 65 72 2e 4d 41 58 5f 53 41 46 45 5f 49 4e 54 45 47 45 52 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 39 30 30 37 31 39 39 32 35 34 37 34 30 39 39 31 7d 29 3b 0a 77 28 22 4e 75 6d 62 65 72 2e 4d 49 4e 5f 53 41 46 45 5f 49 4e 54 45 47 45 52 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 2d 39 30 30 37 31 39 39 32 35 34 37 34 30 39 39 31 7d 29 3b 77 28 22 4e 75 6d 62 65 72 2e 69 73 49 6e 74 65 67 65 72 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 20 4e 75 6d 62 65 72 2e 69 73 46 69 6e 69 74 65 28 62 29 3f 62 3d 3d 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 62 29 3a 21 31 7d 7d 29 3b 77 28 22 4e 75 6d 62 65 72 2e 69 73 53 61 66 65 49 6e 74 65 67
                                                                                            Data Ascii: Number.MAX_SAFE_INTEGER",function(){return 9007199254740991});w("Number.MIN_SAFE_INTEGER",function(){return-9007199254740991});w("Number.isInteger",function(a){return a?a:function(b){return Number.isFinite(b)?b===Math.floor(b):!1}});w("Number.isSafeInteg
                                                                                            2024-08-28 09:45:53 UTC1390INData Raw: 5f 74 65 6d 70 6c 61 74 65 73 5f 65 78 70 65 72 69 6d 65 6e 74 5f 69 64 22 2c 22 62 6c 6f 67 67 65 72 5f 61 63 74 69 76 65 5f 65 78 70 65 72 69 6d 65 6e 74 73 22 5d 2c 0a 67 3d 5b 5d 2c 68 3d 66 2e 6c 65 6e 67 74 68 2c 6b 3d 30 3b 6b 3c 68 3b 6b 2b 2b 29 7b 76 61 72 20 6d 3d 66 5b 6b 5d 3b 6d 20 69 6e 20 77 69 6e 64 6f 77 26 26 67 2e 70 75 73 68 28 77 69 6e 64 6f 77 5b 6d 5d 29 7d 65 26 26 28 64 2e 62 6c 6f 67 49 64 3d 65 29 3b 67 2e 6c 65 6e 67 74 68 3e 30 26 26 28 64 2e 65 3d 67 2e 6a 6f 69 6e 28 22 2c 22 29 29 3b 65 3d 28 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 70 72 6f 74 6f 63 6f 6c 3d 3d 4c 61 3f 4c 61 3a 22 68 74 74 70 3a 22 29 2b 22 2f 2f 63 73 69 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 63 73 69 22 3b 77 69 6e 64 6f 77 2e 6a 73 74 69
                                                                                            Data Ascii: _templates_experiment_id","blogger_active_experiments"],g=[],h=f.length,k=0;k<h;k++){var m=f[k];m in window&&g.push(window[m])}e&&(d.blogId=e);g.length>0&&(d.e=g.join(","));e=(document.location.protocol==La?La:"http:")+"//csi.gstatic.com/csi";window.jsti


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            14192.168.2.55894423.179.32.364434476C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-08-28 09:45:53 UTC712OUTGET /blog/knowledgebase.php HTTP/1.1
                                                                                            Host: softblogs.orgfree.com
                                                                                            Connection: keep-alive
                                                                                            Upgrade-Insecure-Requests: 1
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                            Sec-Fetch-Site: cross-site
                                                                                            Sec-Fetch-Mode: navigate
                                                                                            Sec-Fetch-Dest: iframe
                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                            sec-ch-ua-mobile: ?0
                                                                                            sec-ch-ua-platform: "Windows"
                                                                                            Referer: https://xteamzone.blogspot.com/
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            2024-08-28 09:45:53 UTC218INHTTP/1.1 200 OK
                                                                                            Date: Wed, 28 Aug 2024 09:45:53 GMT
                                                                                            Server: Apache/2.4.51
                                                                                            X-Powered-By: PHP/7.3.33
                                                                                            Upgrade: h2,h2c
                                                                                            Connection: Upgrade, close
                                                                                            Transfer-Encoding: chunked
                                                                                            Content-Type: text/html; charset=utf-8
                                                                                            2024-08-28 09:45:53 UTC7974INData Raw: 32 30 30 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 47 73 6d 5f 58 5f 54 65 61 6d 20 46 72 65 65 6d 69 75 6d 20 2d 20 4b 6e 6f 77 6c 65 64 67 65 62 61 73 65 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 6d 69 6e 69 6d 75 6d 2d 73 63
                                                                                            Data Ascii: 2000<!DOCTYPE html><html lang="en"><head> <meta charset="utf-8" /> <title>Gsm_X_Team Freemium - Knowledgebase</title> <meta http-equiv="X-UA-Compatible" content="IE=Edge" /> <meta name="viewport" content="width=device-width,minimum-sc
                                                                                            2024-08-28 09:45:53 UTC224INData Raw: 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 6b 6e 6f 77 6c 65 64 67 65 62 61 73 65 2e 70 68 70 3f 61 72 74 69 63 6c 65 3d 35 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 53 6f 63 69 61 6c 20 4d 65 64 69 61 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                            Data Ascii: <li> <a href="knowledgebase.php?article=5"> Social Media
                                                                                            2024-08-28 09:45:53 UTC2INData Raw: 0d 0a
                                                                                            Data Ascii:
                                                                                            2024-08-28 09:45:53 UTC8192INData Raw: 32 30 30 30 0d 0a 20 20 20 20 20 20 20 20 20 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 75 6c 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 6f 70 69 63 73 5f 5f 62 6c 6f 63 6b 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                            Data Ascii: 2000 </a> </li> </ul> </div> <div class="topics__block">
                                                                                            2024-08-28 09:45:53 UTC6INData Raw: 20 20 20 20 20 20
                                                                                            Data Ascii:
                                                                                            2024-08-28 09:45:53 UTC2INData Raw: 0d 0a
                                                                                            Data Ascii:
                                                                                            2024-08-28 09:45:53 UTC8192INData Raw: 32 30 30 30 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 75 73 65 20 78 6c 69 6e 6b 3a 68 72 65 66 3d 22 2e 2f 74 68 65 6d 65 2f 68 65 73 6b 33 2f 63 75 73 74 6f 6d 65 72 2f 69 6d 67 2f 73 70 72 69 74 65 2e 73 76 67 23 69 63 6f 6e 2d 65 79 65 2d 63 6c 6f 73 65 22 3e 3c 2f 75 73 65 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 73 76 67 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6c 69 67 68 74 67 72 65 79 22 3e 31 30 2c 35 36 33 3c 2f 73
                                                                                            Data Ascii: 2000 <use xlink:href="./theme/hesk3/customer/img/sprite.svg#icon-eye-close"></use> </svg> <span class="lightgrey">10,563</s
                                                                                            2024-08-28 09:45:53 UTC6INData Raw: 3c 75 73 65 20 78
                                                                                            Data Ascii: <use x
                                                                                            2024-08-28 09:45:53 UTC2INData Raw: 0d 0a
                                                                                            Data Ascii:
                                                                                            2024-08-28 09:45:53 UTC8192INData Raw: 32 30 30 30 0d 0a 6c 69 6e 6b 3a 68 72 65 66 3d 22 2e 2f 74 68 65 6d 65 2f 68 65 73 6b 33 2f 63 75 73 74 6f 6d 65 72 2f 69 6d 67 2f 73 70 72 69 74 65 2e 73 76 67 23 69 63 6f 6e 2d 6b 6e 6f 77 6c 65 64 67 65 22 3e 3c 2f 75 73 65 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 73 76 67 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 72 65 76 69 65 77 5f 5f 74 65 78 74 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20
                                                                                            Data Ascii: 2000link:href="./theme/hesk3/customer/img/sprite.svg#icon-knowledge"></use> </svg> </div> <div class="preview__text">


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            15192.168.2.55894823.179.32.364434476C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-08-28 09:45:54 UTC610OUTGET /blog/theme/hesk3/customer/css/app.min.css?3.4.3 HTTP/1.1
                                                                                            Host: softblogs.orgfree.com
                                                                                            Connection: keep-alive
                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                            sec-ch-ua-mobile: ?0
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            sec-ch-ua-platform: "Windows"
                                                                                            Accept: text/css,*/*;q=0.1
                                                                                            Sec-Fetch-Site: same-origin
                                                                                            Sec-Fetch-Mode: no-cors
                                                                                            Sec-Fetch-Dest: style
                                                                                            Referer: https://softblogs.orgfree.com/blog/knowledgebase.php
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            2024-08-28 09:45:55 UTC268INHTTP/1.1 200 OK
                                                                                            Date: Wed, 28 Aug 2024 09:45:55 GMT
                                                                                            Server: Apache/2.4.51
                                                                                            Upgrade: h2,h2c
                                                                                            Connection: Upgrade, close
                                                                                            Last-Modified: Wed, 28 Feb 2024 14:14:20 GMT
                                                                                            ETag: "17f4b-61271c2490046"
                                                                                            Accept-Ranges: bytes
                                                                                            Content-Length: 98123
                                                                                            Content-Type: text/css
                                                                                            2024-08-28 09:45:55 UTC7924INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 61 2c 61 62 62 72 2c 61 63 72 6f 6e 79 6d 2c 61 64 64 72 65 73 73 2c 61 70 70 6c 65 74 2c 61 72 74 69 63 6c 65 2c 61 73 69 64 65 2c 61 75 64 69 6f 2c 62 2c 62 69 67 2c 62 6c 6f 63 6b 71 75 6f 74 65 2c 62 6f 64 79 2c 63 61 6e 76 61 73 2c 63 61 70 74 69 6f 6e 2c 63 65 6e 74 65 72 2c 63 69 74 65 2c 63 6f 64 65 2c 64 64 2c 64 65 6c 2c 64 65 74 61 69 6c 73 2c 64 66 6e 2c 64 69 76 2c 64 6c 2c 64 74 2c 65 6d 2c 65 6d 62 65 64 2c 66 69 65 6c 64 73 65 74 2c 66 69 67 63 61 70 74 69 6f 6e 2c 66 69 67 75 72 65 2c 66 6f 6f 74 65 72 2c 66 6f 72 6d 2c 68 31 2c 68 32 2c 68 33 2c 68 34 2c 68 35 2c 68 36 2c 68 65 61 64 65 72 2c 68 67 72 6f 75 70 2c 68 74 6d 6c 2c 69 2c 69 66 72 61 6d 65 2c 69 6d 67 2c 69 6e 73 2c 6b 62 64
                                                                                            Data Ascii: @charset "UTF-8";a,abbr,acronym,address,applet,article,aside,audio,b,big,blockquote,body,canvas,caption,center,cite,code,dd,del,details,dfn,div,dl,dt,em,embed,fieldset,figcaption,figure,footer,form,h1,h2,h3,h4,h5,h6,header,hgroup,html,i,iframe,img,ins,kbd
                                                                                            2024-08-28 09:45:55 UTC8000INData Raw: 74 65 72 3b 6d 61 72 67 69 6e 3a 30 20 33 70 78 20 33 70 78 20 30 3b 70 61 64 64 69 6e 67 3a 32 70 78 20 36 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 32 66 32 66 32 3b 63 6f 6c 6f 72 3a 23 33 30 33 30 33 30 3b 62 6f 72 64 65 72 3a 30 20 73 6f 6c 69 64 20 23 64 30 64 30 64 30 7d 2e 73 65 6c 65 63 74 69 7a 65 2d 63 6f 6e 74 72 6f 6c 2e 6d 75 6c 74 69 20 2e 73 65 6c 65 63 74 69 7a 65 2d 69 6e 70 75 74 3e 64 69 76 2e 61 63 74 69 76 65 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 65 38 65 38 65 38 3b 63 6f 6c 6f 72 3a 23 33 30 33 30 33 30 3b 62 6f 72 64 65 72 3a 30 20 73 6f 6c 69 64 20 23 63 61 63 61 63 61 7d 2e 73 65 6c 65 63 74 69 7a 65 2d 63 6f 6e 74 72 6f 6c 2e 6d 75 6c 74 69 20 2e 73 65 6c 65 63 74 69 7a 65 2d 69 6e 70 75 74 2e 64 69 73 61 62 6c 65 64 3e
                                                                                            Data Ascii: ter;margin:0 3px 3px 0;padding:2px 6px;background:#f2f2f2;color:#303030;border:0 solid #d0d0d0}.selectize-control.multi .selectize-input>div.active{background:#e8e8e8;color:#303030;border:0 solid #cacaca}.selectize-control.multi .selectize-input.disabled>
                                                                                            2024-08-28 09:45:55 UTC8000INData Raw: 67 68 74 3a 31 30 70 78 3b 7a 2d 69 6e 64 65 78 3a 2d 31 7d 2e 64 61 74 65 70 69 63 6b 65 72 2d 2d 6e 61 76 2d 61 63 74 69 6f 6e 3a 68 6f 76 65 72 2c 2e 64 61 74 65 70 69 63 6b 65 72 2d 2d 6e 61 76 2d 74 69 74 6c 65 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 30 66 30 66 30 7d 2e 2d 74 6f 70 2d 63 65 6e 74 65 72 2d 20 2e 64 61 74 65 70 69 63 6b 65 72 2d 2d 70 6f 69 6e 74 65 72 2c 2e 2d 74 6f 70 2d 6c 65 66 74 2d 20 2e 64 61 74 65 70 69 63 6b 65 72 2d 2d 70 6f 69 6e 74 65 72 2c 2e 2d 74 6f 70 2d 72 69 67 68 74 2d 20 2e 64 61 74 65 70 69 63 6b 65 72 2d 2d 70 6f 69 6e 74 65 72 7b 74 6f 70 3a 63 61 6c 63 28 31 30 30 25 20 2d 20 34 70 78 29 3b 2d 6d 73 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 33 35 64 65 67 29 3b 74 72 61 6e 73
                                                                                            Data Ascii: ght:10px;z-index:-1}.datepicker--nav-action:hover,.datepicker--nav-title:hover{background:#f0f0f0}.-top-center- .datepicker--pointer,.-top-left- .datepicker--pointer,.-top-right- .datepicker--pointer{top:calc(100% - 4px);-ms-transform:rotate(135deg);trans
                                                                                            2024-08-28 09:45:55 UTC8000INData Raw: 77 6f 66 66 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 22 29 2c 75 72 6c 28 2e 2e 2f 66 6f 6e 74 73 2f 4c 61 74 6f 2d 52 65 67 75 6c 61 72 2e 74 74 66 29 20 66 6f 72 6d 61 74 28 22 74 72 75 65 74 79 70 65 22 29 2c 75 72 6c 28 68 74 74 70 73 3a 2f 2f 77 77 77 2e 68 65 73 6b 2e 63 6f 6d 2f 64 65 6d 6f 2f 74 68 65 6d 65 2f 68 65 73 6b 33 2f 63 75 73 74 6f 6d 65 72 2f 66 6f 6e 74 73 2f 4c 61 74 6f 2d 52 65 67 75 6c 61 72 2e 73 76 67 23 4c 61 74 6f 2d 52 65 67 75 6c 61 72 29 20 66 6f 72 6d 61 74 28 22 73 76 67 22 29 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 4c 61 74 6f 3b 73 72 63 3a 75 72 6c 28 2e 2e 2f 66 6f 6e 74 73 2f 4c 61 74
                                                                                            Data Ascii: woff) format("woff"),url(../fonts/Lato-Regular.ttf) format("truetype"),url(https://www.hesk.com/demo/theme/hesk3/customer/fonts/Lato-Regular.svg#Lato-Regular) format("svg");font-weight:400;font-style:normal}@font-face{font-family:Lato;src:url(../fonts/Lat
                                                                                            2024-08-28 09:45:55 UTC8000INData Raw: 6f 6d 3a 30 3b 6c 65 66 74 3a 30 3b 7a 2d 69 6e 64 65 78 3a 33 30 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 33 38 2c 34 30 2c 34 32 2c 30 2e 38 29 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 6d 6f 64 61 6c 3a 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 22 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 2e 30 35 65 6d 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 7d 2e 6d 6f 64 61 6c 20 2e 6d 6f 64 61 6c 5f 5f 62 6f 64 79 7b 70 61 64 64 69 6e 67 3a 34 30 70 78 20 32 34 70 78 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 38 70 78 20 31 36 70 78 20 30 20 72 67 62
                                                                                            Data Ascii: om:0;left:0;z-index:30;background-color:rgba(38,40,42,0.8);text-align:center;display:none}.modal::before{content:"";display:inline-block;height:100%;margin-left:-.05em;vertical-align:middle}.modal .modal__body{padding:40px 24px;box-shadow:0 8px 16px 0 rgb
                                                                                            2024-08-28 09:45:55 UTC8000INData Raw: 6e 2d 72 69 67 68 74 3a 38 70 78 3b 66 69 6c 6c 3a 23 39 35 39 65 62 30 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 32 35 30 6d 73 20 65 61 73 65 7d 2e 66 6f 72 6d 5f 5f 73 65 61 72 63 68 20 2e 66 6f 72 6d 5f 5f 73 65 61 72 63 68 5f 72 65 73 75 6c 74 73 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 31 30 30 25 3b 6c 65 66 74 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 32 70 78 20 38 70 78 20 30 20 72 67 62 61 28 33 38 2c 34 30 2c 34 32 2c 2e 31 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 70 61 64 64 69 6e 67 3a 38 70 78 20 32 34 70 78 20 30 3b 7a 2d 69 6e 64 65 78 3a 31 3b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 66 6f 72 6d 5f 5f 73 65 61 72 63 68 20 2e 66 6f 72
                                                                                            Data Ascii: n-right:8px;fill:#959eb0;transition:all 250ms ease}.form__search .form__search_results{position:absolute;top:100%;left:0;width:100%;box-shadow:0 2px 8px 0 rgba(38,40,42,.1);background-color:#fff;padding:8px 24px 0;z-index:1;display:none}.form__search .for
                                                                                            2024-08-28 09:45:55 UTC8000INData Raw: 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 20 23 66 66 66 20 74 72 61 6e 73 70 61 72 65 6e 74 20 74 72 61 6e 73 70 61 72 65 6e 74 7d 2e 73 77 69 74 63 68 2d 63 68 65 63 6b 62 6f 78 7b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 69 6e 6c 69 6e 65 2d 66 6c 65 78 62 6f 78 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 66 6c 65 78 3b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 7d 2e 73 77 69 74 63 68 2d 63 68 65 63 6b 62 6f 78 20 69 6e 70 75 74 5b 74 79 70 65 3d 63 68 65 63 6b 62 6f 78 5d 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 73 77 69 74 63 68 2d 63 68 65 63 6b 62 6f 78 20 2e 73 77 69 74 63 68 2d 63 68 65 63 6b 62 6f 78 5f 5f 62 75 6c 6c 65 74 7b 77 69
                                                                                            Data Ascii: ;border-color:transparent #fff transparent transparent}.switch-checkbox{display:-ms-inline-flexbox;display:inline-flex;-ms-flex-align:center;align-items:center}.switch-checkbox input[type=checkbox]{display:none}.switch-checkbox .switch-checkbox__bullet{wi
                                                                                            2024-08-28 09:45:55 UTC8000INData Raw: 6f 61 64 73 7b 63 6f 6c 6f 72 3a 23 39 63 39 63 39 63 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 36 70 78 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 4c 61 74 6f 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 73 74 72 65 74 63 68 3a 6e 6f 72 6d 61 6c 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 37 3b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 2e 31 70 78 7d 2e 74 69 63 6b 65 74 5f 5f 62 6f 64 79 5f 62 6c 6f 63 6b 20 2e 62 6c 6f 63 6b 2d 2d 75 70 6c 6f 61 64 73 2b 2e 62 6c 6f 63 6b 2d 2d 75 70 6c 6f 61 64 73 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 36 70
                                                                                            Data Ascii: oads{color:#9c9c9c;margin-top:26px;display:block;font-family:Lato,Arial,sans-serif;font-size:14px;font-weight:400;font-style:normal;font-stretch:normal;line-height:1.57;letter-spacing:.1px}.ticket__body_block .block--uploads+.block--uploads{margin-top:16p
                                                                                            2024-08-28 09:45:55 UTC8000INData Raw: 6c 65 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 7d 2e 74 69 63 6b 65 74 5f 5f 70 61 72 61 6d 73 20 2e 70 61 72 61 6d 73 2d 2d 62 61 72 20 2e 64 72 6f 70 64 6f 77 6e 20 6c 61 62 65 6c 20 73 76 67 7b 77 69 64 74 68 3a 31 36 70 78 3b 68 65 69 67 68 74 3a 31 36 70 78 3b 66 69 6c 6c 3a 23 39 35 39 65 62 30 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 32 35 30 6d 73 20 65 61 73 65 3b 6d 61 72 67 69 6e 3a 30 7d 2e 74 69 63 6b 65 74 5f 5f 70 61 72 61 6d 73 20 2e 70 61 72 61 6d 73 2d 2d 62 61 72 20 2e 64 72 6f 70 64 6f 77 6e 3a 68 6f 76 65 72 20 73 76 67 7b 66 69 6c 6c 3a 23 31 33 33 65 35 65 7d 2e 74 69 63 6b 65 74 5f 5f 70 61 72 61 6d 73 20 2e 70 61 72 61 6d 73 2d 2d 62 61 72 20 2e 64 72 6f 70 64 6f 77
                                                                                            Data Ascii: lex-align:center;align-items:center}.ticket__params .params--bar .dropdown label svg{width:16px;height:16px;fill:#959eb0;transition:all 250ms ease;margin:0}.ticket__params .params--bar .dropdown:hover svg{fill:#133e5e}.ticket__params .params--bar .dropdow
                                                                                            2024-08-28 09:45:55 UTC8000INData Raw: 31 30 30 25 3b 6d 61 72 67 69 6e 3a 30 20 61 75 74 6f 3b 70 61 64 64 69 6e 67 3a 30 20 31 35 70 78 7d 2e 63 75 73 74 2d 68 65 6c 70 20 2e 62 74 6e 3a 68 6f 76 65 72 20 2e 69 63 6f 6e 7b 66 69 6c 6c 3a 23 31 33 33 65 35 65 7d 2e 74 61 62 62 65 64 5f 5f 68 65 61 64 7b 6d 61 72 67 69 6e 3a 30 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 32 70 78 20 73 6f 6c 69 64 20 23 64 35 65 62 66 37 3b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 7d 2e 74 61 62 62 65 64 5f 5f 68 65 61 64 20 2e 74 61 62 62 65 64 5f 5f 68 65 61 64 5f 74 61 62 73 7b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65
                                                                                            Data Ascii: 100%;margin:0 auto;padding:0 15px}.cust-help .btn:hover .icon{fill:#133e5e}.tabbed__head{margin:0;border-bottom:2px solid #d5ebf7;display:-ms-flexbox;display:flex;-ms-flex-pack:center;justify-content:center}.tabbed__head .tabbed__head_tabs{display:-ms-fle


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            16192.168.2.55894923.179.32.364434476C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-08-28 09:45:54 UTC597OUTGET /blog/theme/hesk3/customer/js/jquery-3.5.1.min.js HTTP/1.1
                                                                                            Host: softblogs.orgfree.com
                                                                                            Connection: keep-alive
                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                            sec-ch-ua-mobile: ?0
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            sec-ch-ua-platform: "Windows"
                                                                                            Accept: */*
                                                                                            Sec-Fetch-Site: same-origin
                                                                                            Sec-Fetch-Mode: no-cors
                                                                                            Sec-Fetch-Dest: script
                                                                                            Referer: https://softblogs.orgfree.com/blog/knowledgebase.php
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            2024-08-28 09:45:55 UTC282INHTTP/1.1 200 OK
                                                                                            Date: Wed, 28 Aug 2024 09:45:55 GMT
                                                                                            Server: Apache/2.4.51
                                                                                            Upgrade: h2,h2c
                                                                                            Connection: Upgrade, close
                                                                                            Last-Modified: Wed, 28 Feb 2024 14:20:01 GMT
                                                                                            ETag: "15d84-61271d6a22a45"
                                                                                            Accept-Ranges: bytes
                                                                                            Content-Length: 89476
                                                                                            Content-Type: application/javascript
                                                                                            2024-08-28 09:45:55 UTC7910INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 35 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20
                                                                                            Data Ascii: /*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery
                                                                                            2024-08-28 09:45:55 UTC8000INData Raw: 6f 6e 22 3d 3d 3d 74 29 26 26 65 2e 74 79 70 65 3d 3d 3d 6e 7d 7d 66 75 6e 63 74 69 6f 6e 20 67 65 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 66 6f 72 6d 22 69 6e 20 65 3f 65 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 21 31 3d 3d 3d 65 2e 64 69 73 61 62 6c 65 64 3f 22 6c 61 62 65 6c 22 69 6e 20 65 3f 22 6c 61 62 65 6c 22 69 6e 20 65 2e 70 61 72 65 6e 74 4e 6f 64 65 3f 65 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 64 69 73 61 62 6c 65 64 3d 3d 3d 74 3a 65 2e 64 69 73 61 62 6c 65 64 3d 3d 3d 74 3a 65 2e 69 73 44 69 73 61 62 6c 65 64 3d 3d 3d 74 7c 7c 65 2e 69 73 44 69 73 61 62 6c 65 64 21 3d 3d 21 74 26 26 61 65 28 65 29 3d 3d 3d 74 3a 65 2e 64 69 73 61 62 6c 65 64 3d 3d 3d 74 3a 22 6c 61 62 65 6c 22 69 6e 20 65 26 26 65
                                                                                            Data Ascii: on"===t)&&e.type===n}}function ge(t){return function(e){return"form"in e?e.parentNode&&!1===e.disabled?"label"in e?"label"in e.parentNode?e.parentNode.disabled===t:e.disabled===t:e.isDisabled===t||e.isDisabled!==!t&&ae(e)===t:e.disabled===t:"label"in e&&e
                                                                                            2024-08-28 09:45:55 UTC8000INData Raw: 67 22 2c 63 3d 65 2e 70 61 72 65 6e 74 4e 6f 64 65 2c 66 3d 78 26 26 65 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 70 3d 21 6e 26 26 21 78 2c 64 3d 21 31 3b 69 66 28 63 29 7b 69 66 28 79 29 7b 77 68 69 6c 65 28 6c 29 7b 61 3d 65 3b 77 68 69 6c 65 28 61 3d 61 5b 6c 5d 29 69 66 28 78 3f 61 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 66 3a 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 29 72 65 74 75 72 6e 21 31 3b 75 3d 6c 3d 22 6f 6e 6c 79 22 3d 3d 3d 68 26 26 21 75 26 26 22 6e 65 78 74 53 69 62 6c 69 6e 67 22 7d 72 65 74 75 72 6e 21 30 7d 69 66 28 75 3d 5b 6d 3f 63 2e 66 69 72 73 74 43 68 69 6c 64 3a 63 2e 6c 61 73 74 43 68 69 6c 64 5d 2c 6d 26 26 70 29 7b 64 3d 28 73 3d 28 72 3d 28 69 3d 28 6f 3d
                                                                                            Data Ascii: g",c=e.parentNode,f=x&&e.nodeName.toLowerCase(),p=!n&&!x,d=!1;if(c){if(y){while(l){a=e;while(a=a[l])if(x?a.nodeName.toLowerCase()===f:1===a.nodeType)return!1;u=l="only"===h&&!u&&"nextSibling"}return!0}if(u=[m?c.firstChild:c.lastChild],m&&p){d=(s=(r=(i=(o=
                                                                                            2024-08-28 09:45:55 UTC8000INData Raw: 64 2e 73 65 6c 65 63 74 6f 72 73 2c 53 2e 65 78 70 72 5b 22 3a 22 5d 3d 53 2e 65 78 70 72 2e 70 73 65 75 64 6f 73 2c 53 2e 75 6e 69 71 75 65 53 6f 72 74 3d 53 2e 75 6e 69 71 75 65 3d 64 2e 75 6e 69 71 75 65 53 6f 72 74 2c 53 2e 74 65 78 74 3d 64 2e 67 65 74 54 65 78 74 2c 53 2e 69 73 58 4d 4c 44 6f 63 3d 64 2e 69 73 58 4d 4c 2c 53 2e 63 6f 6e 74 61 69 6e 73 3d 64 2e 63 6f 6e 74 61 69 6e 73 2c 53 2e 65 73 63 61 70 65 53 65 6c 65 63 74 6f 72 3d 64 2e 65 73 63 61 70 65 3b 76 61 72 20 68 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 5b 5d 2c 69 3d 76 6f 69 64 20 30 21 3d 3d 6e 3b 77 68 69 6c 65 28 28 65 3d 65 5b 74 5d 29 26 26 39 21 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 29 69 66 28 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 29 7b 69 66 28
                                                                                            Data Ascii: d.selectors,S.expr[":"]=S.expr.pseudos,S.uniqueSort=S.unique=d.uniqueSort,S.text=d.getText,S.isXMLDoc=d.isXML,S.contains=d.contains,S.escapeSelector=d.escape;var h=function(e,t,n){var r=[],i=void 0!==n;while((e=e[t])&&9!==e.nodeType)if(1===e.nodeType){if(
                                                                                            2024-08-28 09:45:55 UTC8000INData Raw: 72 6e 20 46 2e 74 68 65 6e 28 65 29 5b 22 63 61 74 63 68 22 5d 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 53 2e 72 65 61 64 79 45 78 63 65 70 74 69 6f 6e 28 65 29 7d 29 2c 74 68 69 73 7d 2c 53 2e 65 78 74 65 6e 64 28 7b 69 73 52 65 61 64 79 3a 21 31 2c 72 65 61 64 79 57 61 69 74 3a 31 2c 72 65 61 64 79 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 28 21 30 3d 3d 3d 65 3f 2d 2d 53 2e 72 65 61 64 79 57 61 69 74 3a 53 2e 69 73 52 65 61 64 79 29 7c 7c 28 53 2e 69 73 52 65 61 64 79 3d 21 30 29 21 3d 3d 65 26 26 30 3c 2d 2d 53 2e 72 65 61 64 79 57 61 69 74 7c 7c 46 2e 72 65 73 6f 6c 76 65 57 69 74 68 28 45 2c 5b 53 5d 29 7d 7d 29 2c 53 2e 72 65 61 64 79 2e 74 68 65 6e 3d 46 2e 74 68 65 6e 2c 22 63 6f 6d 70 6c 65 74 65 22 3d 3d 3d 45 2e 72 65 61 64 79 53 74 61 74 65 7c 7c
                                                                                            Data Ascii: rn F.then(e)["catch"](function(e){S.readyException(e)}),this},S.extend({isReady:!1,readyWait:1,ready:function(e){(!0===e?--S.readyWait:S.isReady)||(S.isReady=!0)!==e&&0<--S.readyWait||F.resolveWith(E,[S])}}),S.ready.then=F.then,"complete"===E.readyState||
                                                                                            2024-08-28 09:45:55 UTC8000INData Raw: 7c 6e 2c 6e 3d 76 6f 69 64 20 30 29 2c 74 29 6b 65 28 65 2c 73 2c 6e 2c 72 2c 74 5b 73 5d 2c 6f 29 3b 72 65 74 75 72 6e 20 65 7d 69 66 28 6e 75 6c 6c 3d 3d 72 26 26 6e 75 6c 6c 3d 3d 69 3f 28 69 3d 6e 2c 72 3d 6e 3d 76 6f 69 64 20 30 29 3a 6e 75 6c 6c 3d 3d 69 26 26 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 6e 3f 28 69 3d 72 2c 72 3d 76 6f 69 64 20 30 29 3a 28 69 3d 72 2c 72 3d 6e 2c 6e 3d 76 6f 69 64 20 30 29 29 2c 21 31 3d 3d 3d 69 29 69 3d 45 65 3b 65 6c 73 65 20 69 66 28 21 69 29 72 65 74 75 72 6e 20 65 3b 72 65 74 75 72 6e 20 31 3d 3d 3d 6f 26 26 28 61 3d 69 2c 28 69 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 53 28 29 2e 6f 66 66 28 65 29 2c 61 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2e 67
                                                                                            Data Ascii: |n,n=void 0),t)ke(e,s,n,r,t[s],o);return e}if(null==r&&null==i?(i=n,r=n=void 0):null==i&&("string"==typeof n?(i=r,r=void 0):(i=r,r=n,n=void 0)),!1===i)i=Ee;else if(!i)return e;return 1===o&&(a=i,(i=function(e){return S().off(e),a.apply(this,arguments)}).g
                                                                                            2024-08-28 09:45:55 UTC8000INData Raw: 63 74 69 6f 6e 20 50 65 28 6e 2c 72 2c 69 2c 6f 29 7b 72 3d 67 28 72 29 3b 76 61 72 20 65 2c 74 2c 61 2c 73 2c 75 2c 6c 2c 63 3d 30 2c 66 3d 6e 2e 6c 65 6e 67 74 68 2c 70 3d 66 2d 31 2c 64 3d 72 5b 30 5d 2c 68 3d 6d 28 64 29 3b 69 66 28 68 7c 7c 31 3c 66 26 26 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 64 26 26 21 79 2e 63 68 65 63 6b 43 6c 6f 6e 65 26 26 44 65 2e 74 65 73 74 28 64 29 29 72 65 74 75 72 6e 20 6e 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 6e 2e 65 71 28 65 29 3b 68 26 26 28 72 5b 30 5d 3d 64 2e 63 61 6c 6c 28 74 68 69 73 2c 65 2c 74 2e 68 74 6d 6c 28 29 29 29 2c 50 65 28 74 2c 72 2c 69 2c 6f 29 7d 29 3b 69 66 28 66 26 26 28 74 3d 28 65 3d 78 65 28 72 2c 6e 5b 30 5d 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e
                                                                                            Data Ascii: ction Pe(n,r,i,o){r=g(r);var e,t,a,s,u,l,c=0,f=n.length,p=f-1,d=r[0],h=m(d);if(h||1<f&&"string"==typeof d&&!y.checkClone&&De.test(d))return n.each(function(e){var t=n.eq(e);h&&(r[0]=d.call(this,e,t.html())),Pe(t,r,i,o)});if(f&&(t=(e=xe(r,n[0].ownerDocumen
                                                                                            2024-08-28 09:45:55 UTC8000INData Raw: 64 65 78 4f 66 28 22 62 61 63 6b 67 72 6f 75 6e 64 22 29 7c 7c 28 6c 5b 74 5d 3d 22 69 6e 68 65 72 69 74 22 29 2c 61 26 26 22 73 65 74 22 69 6e 20 61 26 26 76 6f 69 64 20 30 3d 3d 3d 28 6e 3d 61 2e 73 65 74 28 65 2c 6e 2c 72 29 29 7c 7c 28 75 3f 6c 2e 73 65 74 50 72 6f 70 65 72 74 79 28 74 2c 6e 29 3a 6c 5b 74 5d 3d 6e 29 29 7d 7d 2c 63 73 73 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 29 7b 76 61 72 20 69 2c 6f 2c 61 2c 73 3d 58 28 74 29 3b 72 65 74 75 72 6e 20 47 65 2e 74 65 73 74 28 74 29 7c 7c 28 74 3d 58 65 28 73 29 29 2c 28 61 3d 53 2e 63 73 73 48 6f 6f 6b 73 5b 74 5d 7c 7c 53 2e 63 73 73 48 6f 6f 6b 73 5b 73 5d 29 26 26 22 67 65 74 22 69 6e 20 61 26 26 28 69 3d 61 2e 67 65 74 28 65 2c 21 30 2c 6e 29 29 2c 76 6f 69 64 20 30 3d 3d 3d 69 26 26
                                                                                            Data Ascii: dexOf("background")||(l[t]="inherit"),a&&"set"in a&&void 0===(n=a.set(e,n,r))||(u?l.setProperty(t,n):l[t]=n))}},css:function(e,t,n,r){var i,o,a,s=X(t);return Ge.test(t)||(t=Xe(s)),(a=S.cssHooks[t]||S.cssHooks[s])&&"get"in a&&(i=a.get(e,!0,n)),void 0===i&&
                                                                                            2024-08-28 09:45:55 UTC8000INData Raw: 22 71 75 65 75 65 22 5d 2c 72 3d 74 5b 61 2b 22 71 75 65 75 65 48 6f 6f 6b 73 22 5d 2c 69 3d 53 2e 74 69 6d 65 72 73 2c 6f 3d 6e 3f 6e 2e 6c 65 6e 67 74 68 3a 30 3b 66 6f 72 28 74 2e 66 69 6e 69 73 68 3d 21 30 2c 53 2e 71 75 65 75 65 28 74 68 69 73 2c 61 2c 5b 5d 29 2c 72 26 26 72 2e 73 74 6f 70 26 26 72 2e 73 74 6f 70 2e 63 61 6c 6c 28 74 68 69 73 2c 21 30 29 2c 65 3d 69 2e 6c 65 6e 67 74 68 3b 65 2d 2d 3b 29 69 5b 65 5d 2e 65 6c 65 6d 3d 3d 3d 74 68 69 73 26 26 69 5b 65 5d 2e 71 75 65 75 65 3d 3d 3d 61 26 26 28 69 5b 65 5d 2e 61 6e 69 6d 2e 73 74 6f 70 28 21 30 29 2c 69 2e 73 70 6c 69 63 65 28 65 2c 31 29 29 3b 66 6f 72 28 65 3d 30 3b 65 3c 6f 3b 65 2b 2b 29 6e 5b 65 5d 26 26 6e 5b 65 5d 2e 66 69 6e 69 73 68 26 26 6e 5b 65 5d 2e 66 69 6e 69 73 68 2e 63
                                                                                            Data Ascii: "queue"],r=t[a+"queueHooks"],i=S.timers,o=n?n.length:0;for(t.finish=!0,S.queue(this,a,[]),r&&r.stop&&r.stop.call(this,!0),e=i.length;e--;)i[e].elem===this&&i[e].queue===a&&(i[e].anim.stop(!0),i.splice(e,1));for(e=0;e<o;e++)n[e]&&n[e].finish&&n[e].finish.c
                                                                                            2024-08-28 09:45:55 UTC8000INData Raw: 65 2e 69 73 50 72 6f 70 61 67 61 74 69 6f 6e 53 74 6f 70 70 65 64 28 29 26 26 66 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 64 2c 77 74 29 2c 53 2e 65 76 65 6e 74 2e 74 72 69 67 67 65 72 65 64 3d 76 6f 69 64 20 30 2c 61 26 26 28 6e 5b 75 5d 3d 61 29 29 2c 65 2e 72 65 73 75 6c 74 7d 7d 2c 73 69 6d 75 6c 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 53 2e 65 78 74 65 6e 64 28 6e 65 77 20 53 2e 45 76 65 6e 74 2c 6e 2c 7b 74 79 70 65 3a 65 2c 69 73 53 69 6d 75 6c 61 74 65 64 3a 21 30 7d 29 3b 53 2e 65 76 65 6e 74 2e 74 72 69 67 67 65 72 28 72 2c 6e 75 6c 6c 2c 74 29 7d 7d 29 2c 53 2e 66 6e 2e 65 78 74 65 6e 64 28 7b 74 72 69 67 67 65 72 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 68
                                                                                            Data Ascii: e.isPropagationStopped()&&f.removeEventListener(d,wt),S.event.triggered=void 0,a&&(n[u]=a)),e.result}},simulate:function(e,t,n){var r=S.extend(new S.Event,n,{type:e,isSimulated:!0});S.event.trigger(r,null,t)}}),S.fn.extend({trigger:function(e,t){return th


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            17192.168.2.55895023.179.32.364434476C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-08-28 09:45:54 UTC601OUTGET /blog/theme/hesk3/customer/js/hesk_functions.js?3.4.3 HTTP/1.1
                                                                                            Host: softblogs.orgfree.com
                                                                                            Connection: keep-alive
                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                            sec-ch-ua-mobile: ?0
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            sec-ch-ua-platform: "Windows"
                                                                                            Accept: */*
                                                                                            Sec-Fetch-Site: same-origin
                                                                                            Sec-Fetch-Mode: no-cors
                                                                                            Sec-Fetch-Dest: script
                                                                                            Referer: https://softblogs.orgfree.com/blog/knowledgebase.php
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            2024-08-28 09:45:55 UTC280INHTTP/1.1 200 OK
                                                                                            Date: Wed, 28 Aug 2024 09:45:55 GMT
                                                                                            Server: Apache/2.4.51
                                                                                            Upgrade: h2,h2c
                                                                                            Connection: Upgrade, close
                                                                                            Last-Modified: Wed, 28 Feb 2024 14:19:06 GMT
                                                                                            ETag: "17dc-61271d35d720a"
                                                                                            Accept-Ranges: bytes
                                                                                            Content-Length: 6108
                                                                                            Content-Type: application/javascript
                                                                                            2024-08-28 09:45:55 UTC6108INData Raw: 76 61 72 20 48 45 53 4b 5f 46 55 4e 43 54 49 4f 4e 53 3b 0a 69 66 20 28 21 48 45 53 4b 5f 46 55 4e 43 54 49 4f 4e 53 29 20 7b 0a 20 20 20 20 48 45 53 4b 5f 46 55 4e 43 54 49 4f 4e 53 20 3d 20 7b 7d 3b 0a 7d 0a 0a 76 61 72 20 68 65 73 6b 4b 42 66 61 69 6c 65 64 20 3d 20 66 61 6c 73 65 3b 0a 76 61 72 20 68 65 73 6b 4b 42 71 75 65 72 79 20 3d 20 27 27 3b 0a 48 45 53 4b 5f 46 55 4e 43 54 49 4f 4e 53 2e 67 65 74 4b 62 53 65 61 72 63 68 53 75 67 67 65 73 74 69 6f 6e 73 20 3d 20 66 75 6e 63 74 69 6f 6e 28 24 69 6e 70 75 74 2c 20 63 61 6c 6c 62 61 63 6b 29 20 7b 0a 20 20 20 20 76 61 72 20 64 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 66 6f 72 6d 31 3b 0a 20 20 20 20 76 61 72 20 73 20 3d 20 24 69 6e 70 75 74 2e 76 61 6c 28 29 3b 0a 0a 20 20 20 20 69 66 20 28 73 20 21 3d
                                                                                            Data Ascii: var HESK_FUNCTIONS;if (!HESK_FUNCTIONS) { HESK_FUNCTIONS = {};}var heskKBfailed = false;var heskKBquery = '';HESK_FUNCTIONS.getKbSearchSuggestions = function($input, callback) { var d = document.form1; var s = $input.val(); if (s !=


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            18192.168.2.55894723.179.32.364434476C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-08-28 09:45:54 UTC598OUTGET /blog/theme/hesk3/customer/js/svg4everybody.min.js HTTP/1.1
                                                                                            Host: softblogs.orgfree.com
                                                                                            Connection: keep-alive
                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                            sec-ch-ua-mobile: ?0
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            sec-ch-ua-platform: "Windows"
                                                                                            Accept: */*
                                                                                            Sec-Fetch-Site: same-origin
                                                                                            Sec-Fetch-Mode: no-cors
                                                                                            Sec-Fetch-Dest: script
                                                                                            Referer: https://softblogs.orgfree.com/blog/knowledgebase.php
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            2024-08-28 09:45:55 UTC279INHTTP/1.1 200 OK
                                                                                            Date: Wed, 28 Aug 2024 09:45:55 GMT
                                                                                            Server: Apache/2.4.51
                                                                                            Upgrade: h2,h2c
                                                                                            Connection: Upgrade, close
                                                                                            Last-Modified: Wed, 28 Feb 2024 14:20:01 GMT
                                                                                            ETag: "797-61271d69be8ab"
                                                                                            Accept-Ranges: bytes
                                                                                            Content-Length: 1943
                                                                                            Content-Type: application/javascript
                                                                                            2024-08-28 09:45:55 UTC1943INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 2e 73 76 67 34 65 76 65 72 79 62 6f 64 79 3d 62 28 29 7d 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 62 28 29 3a 61 2e 73 76 67 34 65 76 65 72 79 62 6f 64 79 3d 62 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 61 28 61 2c 62 2c 63 29 7b 69 66 28 63 29 7b 76 61 72 20 64 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 44 6f 63 75 6d 65 6e 74 46 72 61
                                                                                            Data Ascii: !function(a,b){"function"==typeof define&&define.amd?define([],function(){return a.svg4everybody=b()}):"object"==typeof module&&module.exports?module.exports=b():a.svg4everybody=b()}(this,function(){function a(a,b,c){if(c){var d=document.createDocumentFra


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            19192.168.2.55895223.179.32.364434476C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-08-28 09:45:54 UTC594OUTGET /blog/theme/hesk3/customer/js/selectize.min.js HTTP/1.1
                                                                                            Host: softblogs.orgfree.com
                                                                                            Connection: keep-alive
                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                            sec-ch-ua-mobile: ?0
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            sec-ch-ua-platform: "Windows"
                                                                                            Accept: */*
                                                                                            Sec-Fetch-Site: same-origin
                                                                                            Sec-Fetch-Mode: no-cors
                                                                                            Sec-Fetch-Dest: script
                                                                                            Referer: https://softblogs.orgfree.com/blog/knowledgebase.php
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            2024-08-28 09:45:55 UTC281INHTTP/1.1 200 OK
                                                                                            Date: Wed, 28 Aug 2024 09:45:55 GMT
                                                                                            Server: Apache/2.4.51
                                                                                            Upgrade: h2,h2c
                                                                                            Connection: Upgrade, close
                                                                                            Last-Modified: Wed, 28 Feb 2024 14:20:00 GMT
                                                                                            ETag: "b334-61271d68cae24"
                                                                                            Accept-Ranges: bytes
                                                                                            Content-Length: 45876
                                                                                            Content-Type: application/javascript
                                                                                            2024-08-28 09:45:55 UTC7911INData Raw: 2f 2a 21 20 73 65 6c 65 63 74 69 7a 65 2e 6a 73 20 2d 20 76 30 2e 31 32 2e 36 20 7c 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 73 65 6c 65 63 74 69 7a 65 2f 73 65 6c 65 63 74 69 7a 65 2e 6a 73 20 7c 20 41 70 61 63 68 65 20 4c 69 63 65 6e 73 65 20 28 76 32 29 20 2a 2f 0a 0a 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 22 73 69 66 74 65 72 22 2c 62 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 62 28 29 3a 61 2e 53 69 66 74 65 72 3d 62 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 66 75 6e 63 74 69
                                                                                            Data Ascii: /*! selectize.js - v0.12.6 | https://github.com/selectize/selectize.js | Apache License (v2) */!function(a,b){"function"==typeof define&&define.amd?define("sifter",b):"object"==typeof exports?module.exports=b():a.Sifter=b()}(this,function(){var a=functi
                                                                                            2024-08-28 09:45:55 UTC8000INData Raw: 5f 65 76 65 6e 74 73 5b 61 5d 3a 28 74 68 69 73 2e 5f 65 76 65 6e 74 73 3d 74 68 69 73 2e 5f 65 76 65 6e 74 73 7c 7c 7b 7d 2c 76 6f 69 64 28 61 20 69 6e 20 74 68 69 73 2e 5f 65 76 65 6e 74 73 21 3d 21 31 26 26 74 68 69 73 2e 5f 65 76 65 6e 74 73 5b 61 5d 2e 73 70 6c 69 63 65 28 74 68 69 73 2e 5f 65 76 65 6e 74 73 5b 61 5d 2e 69 6e 64 65 78 4f 66 28 62 29 2c 31 29 29 29 7d 2c 74 72 69 67 67 65 72 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 74 68 69 73 2e 5f 65 76 65 6e 74 73 3d 74 68 69 73 2e 5f 65 76 65 6e 74 73 7c 7c 7b 7d 2c 61 20 69 6e 20 74 68 69 73 2e 5f 65 76 65 6e 74 73 21 3d 21 31 29 66 6f 72 28 76 61 72 20 62 3d 30 3b 62 3c 74 68 69 73 2e 5f 65 76 65 6e 74 73 5b 61 5d 2e 6c 65 6e 67 74 68 3b 62 2b 2b 29 74 68 69 73 2e 5f 65 76 65 6e 74 73 5b
                                                                                            Data Ascii: _events[a]:(this._events=this._events||{},void(a in this._events!=!1&&this._events[a].splice(this._events[a].indexOf(b),1)))},trigger:function(a){if(this._events=this._events||{},a in this._events!=!1)for(var b=0;b<this._events[a].length;b++)this._events[
                                                                                            2024-08-28 09:45:55 UTC8000INData Raw: 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2c 74 2e 6f 6e 28 22 6d 6f 75 73 65 6d 6f 76 65 22 2b 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 70 2e 69 67 6e 6f 72 65 48 6f 76 65 72 3d 21 31 7d 29 2c 74 68 69 73 2e 72 65 76 65 72 74 53 65 74 74 69 6e 67 73 3d 7b 24 63 68 69 6c 64 72 65 6e 3a 77 2e 63 68 69 6c 64 72 65 6e 28 29 2e 64 65 74 61 63 68 28 29 2c 74 61 62 69 6e 64 65 78 3a 77 2e 61 74 74 72 28 22 74 61 62 69 6e 64 65 78 22 29 7d 2c 77 2e 61 74 74 72 28 22 74 61 62 69 6e 64 65 78 22 2c 2d 31 29 2e 68 69 64 65 28 29 2e 61 66 74 65 72 28 70 2e 24 77 72 61 70 70 65 72 29 2c 61 2e 69 73 41 72 72 61 79 28 72 2e 69 74 65 6d 73 29 26 26 28 70 2e 73 65 74 56 61 6c 75 65 28 72 2e 69 74 65 6d 73 29 2c 64 65 6c 65 74 65 20 72 2e 69 74 65 6d 73 29 2c 69 26 26 77 2e 6f
                                                                                            Data Ascii: ,arguments)}),t.on("mousemove"+s,function(){p.ignoreHover=!1}),this.revertSettings={$children:w.children().detach(),tabindex:w.attr("tabindex")},w.attr("tabindex",-1).hide().after(p.$wrapper),a.isArray(r.items)&&(p.setValue(r.items),delete r.items),i&&w.o
                                                                                            2024-08-28 09:45:55 UTC8000INData Raw: 63 6f 6e 74 72 6f 6c 2e 63 68 69 6c 64 72 65 6e 28 22 3a 6e 6f 74 28 69 6e 70 75 74 29 22 29 2e 61 64 64 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 29 2c 61 2e 24 61 63 74 69 76 65 49 74 65 6d 73 2e 6c 65 6e 67 74 68 26 26 28 61 2e 68 69 64 65 49 6e 70 75 74 28 29 2c 61 2e 63 6c 6f 73 65 28 29 29 2c 61 2e 66 6f 63 75 73 28 29 29 7d 2c 68 69 64 65 49 6e 70 75 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 74 68 69 73 3b 61 2e 73 65 74 54 65 78 74 62 6f 78 56 61 6c 75 65 28 22 22 29 2c 61 2e 24 63 6f 6e 74 72 6f 6c 5f 69 6e 70 75 74 2e 63 73 73 28 7b 6f 70 61 63 69 74 79 3a 30 2c 70 6f 73 69 74 69 6f 6e 3a 22 61 62 73 6f 6c 75 74 65 22 2c 6c 65 66 74 3a 61 2e 72 74 6c 3f 31 65 34 3a 2d 31 65 34 7d 29 2c 61 2e 69 73 49 6e 70 75 74 48 69 64 64 65
                                                                                            Data Ascii: control.children(":not(input)").addClass("active")),a.$activeItems.length&&(a.hideInput(),a.close()),a.focus())},hideInput:function(){var a=this;a.setTextboxValue(""),a.$control_input.css({opacity:0,position:"absolute",left:a.rtl?1e4:-1e4}),a.isInputHidde
                                                                                            2024-08-28 09:45:55 UTC8000INData Raw: 2e 72 65 66 72 65 73 68 53 74 61 74 65 28 29 2c 74 68 69 73 2e 75 70 64 61 74 65 4f 72 69 67 69 6e 61 6c 49 6e 70 75 74 28 29 7d 2c 72 65 66 72 65 73 68 53 74 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 72 65 66 72 65 73 68 56 61 6c 69 64 69 74 79 53 74 61 74 65 28 29 2c 74 68 69 73 2e 72 65 66 72 65 73 68 43 6c 61 73 73 65 73 28 29 7d 2c 72 65 66 72 65 73 68 56 61 6c 69 64 69 74 79 53 74 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 74 68 69 73 2e 69 73 52 65 71 75 69 72 65 64 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 61 3d 21 74 68 69 73 2e 69 74 65 6d 73 2e 6c 65 6e 67 74 68 3b 74 68 69 73 2e 69 73 49 6e 76 61 6c 69 64 3d 61 2c 74 68 69 73 2e 24 63 6f 6e 74 72 6f 6c 5f 69 6e 70 75 74 2e 70 72 6f 70 28 22 72 65 71 75 69 72 65
                                                                                            Data Ascii: .refreshState(),this.updateOriginalInput()},refreshState:function(){this.refreshValidityState(),this.refreshClasses()},refreshValidityState:function(){if(!this.isRequired)return!1;var a=!this.items.length;this.isInvalid=a,this.$control_input.prop("require
                                                                                            2024-08-28 09:45:55 UTC5965INData Raw: 70 65 6f 66 20 62 26 26 62 2e 6c 65 6e 67 74 68 3f 4a 53 4f 4e 2e 70 61 72 73 65 28 62 29 3a 6e 75 6c 6c 7d 2c 74 3d 66 75 6e 63 74 69 6f 6e 28 62 2c 65 29 7b 62 3d 61 28 62 29 3b 76 61 72 20 6a 3d 6b 28 62 2e 76 61 6c 28 29 29 3b 69 66 28 6a 7c 7c 64 2e 61 6c 6c 6f 77 45 6d 70 74 79 4f 70 74 69 6f 6e 29 69 66 28 72 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 6a 29 29 7b 69 66 28 65 29 7b 76 61 72 20 6c 3d 72 5b 6a 5d 5b 69 5d 3b 6c 3f 61 2e 69 73 41 72 72 61 79 28 6c 29 3f 6c 2e 70 75 73 68 28 65 29 3a 72 5b 6a 5d 5b 69 5d 3d 5b 6c 2c 65 5d 3a 72 5b 6a 5d 5b 69 5d 3d 65 7d 7d 65 6c 73 65 7b 76 61 72 20 6d 3d 73 28 62 29 7c 7c 7b 7d 3b 6d 5b 66 5d 3d 6d 5b 66 5d 7c 7c 62 2e 74 65 78 74 28 29 2c 6d 5b 67 5d 3d 6d 5b 67 5d 7c 7c 6a 2c 6d 5b 68 5d 3d 6d
                                                                                            Data Ascii: peof b&&b.length?JSON.parse(b):null},t=function(b,e){b=a(b);var j=k(b.val());if(j||d.allowEmptyOption)if(r.hasOwnProperty(j)){if(e){var l=r[j][i];l?a.isArray(l)?l.push(e):r[j][i]=[l,e]:r[j][i]=e}}else{var m=s(b)||{};m[f]=m[f]||b.text(),m[g]=m[g]||j,m[h]=m


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            20192.168.2.55895123.179.32.364434476C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-08-28 09:45:54 UTC594OUTGET /blog/theme/hesk3/customer/js/app.min.js?3.4.3 HTTP/1.1
                                                                                            Host: softblogs.orgfree.com
                                                                                            Connection: keep-alive
                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                            sec-ch-ua-mobile: ?0
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            sec-ch-ua-platform: "Windows"
                                                                                            Accept: */*
                                                                                            Sec-Fetch-Site: same-origin
                                                                                            Sec-Fetch-Mode: no-cors
                                                                                            Sec-Fetch-Dest: script
                                                                                            Referer: https://softblogs.orgfree.com/blog/knowledgebase.php
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            2024-08-28 09:45:55 UTC280INHTTP/1.1 200 OK
                                                                                            Date: Wed, 28 Aug 2024 09:45:55 GMT
                                                                                            Server: Apache/2.4.51
                                                                                            Upgrade: h2,h2c
                                                                                            Connection: Upgrade, close
                                                                                            Last-Modified: Wed, 28 Feb 2024 14:14:29 GMT
                                                                                            ETag: "25c4-61271c2cd82eb"
                                                                                            Accept-Ranges: bytes
                                                                                            Content-Length: 9668
                                                                                            Content-Type: application/javascript
                                                                                            2024-08-28 09:45:55 UTC7912INData Raw: 66 75 6e 63 74 69 6f 6e 20 65 73 63 61 70 65 48 74 6d 6c 28 65 29 7b 76 61 72 20 74 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 54 65 78 74 4e 6f 64 65 28 65 29 2c 65 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 70 22 29 3b 72 65 74 75 72 6e 20 65 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 29 2c 65 2e 69 6e 6e 65 72 48 54 4d 4c 7d 24 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 74 2c 73 2c 6f 2c 69 2c 61 2c 72 2c 6c 2c 63 2c 64 2c 70 2c 75 2c 66 2c 67 2c 76 3b 66 6f 72 28 73 76 67 34 65 76 65 72 79 62 6f 64 79 28 29 2c 74 3d 66 75 6e 63 74 69 6f 6e 28 73 2c 6e 29 7b 76 61 72 20 6f 3d 76 6f 69 64 20 30 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72
                                                                                            Data Ascii: function escapeHtml(e){var t=document.createTextNode(e),e=document.createElement("p");return e.appendChild(t),e.innerHTML}$(document).ready(function(){var e,t,s,o,i,a,r,l,c,d,p,u,f,g,v;for(svg4everybody(),t=function(s,n){var o=void 0;return function(){var
                                                                                            2024-08-28 09:45:55 UTC1756INData Raw: 6c 61 73 73 28 22 76 69 73 69 62 6c 65 22 29 29 3a 28 24 28 65 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 29 2e 63 6c 6f 73 65 73 74 28 22 2e 61 63 63 6f 72 64 69 6f 6e 22 29 2e 66 69 6e 64 28 22 2e 61 63 63 6f 72 64 69 6f 6e 2d 62 6f 64 79 22 29 2e 73 6c 69 64 65 44 6f 77 6e 28 31 35 30 29 2c 24 28 65 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 29 2e 63 6c 6f 73 65 73 74 28 22 2e 61 63 63 6f 72 64 69 6f 6e 22 29 2e 61 64 64 43 6c 61 73 73 28 22 76 69 73 69 62 6c 65 22 29 29 7d 29 2c 24 2e 69 73 46 75 6e 63 74 69 6f 6e 28 24 2e 66 6e 2e 64 61 74 65 70 69 63 6b 65 72 29 26 26 24 28 22 2e 64 61 74 65 70 69 63 6b 65 72 22 29 2e 64 61 74 65 70 69 63 6b 65 72 28 7b 6c 61 6e 67 75 61 67 65 3a 22 65 6e 22 2c 70 6f 73 69 74 69 6f 6e 3a 22 72 69 67 68 74 20 62 6f 74
                                                                                            Data Ascii: lass("visible")):($(e.currentTarget).closest(".accordion").find(".accordion-body").slideDown(150),$(e.currentTarget).closest(".accordion").addClass("visible"))}),$.isFunction($.fn.datepicker)&&$(".datepicker").datepicker({language:"en",position:"right bot


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            21192.168.2.55895323.179.32.364434476C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-08-28 09:45:55 UTC655OUTGET /blog/theme/hesk3/customer/fonts/Lato-Bold.woff2 HTTP/1.1
                                                                                            Host: softblogs.orgfree.com
                                                                                            Connection: keep-alive
                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                            Origin: https://softblogs.orgfree.com
                                                                                            sec-ch-ua-mobile: ?0
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            sec-ch-ua-platform: "Windows"
                                                                                            Accept: */*
                                                                                            Sec-Fetch-Site: same-origin
                                                                                            Sec-Fetch-Mode: cors
                                                                                            Sec-Fetch-Dest: font
                                                                                            Referer: https://softblogs.orgfree.com/blog/theme/hesk3/customer/css/app.min.css?3.4.3
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            2024-08-28 09:45:56 UTC269INHTTP/1.1 200 OK
                                                                                            Date: Wed, 28 Aug 2024 09:45:56 GMT
                                                                                            Server: Apache/2.4.51
                                                                                            Upgrade: h2,h2c
                                                                                            Connection: Upgrade, close
                                                                                            Last-Modified: Wed, 28 Feb 2024 14:14:23 GMT
                                                                                            ETag: "6c5c-61271c27e7815"
                                                                                            Accept-Ranges: bytes
                                                                                            Content-Length: 27740
                                                                                            Content-Type: font/woff2
                                                                                            2024-08-28 09:45:56 UTC7923INData Raw: 77 4f 46 32 00 01 00 00 00 00 6c 5c 00 12 00 00 00 01 1a 44 00 00 6b f4 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 46 46 54 4d 1c 1a 2a 1b ad 06 1c 81 6a 06 60 00 87 06 08 2e 09 8d 65 11 0c 0a 83 cf 38 83 ad 76 0b 84 2a 00 01 36 02 24 03 88 3c 04 20 05 88 05 07 86 60 0c 4b 5b 16 06 71 81 6d d3 e0 1e 76 b7 aa 42 00 4e 52 8c 44 e8 76 12 22 c9 bc f5 a2 03 39 6c 1c c0 34 cf ee 91 fd ff 7f 6e 52 11 b9 34 9b b4 dd bf 7f 1c 0e 78 b9 1c 91 29 21 20 d3 7c 12 da dc a7 6c 8b f7 75 4c e7 06 5f f2 b2 a9 a1 75 99 0c cc 74 a5 43 54 a2 12 95 98 a0 2b df 4a b2 6e 26 55 a5 1b 8f 51 35 ea df 71 d9 88 f0 08 59 c7 23 76 2b ec 78 92 f3 fc c2 1b 9f 4a 69 be df ee 58 ed 2a ea 56 56 7c 41 c0 f9 5a d7 7f 27 bb 40 bf 11 c4 45 25 95 dd 0b 6e e6 4f b2
                                                                                            Data Ascii: wOF2l\Dk?FFTM*j`.e8v*6$< `K[qmvBNRDv"9l4nR4x)! |luL_utCT+Jn&UQ5qY#v+xJiX*VV|AZ'@E%nO
                                                                                            2024-08-28 09:45:56 UTC8000INData Raw: 4d 34 23 88 e0 d4 80 0f 47 63 61 21 1a c3 fa 23 26 14 59 57 98 59 bd aa 75 dc 8a 44 1c 80 61 b7 81 7b 2c c4 c5 2c 2a db c5 ac 56 cc 0d 0f 2a d3 e1 c0 f2 50 bf 59 98 98 fa 4a ed 77 a8 a5 be 3a f3 2f 0a 99 61 0f 2b d8 77 11 f5 3a cd d0 cb 15 97 99 52 f0 00 24 8b 34 ae c3 fa 8a 55 c9 f3 8c 0b 81 ee e0 8f a6 0a e3 0f a1 f6 42 ae 5f 0e 1d 42 0c 5e 8e fc 1d 5f 38 f1 bb 6e ef fb df d2 bc fc 4e 61 f1 0d 26 7d 03 92 24 0d 01 6c 85 25 d9 d1 30 cf 94 e3 85 38 ae 52 1f fe b8 cc 1f e2 2f 61 a8 ec d8 e5 47 e7 28 40 4e 69 1e e2 2f 07 98 7f c0 84 76 8e 98 e7 b1 a3 26 ca 33 28 c8 cc 49 22 79 62 67 37 0b e9 e8 7b 42 b8 d5 54 52 97 bd 44 94 a4 4c 29 e2 14 65 b0 90 b8 4c e8 c1 6c 6a a5 a3 79 70 d2 e1 5f 61 d1 74 ea 24 3e d6 7e 1c 99 c3 54 6c c9 cc 81 a9 88 74 51 58 c8 52 87
                                                                                            Data Ascii: M4#Gca!#&YWYuDa{,,*V*PYJw:/a+w:R$4UB_B^_8nNa&}$l%08R/aG(@Ni/v&3(I"ybg7{BTRDL)eLljyp_at$>~TltQXR
                                                                                            2024-08-28 09:45:56 UTC8000INData Raw: af 69 5b 1f 03 a6 33 46 9f 4c 65 11 f9 be 5d 8b 5e c0 c9 47 ae bb 82 c2 cd 14 9d 89 bb d1 a7 68 18 23 12 c9 50 0c 79 31 53 9a 81 6b 8d af cc 6b 70 50 89 22 fb 7b 42 8d dd 80 06 e4 de bf e3 bb 48 df e5 27 3b 7e c2 4f b6 db aa 1d b6 df da 01 08 d1 81 89 3b 01 21 7e 41 88 33 b7 1a 78 04 fb d1 5b 91 5f 75 49 be ea 8a bc 75 34 d9 e7 f0 6d 6d 5f fc 9d ab 87 7d 06 ba fe b5 1e b1 12 56 b4 d6 11 8b c3 d5 99 70 99 2e 37 fc b1 97 4e ce 05 0a b7 fa e3 af eb 24 01 5b b1 79 3b 6f b7 c5 b6 fc c1 36 20 14 61 b1 82 ed db e3 04 8a 30 03 82 cd b7 31 f5 19 cc 36 8d 9a d9 a6 cf b0 31 f9 7b 10 d7 3a f6 c6 6a cd 53 34 73 11 29 7d b6 81 cb 9b 7d 2e 35 45 84 5a 1b c9 94 46 6b 68 3d 82 67 2d a6 90 b7 37 1f 04 8a f3 7c 94 c7 1d 7b c6 c9 84 54 8b 41 73 07 cf 4e 12 35 c0 30 37 ab 6b
                                                                                            Data Ascii: i[3FLe]^Gh#Py1SkkpP"{BH';~O;!~A3x[_uIu4mm_}Vp.7N$[y;o6 a0161{:jS4s)}}.5EZFkh=g-7|{TAsN507k
                                                                                            2024-08-28 09:45:56 UTC3817INData Raw: 92 96 07 85 2e 96 e9 52 e4 56 f3 85 98 47 ca 76 77 d7 8a 04 ff 2c 0c aa d8 b8 bb c4 49 be d3 82 16 13 4e 1b 5f 5d 9e e0 f3 99 fb e5 ea 4a b9 5d 6d fb 36 3e 75 1a d0 9a 73 f6 68 33 34 73 db 21 63 cc d6 34 9e 3d ca f3 be 93 62 96 95 93 15 b6 5d 73 7d 8f 41 e1 fe b6 6e 87 d3 9e de b5 75 c7 9d a0 7f 10 b6 8b 0e 8a 6b 3f e2 88 b7 fd 62 0b ce a5 00 52 4f ac 8e fb 00 e9 71 55 53 7b 80 a4 0f 8d c7 be cb b5 59 c3 56 4b 3f fe ee 2d 3b e2 e8 f8 42 61 97 37 d1 51 75 07 f3 10 43 36 89 4c 8e 2b bc 82 b2 f7 5c 33 4d 04 03 c7 c7 a6 bf d5 c7 d8 08 1f 19 c6 ae 44 b3 8c 0b f7 20 8a 11 32 c3 ec 0a d6 89 63 bc 83 82 fd 50 c5 20 35 b4 4c 20 1a 31 63 3d 73 e9 67 8c 25 f5 13 6a 4c 81 33 20 72 4d 2d b3 a4 4d 72 54 8c 19 88 80 fe 80 0f 2b 37 39 db a2 d1 43 d1 94 7a 93 f6 92 18 13
                                                                                            Data Ascii: .RVGvw,IN_]J]m6>ush34s!c4=b]s}Anuk?bROqUS{YVK?-;Ba7QuC6L+\3MD 2cP 5L 1c=sg%jL3 rM-MrT+79Cz


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            22192.168.2.55895423.179.32.364434476C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-08-28 09:45:56 UTC658OUTGET /blog/theme/hesk3/customer/fonts/Lato-Regular.woff2 HTTP/1.1
                                                                                            Host: softblogs.orgfree.com
                                                                                            Connection: keep-alive
                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                            Origin: https://softblogs.orgfree.com
                                                                                            sec-ch-ua-mobile: ?0
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            sec-ch-ua-platform: "Windows"
                                                                                            Accept: */*
                                                                                            Sec-Fetch-Site: same-origin
                                                                                            Sec-Fetch-Mode: cors
                                                                                            Sec-Fetch-Dest: font
                                                                                            Referer: https://softblogs.orgfree.com/blog/theme/hesk3/customer/css/app.min.css?3.4.3
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            2024-08-28 09:45:56 UTC269INHTTP/1.1 200 OK
                                                                                            Date: Wed, 28 Aug 2024 09:45:56 GMT
                                                                                            Server: Apache/2.4.51
                                                                                            Upgrade: h2,h2c
                                                                                            Connection: Upgrade, close
                                                                                            Last-Modified: Wed, 28 Feb 2024 14:14:25 GMT
                                                                                            ETag: "6ea8-61271c29a39b7"
                                                                                            Accept-Ranges: bytes
                                                                                            Content-Length: 28328
                                                                                            Content-Type: font/woff2
                                                                                            2024-08-28 09:45:56 UTC7923INData Raw: 77 4f 46 32 00 01 00 00 00 00 6e a8 00 12 00 00 00 01 21 90 00 00 6e 41 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 46 46 54 4d 1c 1a 2a 1b a8 76 1c 81 6a 06 60 00 87 06 08 2e 09 8d 65 11 0c 0a 83 e1 70 83 c0 6b 0b 84 2a 00 01 36 02 24 03 88 3c 04 20 05 88 29 07 86 60 0c 4b 5b 9f 0d 71 80 79 d6 77 70 3b 98 1f 39 77 06 1e 89 c8 ed 20 aa 65 68 2b 0a c6 31 2b dc 0e 92 10 e9 bf 53 f6 ff 7f 5a 52 19 43 d3 e0 d2 02 08 08 73 f3 3b 97 a8 3c 72 29 0a 64 85 ad 1e 08 b4 da ce 82 13 7d cc 61 da b8 a6 77 19 37 6b c3 c9 c2 a2 21 2a 51 89 4a 4c 50 61 8e 72 50 a7 e2 91 78 ce 15 dd 6c eb 49 c2 25 22 ac f7 6d 03 8e 6d 9b 7b c2 07 e5 d0 d1 07 64 2e 2c 0c b6 e9 f7 78 f1 18 15 d3 de da 90 dd 4f 92 a6 c9 c8 a8 08 d6 12 5b fa df cb fe 20 dd 22 8f
                                                                                            Data Ascii: wOF2n!nA?FFTM*vj`.epk*6$< )`K[qywp;9w eh+1+SZRCs;<r)d}aw7k!*QJLParPxlI%"mm{d.,xO[ "
                                                                                            2024-08-28 09:45:56 UTC8000INData Raw: b7 c2 fc 11 6d 10 f0 c6 3f be 04 46 1f 76 ef 41 18 c8 a2 2e be ff ba d3 cb 4c 74 80 30 e1 b4 dc 47 c0 ec 68 e7 19 53 47 ef ba fd ac a4 de 7c 47 29 84 dc 05 43 a9 0a 17 9f fb f0 e2 ea 25 db 4d 8f bb 51 18 26 e2 75 e7 ee 66 ba 29 22 18 94 54 c3 e6 a8 c1 17 6c 95 2f bf 0a 02 92 dc c8 4d 40 ed 75 63 48 3a 6f e9 9c a2 c4 e7 f5 e1 a0 25 f4 a9 4e 5b 58 29 9b a4 8e ab 72 16 f3 70 f7 e0 49 53 84 19 8a 2c 6a f1 30 99 72 0f b7 6a 52 3b 10 83 5f 4d c3 0b e9 ea 2a 5a bd 90 c2 6b dc 4f 62 18 f5 dc cc 6b 4b fb 8f ca f0 ea 03 76 e3 c0 00 27 54 16 1c 9f 55 16 29 cc 8a cd a7 a7 a0 e5 9f e6 af 44 27 07 5b da fc 1a 12 26 3f 2d ff ff 5d 2c 4d 98 96 1a 57 d7 78 d4 0f 71 d2 8b e6 49 be 4f 81 d6 7e e1 03 83 79 7f 51 0b a5 dc 83 fc bd fb 4b 00 e7 97 10 23 80 23 1a 5d c7 d1 a7 ce
                                                                                            Data Ascii: m?FvA.Lt0GhSG|G)C%MQ&uf)"Tl/M@ucH:o%N[X)rpIS,j0rjR;_M*ZkObkKv'TU)D'[&?-],MWxqIO~yQK##]
                                                                                            2024-08-28 09:45:56 UTC8000INData Raw: 12 cb c2 4d 31 c5 e1 24 4c fb 2d f8 68 68 55 64 2d 85 9d 54 1e 6e 8c 7d c6 89 4a 74 e1 4b 9f 5a 32 17 8b 76 80 98 fa 2e 68 a6 71 fc e7 ba 17 3d 83 d5 cb 41 4a f1 47 6b 07 bf 6c fa b7 e7 cb f4 1f 14 5f 52 b3 ff ba 2f 07 46 31 b4 b6 05 23 b7 9d f9 f2 3a 61 03 26 fb cc d7 a3 f8 e0 36 8a 61 cd 6b af 41 2f 52 16 07 26 42 1c 4b 87 1f 3d f3 75 6f db 9e 00 e7 97 5b 51 51 13 33 a9 d0 75 01 6e 4c 6a 1f 31 2e 73 62 7b 50 54 62 08 b7 e9 29 8b 75 db 01 e3 c2 78 c8 49 d6 d3 46 0a 00 7b dc 03 20 84 7b b0 17 79 ec d2 8b 52 b7 da 6d 07 33 ec 38 99 ef 27 9e 85 a1 c9 21 7e b5 41 47 77 4e 6e a0 99 1e 1e 2b 39 58 85 27 f0 ee 4c c9 b9 b4 4d e5 b6 6d 2c 8b 6a 8b bf d0 04 e0 f6 1d 03 c0 2b ab 3c 63 7b 47 37 38 92 7d 7a 56 95 b8 d6 33 ef bc 0e ff 8f 76 e3 d3 51 48 93 1f ee 5b b4
                                                                                            Data Ascii: M1$L-hhUd-Tn}JtKZ2v.hq=AJGkl_R/F1#:a&6akA/R&BK=uo[QQ3unLj1.sb{PTb)uxIF{ {yRm38'!~AGwNn+9X'LMm,j+<c{G78}zV3vQH[
                                                                                            2024-08-28 09:45:56 UTC4405INData Raw: 59 29 59 09 66 7d bf 9b ed a6 d7 71 76 e7 05 bd 35 b0 a3 bc 18 dd ee 9f 6b 69 ca b0 f9 09 25 bf 1c 30 f4 41 55 20 2f 57 69 03 fd b8 41 5c 3d 07 6e a1 43 77 82 bc c5 49 8f 36 66 9c 34 ee 4d aa 87 e4 9b 1e 27 ee df d3 fd 3b b7 22 15 9c 38 3d ed 55 02 9f 36 74 5e 78 03 24 55 37 3b b6 c7 85 82 fd 08 88 d4 46 ba 10 ab d2 11 fd 48 c8 04 0a 42 52 12 11 7f bf f5 7a 9b fd 1e 85 0e 5c 10 c4 c8 f7 38 3f 2a d5 fe 77 64 99 da ee c5 73 bd 99 9a b2 a3 a5 1e 5b 86 84 9e d7 31 eb 8e de 49 69 be 96 e7 cd 9e 6b eb 86 ee ca f6 19 87 02 db 14 61 ed a9 18 a0 66 94 1b f7 0a 5a cb e8 fc d7 40 8a 0d 72 44 1a 04 85 3a 97 c5 ee 32 d9 f3 ce 8d 44 9a 68 6a 94 10 cc e3 56 56 6c dc ae 38 e5 49 02 68 98 78 f3 76 9b 4b 6e 74 7d b5 9f f2 f0 49 65 c5 85 49 db ec bd 64 2b 3b 55 d3 63 a1 f7
                                                                                            Data Ascii: Y)Yf}qv5ki%0AU /WiA\=nCwI6f4M';"8=U6t^x$U7;FHBRz\8?*wds[1IikafZ@rD:2DhjVVl8IhxvKnt}IeId+;Uc


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            23192.168.2.55895523.179.32.364434476C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-08-28 09:45:56 UTC653OUTGET /blog/theme/hesk3/customer/img/sprite.svg HTTP/1.1
                                                                                            Host: softblogs.orgfree.com
                                                                                            Connection: keep-alive
                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                            sec-ch-ua-mobile: ?0
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            sec-ch-ua-platform: "Windows"
                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                            Sec-Fetch-Site: same-origin
                                                                                            Sec-Fetch-Mode: same-origin
                                                                                            Sec-Fetch-Dest: image
                                                                                            Referer: https://softblogs.orgfree.com/blog/knowledgebase.php
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            2024-08-28 09:45:56 UTC272INHTTP/1.1 200 OK
                                                                                            Date: Wed, 28 Aug 2024 09:45:56 GMT
                                                                                            Server: Apache/2.4.51
                                                                                            Upgrade: h2,h2c
                                                                                            Connection: Upgrade, close
                                                                                            Last-Modified: Wed, 28 Feb 2024 14:14:28 GMT
                                                                                            ETag: "9af5-61271c2c0bd50"
                                                                                            Accept-Ranges: bytes
                                                                                            Content-Length: 39669
                                                                                            Content-Type: image/svg+xml
                                                                                            2024-08-28 09:45:56 UTC7920INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 21 44 4f 43 54 59 50 45 20 73 76 67 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 53 56 47 20 31 2e 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 47 72 61 70 68 69 63 73 2f 53 56 47 2f 31 2e 31 2f 44 54 44 2f 73 76 67 31 31 2e 64 74 64 22 3e 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 73 79 6d 62 6f 6c 20 69 64 3d 22 69 63 6f 6e 2d 30 31 2d 6e 6f 72 6d 61 6c 2d 6b 6e 6f 77 6c 65 64 67 65 2d 62 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 30 22 3e 0a 20 20 20 20 3c 67 20 66 69 6c 6c 2d 72 75 6c 65 3d 22
                                                                                            Data Ascii: <?xml version="1.0" encoding="UTF-8"?><!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd"><svg xmlns="http://www.w3.org/2000/svg"><symbol id="icon-01-normal-knowledge-b" viewBox="0 0 24 20"> <g fill-rule="
                                                                                            2024-08-28 09:45:56 UTC8000INData Raw: 76 65 6e 6f 64 64 22 20 64 3d 22 4d 35 2e 38 32 38 20 34 2e 39 39 36 4c 33 2e 38 33 33 20 33 6c 31 2e 39 39 35 2d 31 2e 39 39 36 61 2e 35 38 39 2e 35 38 39 20 30 20 30 20 30 2d 2e 38 33 32 2d 2e 38 33 32 4c 33 20 32 2e 31 36 37 20 31 2e 30 30 34 2e 31 37 32 61 2e 35 38 39 2e 35 38 39 20 30 20 30 20 30 2d 2e 38 33 32 2e 38 33 32 4c 32 2e 31 36 37 20 33 20 2e 31 37 32 20 34 2e 39 39 36 61 2e 35 38 39 2e 35 38 39 20 30 20 30 20 30 20 2e 38 33 32 2e 38 33 32 4c 33 20 33 2e 38 33 33 6c 31 2e 39 39 36 20 31 2e 39 39 35 61 2e 35 38 39 2e 35 38 39 20 30 20 30 20 30 20 2e 38 33 32 2d 2e 38 33 32 7a 22 2f 3e 0a 3c 2f 73 79 6d 62 6f 6c 3e 3c 73 79 6d 62 6f 6c 20 69 64 3d 22 69 63 6f 6e 2d 63 72 6f 73 73 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 36 20 36 22 3e 0a
                                                                                            Data Ascii: venodd" d="M5.828 4.996L3.833 3l1.995-1.996a.589.589 0 0 0-.832-.832L3 2.167 1.004.172a.589.589 0 0 0-.832.832L2.167 3 .172 4.996a.589.589 0 0 0 .832.832L3 3.833l1.996 1.995a.589.589 0 0 0 .832-.832z"/></symbol><symbol id="icon-cross" viewBox="0 0 6 6">
                                                                                            2024-08-28 09:45:56 UTC8000INData Raw: 20 31 20 34 2e 35 38 31 20 32 2e 35 31 33 6c 2e 34 31 34 2e 34 31 34 76 37 2e 35 34 61 31 33 2e 31 34 38 20 31 33 2e 31 34 38 20 30 20 30 20 30 2d 34 2e 39 39 35 2d 31 2e 38 35 37 76 2d 38 2e 36 31 7a 6d 31 35 2e 39 38 34 20 31 33 2e 37 37 31 48 31 2e 39 39 38 76 2d 39 2e 39 39 68 31 2e 39 39 38 76 36 2e 36 37 39 63 33 2e 31 32 20 30 20 35 2e 39 34 36 20 31 2e 32 36 36 20 37 2e 39 39 32 20 33 2e 33 31 31 61 31 31 2e 32 37 33 20 31 31 2e 32 37 33 20 30 20 30 20 31 20 37 2e 39 39 33 2d 33 2e 33 31 31 56 36 2e 30 30 32 68 31 2e 39 39 37 76 39 2e 39 39 7a 22 2f 3e 0a 3c 2f 73 79 6d 62 6f 6c 3e 3c 73 79 6d 62 6f 6c 20 69 64 3d 22 69 63 6f 6e 2d 6c 61 62 65 6c 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 36 20 31 32 22 3e 0a 20 20 20 20 3c 70 61 74 68 20 64
                                                                                            Data Ascii: 1 4.581 2.513l.414.414v7.54a13.148 13.148 0 0 0-4.995-1.857v-8.61zm15.984 13.771H1.998v-9.99h1.998v6.679c3.12 0 5.946 1.266 7.992 3.311a11.273 11.273 0 0 1 7.993-3.311V6.002h1.997v9.99z"/></symbol><symbol id="icon-label" viewBox="0 0 16 12"> <path d
                                                                                            2024-08-28 09:45:56 UTC8000INData Raw: 34 2e 38 31 38 20 34 2e 38 31 38 20 30 20 30 20 30 20 31 32 2e 39 31 2e 37 30 37 20 34 2e 37 35 32 20 34 2e 37 35 32 20 30 20 30 20 31 20 31 35 2e 34 31 20 30 61 34 2e 37 38 36 20 34 2e 37 38 36 20 30 20 30 20 31 20 34 2e 37 38 20 34 2e 37 38 63 30 20 31 2e 33 32 2d 2e 35 33 37 20 32 2e 35 31 37 2d 31 2e 34 30 35 20 33 2e 33 38 33 20 32 2e 39 36 32 20 31 2e 33 30 33 20 35 2e 30 33 35 20 34 2e 32 36 35 20 35 2e 30 33 35 20 37 2e 37 30 32 20 30 20 2e 35 38 32 2d 2e 34 37 32 20 31 2e 30 35 33 2d 31 2e 30 35 34 20 31 2e 30 35 33 68 2d 35 63 2e 35 38 32 20 30 20 31 2e 30 35 34 2d 2e 34 37 31 20 31 2e 30 35 34 2d 31 2e 30 35 33 20 30 2d 2e 33 34 33 2d 2e 30 32 31 2d 2e 36 38 32 2d 2e 30 36 31 2d 31 2e 30 31 35 68 32 2e 36 37 32 61 36 2e 33 31 38 20 36 2e 33 31
                                                                                            Data Ascii: 4.818 4.818 0 0 0 12.91.707 4.752 4.752 0 0 1 15.41 0a4.786 4.786 0 0 1 4.78 4.78c0 1.32-.537 2.517-1.405 3.383 2.962 1.303 5.035 4.265 5.035 7.702 0 .582-.472 1.053-1.054 1.053h-5c.582 0 1.054-.471 1.054-1.053 0-.343-.021-.682-.061-1.015h2.672a6.318 6.31
                                                                                            2024-08-28 09:45:56 UTC7749INData Raw: 20 33 2e 36 33 20 34 2e 37 38 31 20 34 2e 37 38 36 20 34 2e 37 38 36 20 30 20 30 20 31 20 38 2e 34 30 39 20 30 61 34 2e 37 38 36 20 34 2e 37 38 36 20 30 20 30 20 31 20 34 2e 37 38 32 20 34 2e 37 38 63 30 20 31 2e 33 32 2d 2e 35 33 38 20 32 2e 35 31 37 2d 31 2e 34 30 36 20 33 2e 33 38 33 7a 4d 38 2e 33 37 35 20 32 41 32 2e 36 37 37 20 32 2e 36 37 37 20 30 20 30 20 30 20 35 2e 37 20 34 2e 36 37 34 43 35 2e 37 20 36 2e 31 35 20 36 2e 39 20 37 2e 33 35 20 38 2e 33 37 34 20 37 2e 33 35 63 31 2e 34 37 35 20 30 20 32 2e 36 37 35 2d 31 2e 32 20 32 2e 36 37 35 2d 32 2e 36 37 35 43 31 31 2e 30 34 39 20 33 2e 32 20 39 2e 38 34 39 20 32 20 38 2e 33 37 34 20 32 7a 4d 32 2e 31 20 31 34 2e 39 35 68 31 32 2e 34 33 41 36 2e 33 31 33 20 36 2e 33 31 33 20 30 20 30 20 30 20
                                                                                            Data Ascii: 3.63 4.781 4.786 4.786 0 0 1 8.409 0a4.786 4.786 0 0 1 4.782 4.78c0 1.32-.538 2.517-1.406 3.383zM8.375 2A2.677 2.677 0 0 0 5.7 4.674C5.7 6.15 6.9 7.35 8.374 7.35c1.475 0 2.675-1.2 2.675-2.675C11.049 3.2 9.849 2 8.374 2zM2.1 14.95h12.43A6.313 6.313 0 0 0


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            24192.168.2.558958184.28.90.27443
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-08-28 09:45:56 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                            Connection: Keep-Alive
                                                                                            Accept: */*
                                                                                            Accept-Encoding: identity
                                                                                            User-Agent: Microsoft BITS/7.8
                                                                                            Host: fs.microsoft.com
                                                                                            2024-08-28 09:45:56 UTC467INHTTP/1.1 200 OK
                                                                                            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                            Content-Type: application/octet-stream
                                                                                            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                            Server: ECAcc (lpl/EF06)
                                                                                            X-CID: 11
                                                                                            X-Ms-ApiVersion: Distribute 1.2
                                                                                            X-Ms-Region: prod-weu-z1
                                                                                            Cache-Control: public, max-age=258657
                                                                                            Date: Wed, 28 Aug 2024 09:45:56 GMT
                                                                                            Connection: close
                                                                                            X-CID: 2


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            25192.168.2.55896023.179.32.364434476C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-08-28 09:45:57 UTC394OUTGET /blog/theme/hesk3/customer/js/svg4everybody.min.js HTTP/1.1
                                                                                            Host: softblogs.orgfree.com
                                                                                            Connection: keep-alive
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            Accept: */*
                                                                                            Sec-Fetch-Site: none
                                                                                            Sec-Fetch-Mode: cors
                                                                                            Sec-Fetch-Dest: empty
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            2024-08-28 09:45:57 UTC279INHTTP/1.1 200 OK
                                                                                            Date: Wed, 28 Aug 2024 09:45:57 GMT
                                                                                            Server: Apache/2.4.51
                                                                                            Upgrade: h2,h2c
                                                                                            Connection: Upgrade, close
                                                                                            Last-Modified: Wed, 28 Feb 2024 14:20:01 GMT
                                                                                            ETag: "797-61271d69be8ab"
                                                                                            Accept-Ranges: bytes
                                                                                            Content-Length: 1943
                                                                                            Content-Type: application/javascript
                                                                                            2024-08-28 09:45:57 UTC1943INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 2e 73 76 67 34 65 76 65 72 79 62 6f 64 79 3d 62 28 29 7d 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 62 28 29 3a 61 2e 73 76 67 34 65 76 65 72 79 62 6f 64 79 3d 62 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 61 28 61 2c 62 2c 63 29 7b 69 66 28 63 29 7b 76 61 72 20 64 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 44 6f 63 75 6d 65 6e 74 46 72 61
                                                                                            Data Ascii: !function(a,b){"function"==typeof define&&define.amd?define([],function(){return a.svg4everybody=b()}):"object"==typeof module&&module.exports?module.exports=b():a.svg4everybody=b()}(this,function(){function a(a,b,c){if(c){var d=document.createDocumentFra


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            26192.168.2.55896223.179.32.364434476C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-08-28 09:45:57 UTC397OUTGET /blog/theme/hesk3/customer/js/hesk_functions.js?3.4.3 HTTP/1.1
                                                                                            Host: softblogs.orgfree.com
                                                                                            Connection: keep-alive
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            Accept: */*
                                                                                            Sec-Fetch-Site: none
                                                                                            Sec-Fetch-Mode: cors
                                                                                            Sec-Fetch-Dest: empty
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            2024-08-28 09:45:57 UTC280INHTTP/1.1 200 OK
                                                                                            Date: Wed, 28 Aug 2024 09:45:57 GMT
                                                                                            Server: Apache/2.4.51
                                                                                            Upgrade: h2,h2c
                                                                                            Connection: Upgrade, close
                                                                                            Last-Modified: Wed, 28 Feb 2024 14:19:06 GMT
                                                                                            ETag: "17dc-61271d35d720a"
                                                                                            Accept-Ranges: bytes
                                                                                            Content-Length: 6108
                                                                                            Content-Type: application/javascript
                                                                                            2024-08-28 09:45:57 UTC6108INData Raw: 76 61 72 20 48 45 53 4b 5f 46 55 4e 43 54 49 4f 4e 53 3b 0a 69 66 20 28 21 48 45 53 4b 5f 46 55 4e 43 54 49 4f 4e 53 29 20 7b 0a 20 20 20 20 48 45 53 4b 5f 46 55 4e 43 54 49 4f 4e 53 20 3d 20 7b 7d 3b 0a 7d 0a 0a 76 61 72 20 68 65 73 6b 4b 42 66 61 69 6c 65 64 20 3d 20 66 61 6c 73 65 3b 0a 76 61 72 20 68 65 73 6b 4b 42 71 75 65 72 79 20 3d 20 27 27 3b 0a 48 45 53 4b 5f 46 55 4e 43 54 49 4f 4e 53 2e 67 65 74 4b 62 53 65 61 72 63 68 53 75 67 67 65 73 74 69 6f 6e 73 20 3d 20 66 75 6e 63 74 69 6f 6e 28 24 69 6e 70 75 74 2c 20 63 61 6c 6c 62 61 63 6b 29 20 7b 0a 20 20 20 20 76 61 72 20 64 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 66 6f 72 6d 31 3b 0a 20 20 20 20 76 61 72 20 73 20 3d 20 24 69 6e 70 75 74 2e 76 61 6c 28 29 3b 0a 0a 20 20 20 20 69 66 20 28 73 20 21 3d
                                                                                            Data Ascii: var HESK_FUNCTIONS;if (!HESK_FUNCTIONS) { HESK_FUNCTIONS = {};}var heskKBfailed = false;var heskKBquery = '';HESK_FUNCTIONS.getKbSearchSuggestions = function($input, callback) { var d = document.form1; var s = $input.val(); if (s !=


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            27192.168.2.55896323.179.32.364434476C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-08-28 09:45:57 UTC390OUTGET /blog/theme/hesk3/customer/js/app.min.js?3.4.3 HTTP/1.1
                                                                                            Host: softblogs.orgfree.com
                                                                                            Connection: keep-alive
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            Accept: */*
                                                                                            Sec-Fetch-Site: none
                                                                                            Sec-Fetch-Mode: cors
                                                                                            Sec-Fetch-Dest: empty
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            2024-08-28 09:45:57 UTC280INHTTP/1.1 200 OK
                                                                                            Date: Wed, 28 Aug 2024 09:45:57 GMT
                                                                                            Server: Apache/2.4.51
                                                                                            Upgrade: h2,h2c
                                                                                            Connection: Upgrade, close
                                                                                            Last-Modified: Wed, 28 Feb 2024 14:14:29 GMT
                                                                                            ETag: "25c4-61271c2cd82eb"
                                                                                            Accept-Ranges: bytes
                                                                                            Content-Length: 9668
                                                                                            Content-Type: application/javascript
                                                                                            2024-08-28 09:45:57 UTC7912INData Raw: 66 75 6e 63 74 69 6f 6e 20 65 73 63 61 70 65 48 74 6d 6c 28 65 29 7b 76 61 72 20 74 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 54 65 78 74 4e 6f 64 65 28 65 29 2c 65 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 70 22 29 3b 72 65 74 75 72 6e 20 65 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 29 2c 65 2e 69 6e 6e 65 72 48 54 4d 4c 7d 24 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 74 2c 73 2c 6f 2c 69 2c 61 2c 72 2c 6c 2c 63 2c 64 2c 70 2c 75 2c 66 2c 67 2c 76 3b 66 6f 72 28 73 76 67 34 65 76 65 72 79 62 6f 64 79 28 29 2c 74 3d 66 75 6e 63 74 69 6f 6e 28 73 2c 6e 29 7b 76 61 72 20 6f 3d 76 6f 69 64 20 30 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72
                                                                                            Data Ascii: function escapeHtml(e){var t=document.createTextNode(e),e=document.createElement("p");return e.appendChild(t),e.innerHTML}$(document).ready(function(){var e,t,s,o,i,a,r,l,c,d,p,u,f,g,v;for(svg4everybody(),t=function(s,n){var o=void 0;return function(){var
                                                                                            2024-08-28 09:45:57 UTC1756INData Raw: 6c 61 73 73 28 22 76 69 73 69 62 6c 65 22 29 29 3a 28 24 28 65 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 29 2e 63 6c 6f 73 65 73 74 28 22 2e 61 63 63 6f 72 64 69 6f 6e 22 29 2e 66 69 6e 64 28 22 2e 61 63 63 6f 72 64 69 6f 6e 2d 62 6f 64 79 22 29 2e 73 6c 69 64 65 44 6f 77 6e 28 31 35 30 29 2c 24 28 65 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 29 2e 63 6c 6f 73 65 73 74 28 22 2e 61 63 63 6f 72 64 69 6f 6e 22 29 2e 61 64 64 43 6c 61 73 73 28 22 76 69 73 69 62 6c 65 22 29 29 7d 29 2c 24 2e 69 73 46 75 6e 63 74 69 6f 6e 28 24 2e 66 6e 2e 64 61 74 65 70 69 63 6b 65 72 29 26 26 24 28 22 2e 64 61 74 65 70 69 63 6b 65 72 22 29 2e 64 61 74 65 70 69 63 6b 65 72 28 7b 6c 61 6e 67 75 61 67 65 3a 22 65 6e 22 2c 70 6f 73 69 74 69 6f 6e 3a 22 72 69 67 68 74 20 62 6f 74
                                                                                            Data Ascii: lass("visible")):($(e.currentTarget).closest(".accordion").find(".accordion-body").slideDown(150),$(e.currentTarget).closest(".accordion").addClass("visible"))}),$.isFunction($.fn.datepicker)&&$(".datepicker").datepicker({language:"en",position:"right bot


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            28192.168.2.55895923.179.32.364434476C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-08-28 09:45:57 UTC390OUTGET /blog/theme/hesk3/customer/js/selectize.min.js HTTP/1.1
                                                                                            Host: softblogs.orgfree.com
                                                                                            Connection: keep-alive
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            Accept: */*
                                                                                            Sec-Fetch-Site: none
                                                                                            Sec-Fetch-Mode: cors
                                                                                            Sec-Fetch-Dest: empty
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            2024-08-28 09:45:57 UTC281INHTTP/1.1 200 OK
                                                                                            Date: Wed, 28 Aug 2024 09:45:57 GMT
                                                                                            Server: Apache/2.4.51
                                                                                            Upgrade: h2,h2c
                                                                                            Connection: Upgrade, close
                                                                                            Last-Modified: Wed, 28 Feb 2024 14:20:00 GMT
                                                                                            ETag: "b334-61271d68cae24"
                                                                                            Accept-Ranges: bytes
                                                                                            Content-Length: 45876
                                                                                            Content-Type: application/javascript
                                                                                            2024-08-28 09:45:57 UTC7911INData Raw: 2f 2a 21 20 73 65 6c 65 63 74 69 7a 65 2e 6a 73 20 2d 20 76 30 2e 31 32 2e 36 20 7c 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 73 65 6c 65 63 74 69 7a 65 2f 73 65 6c 65 63 74 69 7a 65 2e 6a 73 20 7c 20 41 70 61 63 68 65 20 4c 69 63 65 6e 73 65 20 28 76 32 29 20 2a 2f 0a 0a 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 22 73 69 66 74 65 72 22 2c 62 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 62 28 29 3a 61 2e 53 69 66 74 65 72 3d 62 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 66 75 6e 63 74 69
                                                                                            Data Ascii: /*! selectize.js - v0.12.6 | https://github.com/selectize/selectize.js | Apache License (v2) */!function(a,b){"function"==typeof define&&define.amd?define("sifter",b):"object"==typeof exports?module.exports=b():a.Sifter=b()}(this,function(){var a=functi
                                                                                            2024-08-28 09:45:57 UTC8000INData Raw: 5f 65 76 65 6e 74 73 5b 61 5d 3a 28 74 68 69 73 2e 5f 65 76 65 6e 74 73 3d 74 68 69 73 2e 5f 65 76 65 6e 74 73 7c 7c 7b 7d 2c 76 6f 69 64 28 61 20 69 6e 20 74 68 69 73 2e 5f 65 76 65 6e 74 73 21 3d 21 31 26 26 74 68 69 73 2e 5f 65 76 65 6e 74 73 5b 61 5d 2e 73 70 6c 69 63 65 28 74 68 69 73 2e 5f 65 76 65 6e 74 73 5b 61 5d 2e 69 6e 64 65 78 4f 66 28 62 29 2c 31 29 29 29 7d 2c 74 72 69 67 67 65 72 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 74 68 69 73 2e 5f 65 76 65 6e 74 73 3d 74 68 69 73 2e 5f 65 76 65 6e 74 73 7c 7c 7b 7d 2c 61 20 69 6e 20 74 68 69 73 2e 5f 65 76 65 6e 74 73 21 3d 21 31 29 66 6f 72 28 76 61 72 20 62 3d 30 3b 62 3c 74 68 69 73 2e 5f 65 76 65 6e 74 73 5b 61 5d 2e 6c 65 6e 67 74 68 3b 62 2b 2b 29 74 68 69 73 2e 5f 65 76 65 6e 74 73 5b
                                                                                            Data Ascii: _events[a]:(this._events=this._events||{},void(a in this._events!=!1&&this._events[a].splice(this._events[a].indexOf(b),1)))},trigger:function(a){if(this._events=this._events||{},a in this._events!=!1)for(var b=0;b<this._events[a].length;b++)this._events[
                                                                                            2024-08-28 09:45:57 UTC8000INData Raw: 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2c 74 2e 6f 6e 28 22 6d 6f 75 73 65 6d 6f 76 65 22 2b 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 70 2e 69 67 6e 6f 72 65 48 6f 76 65 72 3d 21 31 7d 29 2c 74 68 69 73 2e 72 65 76 65 72 74 53 65 74 74 69 6e 67 73 3d 7b 24 63 68 69 6c 64 72 65 6e 3a 77 2e 63 68 69 6c 64 72 65 6e 28 29 2e 64 65 74 61 63 68 28 29 2c 74 61 62 69 6e 64 65 78 3a 77 2e 61 74 74 72 28 22 74 61 62 69 6e 64 65 78 22 29 7d 2c 77 2e 61 74 74 72 28 22 74 61 62 69 6e 64 65 78 22 2c 2d 31 29 2e 68 69 64 65 28 29 2e 61 66 74 65 72 28 70 2e 24 77 72 61 70 70 65 72 29 2c 61 2e 69 73 41 72 72 61 79 28 72 2e 69 74 65 6d 73 29 26 26 28 70 2e 73 65 74 56 61 6c 75 65 28 72 2e 69 74 65 6d 73 29 2c 64 65 6c 65 74 65 20 72 2e 69 74 65 6d 73 29 2c 69 26 26 77 2e 6f
                                                                                            Data Ascii: ,arguments)}),t.on("mousemove"+s,function(){p.ignoreHover=!1}),this.revertSettings={$children:w.children().detach(),tabindex:w.attr("tabindex")},w.attr("tabindex",-1).hide().after(p.$wrapper),a.isArray(r.items)&&(p.setValue(r.items),delete r.items),i&&w.o
                                                                                            2024-08-28 09:45:57 UTC8000INData Raw: 63 6f 6e 74 72 6f 6c 2e 63 68 69 6c 64 72 65 6e 28 22 3a 6e 6f 74 28 69 6e 70 75 74 29 22 29 2e 61 64 64 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 29 2c 61 2e 24 61 63 74 69 76 65 49 74 65 6d 73 2e 6c 65 6e 67 74 68 26 26 28 61 2e 68 69 64 65 49 6e 70 75 74 28 29 2c 61 2e 63 6c 6f 73 65 28 29 29 2c 61 2e 66 6f 63 75 73 28 29 29 7d 2c 68 69 64 65 49 6e 70 75 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 74 68 69 73 3b 61 2e 73 65 74 54 65 78 74 62 6f 78 56 61 6c 75 65 28 22 22 29 2c 61 2e 24 63 6f 6e 74 72 6f 6c 5f 69 6e 70 75 74 2e 63 73 73 28 7b 6f 70 61 63 69 74 79 3a 30 2c 70 6f 73 69 74 69 6f 6e 3a 22 61 62 73 6f 6c 75 74 65 22 2c 6c 65 66 74 3a 61 2e 72 74 6c 3f 31 65 34 3a 2d 31 65 34 7d 29 2c 61 2e 69 73 49 6e 70 75 74 48 69 64 64 65
                                                                                            Data Ascii: control.children(":not(input)").addClass("active")),a.$activeItems.length&&(a.hideInput(),a.close()),a.focus())},hideInput:function(){var a=this;a.setTextboxValue(""),a.$control_input.css({opacity:0,position:"absolute",left:a.rtl?1e4:-1e4}),a.isInputHidde
                                                                                            2024-08-28 09:45:57 UTC8000INData Raw: 2e 72 65 66 72 65 73 68 53 74 61 74 65 28 29 2c 74 68 69 73 2e 75 70 64 61 74 65 4f 72 69 67 69 6e 61 6c 49 6e 70 75 74 28 29 7d 2c 72 65 66 72 65 73 68 53 74 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 72 65 66 72 65 73 68 56 61 6c 69 64 69 74 79 53 74 61 74 65 28 29 2c 74 68 69 73 2e 72 65 66 72 65 73 68 43 6c 61 73 73 65 73 28 29 7d 2c 72 65 66 72 65 73 68 56 61 6c 69 64 69 74 79 53 74 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 74 68 69 73 2e 69 73 52 65 71 75 69 72 65 64 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 61 3d 21 74 68 69 73 2e 69 74 65 6d 73 2e 6c 65 6e 67 74 68 3b 74 68 69 73 2e 69 73 49 6e 76 61 6c 69 64 3d 61 2c 74 68 69 73 2e 24 63 6f 6e 74 72 6f 6c 5f 69 6e 70 75 74 2e 70 72 6f 70 28 22 72 65 71 75 69 72 65
                                                                                            Data Ascii: .refreshState(),this.updateOriginalInput()},refreshState:function(){this.refreshValidityState(),this.refreshClasses()},refreshValidityState:function(){if(!this.isRequired)return!1;var a=!this.items.length;this.isInvalid=a,this.$control_input.prop("require
                                                                                            2024-08-28 09:45:57 UTC5965INData Raw: 70 65 6f 66 20 62 26 26 62 2e 6c 65 6e 67 74 68 3f 4a 53 4f 4e 2e 70 61 72 73 65 28 62 29 3a 6e 75 6c 6c 7d 2c 74 3d 66 75 6e 63 74 69 6f 6e 28 62 2c 65 29 7b 62 3d 61 28 62 29 3b 76 61 72 20 6a 3d 6b 28 62 2e 76 61 6c 28 29 29 3b 69 66 28 6a 7c 7c 64 2e 61 6c 6c 6f 77 45 6d 70 74 79 4f 70 74 69 6f 6e 29 69 66 28 72 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 6a 29 29 7b 69 66 28 65 29 7b 76 61 72 20 6c 3d 72 5b 6a 5d 5b 69 5d 3b 6c 3f 61 2e 69 73 41 72 72 61 79 28 6c 29 3f 6c 2e 70 75 73 68 28 65 29 3a 72 5b 6a 5d 5b 69 5d 3d 5b 6c 2c 65 5d 3a 72 5b 6a 5d 5b 69 5d 3d 65 7d 7d 65 6c 73 65 7b 76 61 72 20 6d 3d 73 28 62 29 7c 7c 7b 7d 3b 6d 5b 66 5d 3d 6d 5b 66 5d 7c 7c 62 2e 74 65 78 74 28 29 2c 6d 5b 67 5d 3d 6d 5b 67 5d 7c 7c 6a 2c 6d 5b 68 5d 3d 6d
                                                                                            Data Ascii: peof b&&b.length?JSON.parse(b):null},t=function(b,e){b=a(b);var j=k(b.val());if(j||d.allowEmptyOption)if(r.hasOwnProperty(j)){if(e){var l=r[j][i];l?a.isArray(l)?l.push(e):r[j][i]=[l,e]:r[j][i]=e}}else{var m=s(b)||{};m[f]=m[f]||b.text(),m[g]=m[g]||j,m[h]=m


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            29192.168.2.558964104.22.44.1424434476C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-08-28 09:45:57 UTC592OUTGET /_s/v4/app/66cbd978a7b/js/twk-main.js HTTP/1.1
                                                                                            Host: embed.tawk.to
                                                                                            Connection: keep-alive
                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                            Origin: https://xteamzone.blogspot.com
                                                                                            sec-ch-ua-mobile: ?0
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            sec-ch-ua-platform: "Windows"
                                                                                            Accept: */*
                                                                                            Sec-Fetch-Site: cross-site
                                                                                            Sec-Fetch-Mode: cors
                                                                                            Sec-Fetch-Dest: script
                                                                                            Referer: https://xteamzone.blogspot.com/
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            2024-08-28 09:45:57 UTC550INHTTP/1.1 200 OK
                                                                                            Date: Wed, 28 Aug 2024 09:45:57 GMT
                                                                                            Content-Type: application/javascript
                                                                                            Content-Length: 121
                                                                                            Connection: close
                                                                                            last-modified: Mon, 26 Aug 2024 01:25:36 GMT
                                                                                            etag: "da5bb1dc647470204df0e49f5afac2de"
                                                                                            access-control-allow-origin: *
                                                                                            Cache-Control: public, max-age=2592000, immutable
                                                                                            x-cache-status: HIT
                                                                                            strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                            CF-Cache-Status: MISS
                                                                                            Accept-Ranges: bytes
                                                                                            X-Content-Type-Options: nosniff
                                                                                            Server: cloudflare
                                                                                            CF-RAY: 8ba35f145f93c45c-EWR
                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                            2024-08-28 09:45:57 UTC121INData Raw: 28 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 6d 61 69 6e 22 5d 2c 5b 5d 2c 5b 5b 22 35 36 64 37 22 2c 22 72 75 6e 74 69 6d 65 22 2c 22 76 65 6e 64 6f 72 22 2c 22 63 68 75 6e 6b 2d 76 65 6e 64 6f 72 73 22 2c 22 63 68 75 6e 6b 2d 63 6f 6d 6d 6f 6e 22 5d 5d 5d 29 3b
                                                                                            Data Ascii: (window.tawkJsonp=window.tawkJsonp||[]).push([["main"],[],[["56d7","runtime","vendor","chunk-vendors","chunk-common"]]]);


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            30192.168.2.558968104.22.44.1424434476C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-08-28 09:45:57 UTC594OUTGET /_s/v4/app/66cbd978a7b/js/twk-vendor.js HTTP/1.1
                                                                                            Host: embed.tawk.to
                                                                                            Connection: keep-alive
                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                            Origin: https://xteamzone.blogspot.com
                                                                                            sec-ch-ua-mobile: ?0
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            sec-ch-ua-platform: "Windows"
                                                                                            Accept: */*
                                                                                            Sec-Fetch-Site: cross-site
                                                                                            Sec-Fetch-Mode: cors
                                                                                            Sec-Fetch-Dest: script
                                                                                            Referer: https://xteamzone.blogspot.com/
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            2024-08-28 09:45:57 UTC537INHTTP/1.1 200 OK
                                                                                            Date: Wed, 28 Aug 2024 09:45:57 GMT
                                                                                            Content-Type: application/javascript
                                                                                            Transfer-Encoding: chunked
                                                                                            Connection: close
                                                                                            last-modified: Mon, 26 Aug 2024 01:25:36 GMT
                                                                                            etag: W/"3b341e35b39f6195793ecaf5db7c1d63"
                                                                                            access-control-allow-origin: *
                                                                                            Cache-Control: public, max-age=2592000, immutable
                                                                                            x-cache-status: HIT
                                                                                            strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                            CF-Cache-Status: MISS
                                                                                            X-Content-Type-Options: nosniff
                                                                                            Server: cloudflare
                                                                                            CF-RAY: 8ba35f146ab572c2-EWR
                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                            2024-08-28 09:45:57 UTC832INData Raw: 37 64 39 63 0d 0a 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 74 77 6b 2d 76 65 6e 64 6f 72 2e 6a 73 2e 4c 49 43 45 4e 53 45 20 2a 2f 0a 28 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 76 65 6e 64 6f 72 22 5d 2c 7b 22 32 62 30 65 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6e 2e 64 28 65 2c 22 61 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 51 6e 7d 29 29 3b 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 7d 29 2c 6f 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 3b 66 75 6e
                                                                                            Data Ascii: 7d9c/*! For license information please see twk-vendor.js.LICENSE */(window.tawkJsonp=window.tawkJsonp||[]).push([["vendor"],{"2b0e":function(t,e,n){"use strict";(function(t){n.d(e,"a",(function(){return Qn}));var r=Object.freeze({}),o=Array.isArray;fun
                                                                                            2024-08-28 09:45:57 UTC1369INData Raw: 26 74 2e 74 6f 53 74 72 69 6e 67 3d 3d 3d 66 3f 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 74 2c 6d 2c 32 29 3a 53 74 72 69 6e 67 28 74 29 7d 66 75 6e 63 74 69 6f 6e 20 6d 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 65 26 26 65 2e 5f 5f 76 5f 69 73 52 65 66 3f 65 2e 76 61 6c 75 65 3a 65 7d 66 75 6e 63 74 69 6f 6e 20 5f 28 74 29 7b 76 61 72 20 65 3d 70 61 72 73 65 46 6c 6f 61 74 28 74 29 3b 72 65 74 75 72 6e 20 69 73 4e 61 4e 28 65 29 3f 74 3a 65 7d 66 75 6e 63 74 69 6f 6e 20 79 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 6e 75 6c 6c 29 2c 72 3d 74 2e 73 70 6c 69 74 28 22 2c 22 29 2c 6f 3d 30 3b 6f 3c 72 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 29 6e 5b 72 5b 6f 5d 5d 3d 21 30 3b 72 65 74 75 72 6e 20 65 3f 66 75 6e 63 74
                                                                                            Data Ascii: &t.toString===f?JSON.stringify(t,m,2):String(t)}function m(t,e){return e&&e.__v_isRef?e.value:e}function _(t){var e=parseFloat(t);return isNaN(e)?t:e}function y(t,e){for(var n=Object.create(null),r=t.split(","),o=0;o<r.length;o++)n[r[o]]=!0;return e?funct
                                                                                            2024-08-28 09:45:57 UTC1369INData Raw: 74 75 72 6e 20 74 7d 3b 66 75 6e 63 74 69 6f 6e 20 4e 28 74 2c 65 29 7b 69 66 28 74 3d 3d 3d 65 29 72 65 74 75 72 6e 21 30 3b 76 61 72 20 6e 3d 6c 28 74 29 2c 72 3d 6c 28 65 29 3b 69 66 28 21 6e 7c 7c 21 72 29 72 65 74 75 72 6e 21 6e 26 26 21 72 26 26 53 74 72 69 6e 67 28 74 29 3d 3d 3d 53 74 72 69 6e 67 28 65 29 3b 74 72 79 7b 76 61 72 20 6f 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 74 29 2c 69 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 3b 69 66 28 6f 26 26 69 29 72 65 74 75 72 6e 20 74 2e 6c 65 6e 67 74 68 3d 3d 3d 65 2e 6c 65 6e 67 74 68 26 26 74 2e 65 76 65 72 79 28 28 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 72 65 74 75 72 6e 20 4e 28 74 2c 65 5b 6e 5d 29 7d 29 29 3b 69 66 28 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 44 61 74 65 26 26 65 20
                                                                                            Data Ascii: turn t};function N(t,e){if(t===e)return!0;var n=l(t),r=l(e);if(!n||!r)return!n&&!r&&String(t)===String(e);try{var o=Array.isArray(t),i=Array.isArray(e);if(o&&i)return t.length===e.length&&t.every((function(t,n){return N(t,e[n])}));if(t instanceof Date&&e
                                                                                            2024-08-28 09:45:57 UTC1369INData Raw: 72 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 29 7d 76 61 72 20 4b 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5b 5e 22 2e 63 6f 6e 63 61 74 28 2f 61 2d 7a 41 2d 5a 5c 75 30 30 42 37 5c 75 30 30 43 30 2d 5c 75 30 30 44 36 5c 75 30 30 44 38 2d 5c 75 30 30 46 36 5c 75 30 30 46 38 2d 5c 75 30 33 37 44 5c 75 30 33 37 46 2d 5c 75 31 46 46 46 5c 75 32 30 30 43 2d 5c 75 32 30 30 44 5c 75 32 30 33 46 2d 5c 75 32 30 34 30 5c 75 32 30 37 30 2d 5c 75 32 31 38 46 5c 75 32 43 30 30 2d 5c 75 32 46 45 46 5c 75 33 30 30 31 2d 5c 75 44 37 46 46 5c 75 46 39 30 30 2d 5c 75 46 44 43 46 5c 75 46 44 46 30 2d 5c 75 46 46 46 44 2f 2e 73 6f 75 72 63 65 2c 22 2e 24 5f 5c 5c 64 5d 22 29 29 3b 76 61 72 20 57 3d 22 5f 5f 70 72 6f 74 6f 5f 5f 22
                                                                                            Data Ascii: r,writable:!0,configurable:!0})}var K=new RegExp("[^".concat(/a-zA-Z\u00B7\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u037D\u037F-\u1FFF\u200C-\u200D\u203F-\u2040\u2070-\u218F\u2C00-\u2FEF\u3001-\uD7FF\uF900-\uFDCF\uFDF0-\uFFFD/.source,".$_\\d]"));var W="__proto__"
                                                                                            2024-08-28 09:45:57 UTC1369INData Raw: 6f 70 65 2e 6f 66 66 28 29 2c 6c 74 3d 74 2c 74 26 26 74 2e 5f 73 63 6f 70 65 2e 6f 6e 28 29 7d 76 61 72 20 70 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 74 2c 65 2c 6e 2c 72 2c 6f 2c 69 2c 61 2c 73 29 7b 74 68 69 73 2e 74 61 67 3d 74 2c 74 68 69 73 2e 64 61 74 61 3d 65 2c 74 68 69 73 2e 63 68 69 6c 64 72 65 6e 3d 6e 2c 74 68 69 73 2e 74 65 78 74 3d 72 2c 74 68 69 73 2e 65 6c 6d 3d 6f 2c 74 68 69 73 2e 6e 73 3d 76 6f 69 64 20 30 2c 74 68 69 73 2e 63 6f 6e 74 65 78 74 3d 69 2c 74 68 69 73 2e 66 6e 43 6f 6e 74 65 78 74 3d 76 6f 69 64 20 30 2c 74 68 69 73 2e 66 6e 4f 70 74 69 6f 6e 73 3d 76 6f 69 64 20 30 2c 74 68 69 73 2e 66 6e 53 63 6f 70 65 49 64 3d 76 6f 69 64 20 30 2c 74 68 69 73 2e 6b 65 79 3d 65 26 26 65 2e 6b 65 79 2c 74
                                                                                            Data Ascii: ope.off(),lt=t,t&&t._scope.on()}var pt=function(){function t(t,e,n,r,o,i,a,s){this.tag=t,this.data=e,this.children=n,this.text=r,this.elm=o,this.ns=void 0,this.context=i,this.fnContext=void 0,this.fnOptions=void 0,this.fnScopeId=void 0,this.key=e&&e.key,t
                                                                                            2024-08-28 09:45:57 UTC1369INData Raw: 74 68 69 73 2e 5f 70 65 6e 64 69 6e 67 3d 21 30 2c 5f 74 2e 70 75 73 68 28 74 68 69 73 29 29 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 64 65 70 65 6e 64 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 2e 74 61 72 67 65 74 26 26 74 2e 74 61 72 67 65 74 2e 61 64 64 44 65 70 28 74 68 69 73 29 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 6e 6f 74 69 66 79 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 68 69 73 2e 73 75 62 73 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 7d 29 29 2c 6e 3d 30 2c 72 3d 65 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 7b 65 5b 6e 5d 2e 75 70 64 61 74 65 28 29 7d 7d 2c 74 7d 28 29 3b 79 74 2e 74 61 72 67 65 74 3d 6e 75 6c 6c 3b 76 61 72 20 67 74 3d 5b 5d 3b 66 75 6e 63 74
                                                                                            Data Ascii: this._pending=!0,_t.push(this))},t.prototype.depend=function(e){t.target&&t.target.addDep(this)},t.prototype.notify=function(t){for(var e=this.subs.filter((function(t){return t})),n=0,r=e.length;n<r;n++){e[n].update()}},t}();yt.target=null;var gt=[];funct
                                                                                            2024-08-28 09:45:57 UTC1369INData Raw: 5f 3a 21 6b 74 7c 7c 21 6e 26 26 69 74 28 29 7c 7c 21 6f 28 74 29 26 26 21 70 28 74 29 7c 7c 21 4f 62 6a 65 63 74 2e 69 73 45 78 74 65 6e 73 69 62 6c 65 28 74 29 7c 7c 74 2e 5f 5f 76 5f 73 6b 69 70 7c 7c 4c 74 28 74 29 7c 7c 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 70 74 3f 76 6f 69 64 20 30 3a 6e 65 77 20 6a 74 28 74 2c 65 2c 6e 29 7d 66 75 6e 63 74 69 6f 6e 20 54 74 28 74 2c 65 2c 6e 2c 72 2c 69 2c 61 2c 73 29 7b 76 6f 69 64 20 30 3d 3d 3d 73 26 26 28 73 3d 21 31 29 3b 76 61 72 20 63 3d 6e 65 77 20 79 74 2c 75 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 74 2c 65 29 3b 69 66 28 21 75 7c 7c 21 31 21 3d 3d 75 2e 63 6f 6e 66 69 67 75 72 61 62 6c 65 29 7b 76 61 72 20 6c 3d 75 26 26 75 2e 67 65 74 2c 66 3d
                                                                                            Data Ascii: _:!kt||!n&&it()||!o(t)&&!p(t)||!Object.isExtensible(t)||t.__v_skip||Lt(t)||t instanceof pt?void 0:new jt(t,e,n)}function Tt(t,e,n,r,i,a,s){void 0===s&&(s=!1);var c=new yt,u=Object.getOwnPropertyDescriptor(t,e);if(!u||!1!==u.configurable){var l=u&&u.get,f=
                                                                                            2024-08-28 09:45:57 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 20 4c 74 28 74 29 7b 72 65 74 75 72 6e 21 28 21 74 7c 7c 21 30 21 3d 3d 74 2e 5f 5f 76 5f 69 73 52 65 66 29 7d 66 75 6e 63 74 69 6f 6e 20 46 74 28 74 2c 65 2c 6e 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 6e 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 65 5b 6e 5d 3b 69 66 28 4c 74 28 74 29 29 72 65 74 75 72 6e 20 74 2e 76 61 6c 75 65 3b 76 61 72 20 72 3d 74 26 26 74 2e 5f 5f 6f 62 5f 5f 3b 72 65 74 75 72 6e 20 72 26 26 72 2e 64 65 70 2e 64 65 70 65 6e 64 28 29 2c 74 7d 2c 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 72 3d 65 5b 6e 5d 3b 4c 74 28 72 29 26 26 21 4c 74 28
                                                                                            Data Ascii: function Lt(t){return!(!t||!0!==t.__v_isRef)}function Ft(t,e,n){Object.defineProperty(t,n,{enumerable:!0,configurable:!0,get:function(){var t=e[n];if(Lt(t))return t.value;var r=t&&t.__ob__;return r&&r.dep.depend(),t},set:function(t){var r=e[n];Lt(r)&&!Lt(
                                                                                            2024-08-28 09:45:57 UTC1369INData Raw: 6f 6e 20 42 74 28 74 2c 65 29 7b 66 75 6e 63 74 69 6f 6e 20 6e 28 29 7b 76 61 72 20 74 3d 6e 2e 66 6e 73 3b 69 66 28 21 6f 28 74 29 29 72 65 74 75 72 6e 20 53 65 28 74 2c 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 2c 65 2c 22 76 2d 6f 6e 20 68 61 6e 64 6c 65 72 22 29 3b 66 6f 72 28 76 61 72 20 72 3d 74 2e 73 6c 69 63 65 28 29 2c 69 3d 30 3b 69 3c 72 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 53 65 28 72 5b 69 5d 2c 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 2c 65 2c 22 76 2d 6f 6e 20 68 61 6e 64 6c 65 72 22 29 7d 72 65 74 75 72 6e 20 6e 2e 66 6e 73 3d 74 2c 6e 7d 66 75 6e 63 74 69 6f 6e 20 47 74 28 74 2c 65 2c 6e 2c 72 2c 6f 2c 61 29 7b 76 61 72 20 63 2c 75 2c 6c 2c 66 3b 66 6f 72 28 63 20 69 6e 20 74 29 75 3d 74 5b 63 5d 2c 6c 3d 65 5b 63 5d 2c 66 3d 55 74 28 63
                                                                                            Data Ascii: on Bt(t,e){function n(){var t=n.fns;if(!o(t))return Se(t,null,arguments,e,"v-on handler");for(var r=t.slice(),i=0;i<r.length;i++)Se(r[i],null,arguments,e,"v-on handler")}return n.fns=t,n}function Gt(t,e,n,r,o,a){var c,u,l,f;for(c in t)u=t[c],l=e[c],f=Ut(c
                                                                                            2024-08-28 09:45:57 UTC1369INData Raw: 6d 6d 65 6e 74 29 7d 66 75 6e 63 74 69 6f 6e 20 4a 74 28 74 2c 65 29 7b 76 61 72 20 6e 2c 72 2c 69 2c 73 2c 63 3d 6e 75 6c 6c 3b 69 66 28 6f 28 74 29 7c 7c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 29 66 6f 72 28 63 3d 6e 65 77 20 41 72 72 61 79 28 74 2e 6c 65 6e 67 74 68 29 2c 6e 3d 30 2c 72 3d 74 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 63 5b 6e 5d 3d 65 28 74 5b 6e 5d 2c 6e 29 3b 65 6c 73 65 20 69 66 28 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 74 29 66 6f 72 28 63 3d 6e 65 77 20 41 72 72 61 79 28 74 29 2c 6e 3d 30 3b 6e 3c 74 3b 6e 2b 2b 29 63 5b 6e 5d 3d 65 28 6e 2b 31 2c 6e 29 3b 65 6c 73 65 20 69 66 28 6c 28 74 29 29 69 66 28 75 74 26 26 74 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 29 7b 63 3d 5b 5d 3b 66 6f 72
                                                                                            Data Ascii: mment)}function Jt(t,e){var n,r,i,s,c=null;if(o(t)||"string"==typeof t)for(c=new Array(t.length),n=0,r=t.length;n<r;n++)c[n]=e(t[n],n);else if("number"==typeof t)for(c=new Array(t),n=0;n<t;n++)c[n]=e(n+1,n);else if(l(t))if(ut&&t[Symbol.iterator]){c=[];for


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            31192.168.2.558965104.22.44.1424434476C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-08-28 09:45:57 UTC601OUTGET /_s/v4/app/66cbd978a7b/js/twk-chunk-vendors.js HTTP/1.1
                                                                                            Host: embed.tawk.to
                                                                                            Connection: keep-alive
                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                            Origin: https://xteamzone.blogspot.com
                                                                                            sec-ch-ua-mobile: ?0
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            sec-ch-ua-platform: "Windows"
                                                                                            Accept: */*
                                                                                            Sec-Fetch-Site: cross-site
                                                                                            Sec-Fetch-Mode: cors
                                                                                            Sec-Fetch-Dest: script
                                                                                            Referer: https://xteamzone.blogspot.com/
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            2024-08-28 09:45:57 UTC537INHTTP/1.1 200 OK
                                                                                            Date: Wed, 28 Aug 2024 09:45:57 GMT
                                                                                            Content-Type: application/javascript
                                                                                            Transfer-Encoding: chunked
                                                                                            Connection: close
                                                                                            last-modified: Mon, 26 Aug 2024 01:25:36 GMT
                                                                                            etag: W/"77a40166698f808a0942865537165b0f"
                                                                                            access-control-allow-origin: *
                                                                                            Cache-Control: public, max-age=2592000, immutable
                                                                                            x-cache-status: HIT
                                                                                            strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                            CF-Cache-Status: MISS
                                                                                            X-Content-Type-Options: nosniff
                                                                                            Server: cloudflare
                                                                                            CF-RAY: 8ba35f145ea342bc-EWR
                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                            2024-08-28 09:45:57 UTC832INData Raw: 37 64 39 63 0d 0a 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 74 77 6b 2d 63 68 75 6e 6b 2d 76 65 6e 64 6f 72 73 2e 6a 73 2e 4c 49 43 45 4e 53 45 20 2a 2f 0a 28 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 63 68 75 6e 6b 2d 76 65 6e 64 6f 72 73 22 5d 2c 7b 22 30 30 65 65 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 69 3d 7b 7d 3b 69 5b 6e 28 22 62 36 32 32 22 29 28 22 74 6f 53 74 72 69 6e 67 54 61 67 22 29 5d 3d 22 7a 22 2c 74 2e 65 78 70 6f 72 74 73 3d 22 5b 6f 62 6a 65 63 74 20 7a 5d 22 3d 3d 3d 53 74 72 69 6e 67 28 69 29 7d 2c
                                                                                            Data Ascii: 7d9c/*! For license information please see twk-chunk-vendors.js.LICENSE */(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-vendors"],{"00ee":function(t,e,n){"use strict";var i={};i[n("b622")("toStringTag")]="z",t.exports="[object z]"===String(i)},
                                                                                            2024-08-28 09:45:57 UTC1369INData Raw: 21 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 26 26 21 72 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 53 79 6d 62 6f 6c 28 22 73 79 6d 62 6f 6c 20 64 65 74 65 63 74 69 6f 6e 22 29 3b 72 65 74 75 72 6e 21 6f 28 74 29 7c 7c 21 28 4f 62 6a 65 63 74 28 74 29 69 6e 73 74 61 6e 63 65 6f 66 20 53 79 6d 62 6f 6c 29 7c 7c 21 53 79 6d 62 6f 6c 2e 73 68 61 6d 26 26 69 26 26 69 3c 34 31 7d 29 29 7d 2c 22 30 36 63 66 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 69 3d 6e 28 22 38 33 61 62 22 29 2c 72 3d 6e 28 22 63 36 35 62 22 29 2c 6f 3d 6e 28 22 64 31 65 37 22 29 2c 61 3d 6e 28 22 35 63 36 63 22 29 2c 73 3d 6e 28 22 66 63 36 61 22 29 2c 6c 3d 6e 28 22 61
                                                                                            Data Ascii: !Object.getOwnPropertySymbols&&!r((function(){var t=Symbol("symbol detection");return!o(t)||!(Object(t)instanceof Symbol)||!Symbol.sham&&i&&i<41}))},"06cf":function(t,e,n){"use strict";var i=n("83ab"),r=n("c65b"),o=n("d1e7"),a=n("5c6c"),s=n("fc6a"),l=n("a
                                                                                            2024-08-28 09:45:57 UTC1369INData Raw: 66 6f 72 63 65 2c 66 3d 75 2e 67 65 74 2c 64 3d 53 74 72 69 6e 67 2c 70 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 2c 5f 3d 69 28 22 22 2e 73 6c 69 63 65 29 2c 6d 3d 69 28 22 22 2e 72 65 70 6c 61 63 65 29 2c 67 3d 69 28 5b 5d 2e 6a 6f 69 6e 29 2c 76 3d 73 26 26 21 72 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 38 21 3d 3d 70 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 2c 22 6c 65 6e 67 74 68 22 2c 7b 76 61 6c 75 65 3a 38 7d 29 2e 6c 65 6e 67 74 68 7d 29 29 2c 62 3d 53 74 72 69 6e 67 28 53 74 72 69 6e 67 29 2e 73 70 6c 69 74 28 22 53 74 72 69 6e 67 22 29 2c 77 3d 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 53 79 6d 62 6f 6c 28 22 3d 3d 3d 5f 28 64 28 65 29 2c 30 2c 37 29 26 26 28
                                                                                            Data Ascii: force,f=u.get,d=String,p=Object.defineProperty,_=i("".slice),m=i("".replace),g=i([].join),v=s&&!r((function(){return 8!==p((function(){}),"length",{value:8}).length})),b=String(String).split("String"),w=t.exports=function(t,e,n){"Symbol("===_(d(e),0,7)&&(
                                                                                            2024-08-28 09:45:57 UTC1369INData Raw: 65 74 75 72 6e 20 65 26 26 65 2e 76 61 6c 75 65 7d 7d 2c 31 36 32 36 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 69 3d 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 64 6f 63 75 6d 65 6e 74 26 26 64 6f 63 75 6d 65 6e 74 2e 61 6c 6c 3b 74 2e 65 78 70 6f 72 74 73 3d 76 6f 69 64 20 30 3d 3d 3d 69 26 26 76 6f 69 64 20 30 21 3d 3d 69 3f 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 7c 7c 74 3d 3d 3d 69 7d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 7d 7d 2c 31 37 38 37 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76
                                                                                            Data Ascii: eturn e&&e.value}},1626:function(t,e,n){"use strict";var i="object"==typeof document&&document.all;t.exports=void 0===i&&void 0!==i?function(t){return"function"==typeof t||t===i}:function(t){return"function"==typeof t}},1787:function(t,e,n){"use strict";v
                                                                                            2024-08-28 09:45:57 UTC1369INData Raw: 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 69 3d 6e 28 22 30 33 36 36 22 29 2c 72 3d 6e 28 22 63 36 35 62 22 29 2c 6f 3d 6e 28 22 38 32 35 61 22 29 2c 61 3d 6e 28 22 30 64 35 31 22 29 2c 73 3d 6e 28 22 65 39 35 61 22 29 2c 6c 3d 6e 28 22 30 37 66 61 22 29 2c 63 3d 6e 28 22 33 61 39 62 22 29 2c 75 3d 6e 28 22 39 61 31 66 22 29 2c 68 3d 6e 28 22 33 35 61 31 22 29 2c 66 3d 6e 28 22 32 61 36 32 22 29 2c 64 3d 54 79 70 65 45 72 72 6f 72 2c 70 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 74 68 69 73 2e 73 74 6f 70 70 65 64 3d 74 2c 74 68 69 73 2e 72 65 73 75 6c 74 3d 65 7d 2c 5f 3d 70 2e 70 72 6f 74 6f 74 79 70 65 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 6d 2c 67 2c 76 2c 62 2c 77 2c 79 2c 6b 2c 78 3d 6e 26
                                                                                            Data Ascii: se strict";var i=n("0366"),r=n("c65b"),o=n("825a"),a=n("0d51"),s=n("e95a"),l=n("07fa"),c=n("3a9b"),u=n("9a1f"),h=n("35a1"),f=n("2a62"),d=TypeError,p=function(t,e){this.stopped=t,this.result=e},_=p.prototype;t.exports=function(t,e,n){var m,g,v,b,w,y,k,x=n&
                                                                                            2024-08-28 09:45:57 UTC1369INData Raw: 22 73 68 61 6d 22 2c 21 30 29 2c 61 28 6e 2c 75 2c 66 2c 74 29 7d 7d 7d 2c 22 32 34 31 63 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 69 3d 6e 28 22 63 61 38 34 22 29 2c 72 3d 6e 28 22 37 38 33 39 22 29 2e 63 6f 6e 63 61 74 28 22 6c 65 6e 67 74 68 22 2c 22 70 72 6f 74 6f 74 79 70 65 22 29 3b 65 2e 66 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 4e 61 6d 65 73 7c 7c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 69 28 74 2c 72 29 7d 7d 2c 22 32 34 66 62 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 69 28 74 2c 65 29 7b 76 61 72 20 6e 3d 74 5b 31 5d 7c 7c 22 22 2c 69 3d 74 5b 33 5d 3b 69 66 28
                                                                                            Data Ascii: "sham",!0),a(n,u,f,t)}}},"241c":function(t,e,n){"use strict";var i=n("ca84"),r=n("7839").concat("length","prototype");e.f=Object.getOwnPropertyNames||function(t){return i(t,r)}},"24fb":function(t,e,n){"use strict";function i(t,e){var n=t[1]||"",i=t[3];if(
                                                                                            2024-08-28 09:45:57 UTC1369INData Raw: 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 3f 74 2e 6f 70 74 69 6f 6e 73 3a 74 3b 69 66 28 65 26 26 28 63 2e 72 65 6e 64 65 72 3d 65 2c 63 2e 73 74 61 74 69 63 52 65 6e 64 65 72 46 6e 73 3d 6e 2c 63 2e 5f 63 6f 6d 70 69 6c 65 64 3d 21 30 29 2c 69 26 26 28 63 2e 66 75 6e 63 74 69 6f 6e 61 6c 3d 21 30 29 2c 6f 26 26 28 63 2e 5f 73 63 6f 70 65 49 64 3d 22 64 61 74 61 2d 76 2d 22 2b 6f 29 2c 61 3f 28 6c 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 28 74 3d 74 7c 7c 74 68 69 73 2e 24 76 6e 6f 64 65 26 26 74 68 69 73 2e 24 76 6e 6f 64 65 2e 73 73 72 43 6f 6e 74 65 78 74 7c 7c 74 68 69 73 2e 70 61 72 65 6e 74 26 26 74 68 69 73 2e 70 61 72 65 6e 74 2e 24 76 6e 6f 64 65 26 26 74 68 69 73 2e 70 61 72 65 6e 74 2e 24 76 6e 6f 64 65 2e 73 73 72 43 6f 6e 74 65 78 74 29 7c 7c 22
                                                                                            Data Ascii: on"==typeof t?t.options:t;if(e&&(c.render=e,c.staticRenderFns=n,c._compiled=!0),i&&(c.functional=!0),o&&(c._scopeId="data-v-"+o),a?(l=function(t){(t=t||this.$vnode&&this.$vnode.ssrContext||this.parent&&this.parent.$vnode&&this.parent.$vnode.ssrContext)||"
                                                                                            2024-08-28 09:45:57 UTC1369INData Raw: 22 36 30 35 64 22 29 2c 62 3d 73 2e 73 65 74 49 6d 6d 65 64 69 61 74 65 2c 77 3d 73 2e 63 6c 65 61 72 49 6d 6d 65 64 69 61 74 65 2c 79 3d 73 2e 70 72 6f 63 65 73 73 2c 6b 3d 73 2e 44 69 73 70 61 74 63 68 2c 78 3d 73 2e 46 75 6e 63 74 69 6f 6e 2c 53 3d 73 2e 4d 65 73 73 61 67 65 43 68 61 6e 6e 65 6c 2c 54 3d 73 2e 53 74 72 69 6e 67 2c 43 3d 30 2c 45 3d 7b 7d 2c 4c 3d 22 6f 6e 72 65 61 64 79 73 74 61 74 65 63 68 61 6e 67 65 22 3b 66 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 3d 73 2e 6c 6f 63 61 74 69 6f 6e 7d 29 29 3b 76 61 72 20 6a 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 68 28 45 2c 74 29 29 7b 76 61 72 20 65 3d 45 5b 74 5d 3b 64 65 6c 65 74 65 20 45 5b 74 5d 2c 65 28 29 7d 7d 2c 49 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 66 75
                                                                                            Data Ascii: "605d"),b=s.setImmediate,w=s.clearImmediate,y=s.process,k=s.Dispatch,x=s.Function,S=s.MessageChannel,T=s.String,C=0,E={},L="onreadystatechange";f((function(){i=s.location}));var j=function(t){if(h(E,t)){var e=E[t];delete E[t],e()}},I=function(t){return fu
                                                                                            2024-08-28 09:45:57 UTC1369INData Raw: 22 32 33 65 37 22 29 2c 72 3d 6e 28 22 63 36 35 62 22 29 2c 6f 3d 6e 28 22 35 39 65 64 22 29 2c 61 3d 6e 28 22 66 30 36 39 22 29 2c 73 3d 6e 28 22 65 36 36 37 22 29 2c 6c 3d 6e 28 22 32 32 36 36 22 29 3b 69 28 7b 74 61 72 67 65 74 3a 22 50 72 6f 6d 69 73 65 22 2c 73 74 61 74 3a 21 30 2c 66 6f 72 63 65 64 3a 6e 28 22 35 65 65 64 22 29 7d 2c 7b 72 61 63 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 2c 6e 3d 61 2e 66 28 65 29 2c 69 3d 6e 2e 72 65 6a 65 63 74 2c 63 3d 73 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 6f 28 65 2e 72 65 73 6f 6c 76 65 29 3b 6c 28 74 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 28 61 2c 65 2c 74 29 2e 74 68 65 6e 28 6e 2e 72 65 73 6f 6c 76 65 2c 69 29 7d 29 29 7d 29 29 3b 72 65 74 75 72 6e 20
                                                                                            Data Ascii: "23e7"),r=n("c65b"),o=n("59ed"),a=n("f069"),s=n("e667"),l=n("2266");i({target:"Promise",stat:!0,forced:n("5eed")},{race:function(t){var e=this,n=a.f(e),i=n.reject,c=s((function(){var a=o(e.resolve);l(t,(function(t){r(a,e,t).then(n.resolve,i)}))}));return
                                                                                            2024-08-28 09:45:57 UTC1369INData Raw: 3d 3d 6f 28 74 29 3f 73 28 74 2c 22 22 29 3a 61 28 74 29 7d 3a 61 7d 2c 22 34 34 64 32 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 69 3d 6e 28 22 62 36 32 32 22 29 2c 72 3d 6e 28 22 37 63 37 33 22 29 2c 6f 3d 6e 28 22 39 62 66 32 22 29 2e 66 2c 61 3d 69 28 22 75 6e 73 63 6f 70 61 62 6c 65 73 22 29 2c 73 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 3b 76 6f 69 64 20 30 3d 3d 3d 73 5b 61 5d 26 26 6f 28 73 2c 61 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 72 28 6e 75 6c 6c 29 7d 29 2c 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 73 5b 61 5d 5b 74 5d 3d 21 30 7d 7d 2c 22 34 34 64 65 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65
                                                                                            Data Ascii: ==o(t)?s(t,""):a(t)}:a},"44d2":function(t,e,n){"use strict";var i=n("b622"),r=n("7c73"),o=n("9bf2").f,a=i("unscopables"),s=Array.prototype;void 0===s[a]&&o(s,a,{configurable:!0,value:r(null)}),t.exports=function(t){s[a][t]=!0}},"44de":function(t,e,n){"use


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            32192.168.2.558969104.22.44.1424434476C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-08-28 09:45:57 UTC600OUTGET /_s/v4/app/66cbd978a7b/js/twk-chunk-common.js HTTP/1.1
                                                                                            Host: embed.tawk.to
                                                                                            Connection: keep-alive
                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                            Origin: https://xteamzone.blogspot.com
                                                                                            sec-ch-ua-mobile: ?0
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            sec-ch-ua-platform: "Windows"
                                                                                            Accept: */*
                                                                                            Sec-Fetch-Site: cross-site
                                                                                            Sec-Fetch-Mode: cors
                                                                                            Sec-Fetch-Dest: script
                                                                                            Referer: https://xteamzone.blogspot.com/
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            2024-08-28 09:45:57 UTC537INHTTP/1.1 200 OK
                                                                                            Date: Wed, 28 Aug 2024 09:45:57 GMT
                                                                                            Content-Type: application/javascript
                                                                                            Transfer-Encoding: chunked
                                                                                            Connection: close
                                                                                            last-modified: Mon, 26 Aug 2024 01:25:36 GMT
                                                                                            etag: W/"84fcb3ccfbefd9b0627edc1fd07f0393"
                                                                                            access-control-allow-origin: *
                                                                                            Cache-Control: public, max-age=2592000, immutable
                                                                                            x-cache-status: HIT
                                                                                            strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                            CF-Cache-Status: MISS
                                                                                            X-Content-Type-Options: nosniff
                                                                                            Server: cloudflare
                                                                                            CF-RAY: 8ba35f145c4342a7-EWR
                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                            2024-08-28 09:45:57 UTC832INData Raw: 37 64 39 63 0d 0a 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 74 77 6b 2d 63 68 75 6e 6b 2d 63 6f 6d 6d 6f 6e 2e 6a 73 2e 4c 49 43 45 4e 53 45 20 2a 2f 0a 28 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 63 68 75 6e 6b 2d 63 6f 6d 6d 6f 6e 22 5d 2c 7b 22 30 32 38 65 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6e 2e 64 28 65 2c 22 61 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 77 7d 29 29 3b 76 61 72 20 69 3d 6e 28 22 35 38 36 38 22 29 2c 6f 3d 6e 28 22 37 66 34 36 22 29 2c 72 3d 6e 28
                                                                                            Data Ascii: 7d9c/*! For license information please see twk-chunk-common.js.LICENSE */(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-common"],{"028e":function(t,e,n){"use strict";(function(t){n.d(e,"a",(function(){return w}));var i=n("5868"),o=n("7f46"),r=n(
                                                                                            2024-08-28 09:45:57 UTC1369INData Raw: 70 65 72 74 79 28 74 2c 65 2c 7b 76 61 6c 75 65 3a 6e 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 2c 74 5b 65 5d 7d 74 72 79 7b 64 28 7b 7d 2c 22 22 29 7d 63 61 74 63 68 28 74 29 7b 64 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 72 65 74 75 72 6e 20 74 5b 65 5d 3d 6e 7d 7d 66 75 6e 63 74 69 6f 6e 20 66 28 74 2c 65 2c 6e 2c 69 29 7b 76 61 72 20 72 3d 65 26 26 65 2e 70 72 6f 74 6f 74 79 70 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 76 3f 65 3a 76 2c 61 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 72 2e 70 72 6f 74 6f 74 79 70 65 29 2c 73 3d 6e 65 77 20 78 28 69 7c 7c 5b 5d 29 3b 72 65 74 75 72 6e 20 6f 28 61 2c 22 5f 69 6e 76 6f 6b 65 22 2c 7b 76 61 6c 75 65 3a 43 28
                                                                                            Data Ascii: perty(t,e,{value:n,enumerable:!0,configurable:!0,writable:!0}),t[e]}try{d({},"")}catch(t){d=function(t,e,n){return t[e]=n}}function f(t,e,n,i){var r=e&&e.prototype instanceof v?e:v,a=Object.create(r.prototype),s=new x(i||[]);return o(a,"_invoke",{value:C(
                                                                                            2024-08-28 09:45:57 UTC1369INData Raw: 68 6f 64 3d 72 2c 69 2e 61 72 67 3d 61 3b 3b 29 7b 76 61 72 20 73 3d 69 2e 64 65 6c 65 67 61 74 65 3b 69 66 28 73 29 7b 76 61 72 20 63 3d 50 28 73 2c 69 29 3b 69 66 28 63 29 7b 69 66 28 63 3d 3d 3d 67 29 63 6f 6e 74 69 6e 75 65 3b 72 65 74 75 72 6e 20 63 7d 7d 69 66 28 22 6e 65 78 74 22 3d 3d 3d 69 2e 6d 65 74 68 6f 64 29 69 2e 73 65 6e 74 3d 69 2e 5f 73 65 6e 74 3d 69 2e 61 72 67 3b 65 6c 73 65 20 69 66 28 22 74 68 72 6f 77 22 3d 3d 3d 69 2e 6d 65 74 68 6f 64 29 7b 69 66 28 6f 3d 3d 3d 70 29 74 68 72 6f 77 20 6f 3d 77 2c 69 2e 61 72 67 3b 69 2e 64 69 73 70 61 74 63 68 45 78 63 65 70 74 69 6f 6e 28 69 2e 61 72 67 29 7d 65 6c 73 65 22 72 65 74 75 72 6e 22 3d 3d 3d 69 2e 6d 65 74 68 6f 64 26 26 69 2e 61 62 72 75 70 74 28 22 72 65 74 75 72 6e 22 2c 69 2e 61
                                                                                            Data Ascii: hod=r,i.arg=a;;){var s=i.delegate;if(s){var c=P(s,i);if(c){if(c===g)continue;return c}}if("next"===i.method)i.sent=i._sent=i.arg;else if("throw"===i.method){if(o===p)throw o=w,i.arg;i.dispatchException(i.arg)}else"return"===i.method&&i.abrupt("return",i.a
                                                                                            2024-08-28 09:45:57 UTC1369INData Raw: 3b 69 66 28 6e 29 72 65 74 75 72 6e 20 6e 2e 63 61 6c 6c 28 65 29 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 2e 6e 65 78 74 29 72 65 74 75 72 6e 20 65 3b 69 66 28 21 69 73 4e 61 4e 28 65 2e 6c 65 6e 67 74 68 29 29 7b 76 61 72 20 6f 3d 2d 31 2c 72 3d 66 75 6e 63 74 69 6f 6e 20 6e 28 29 7b 66 6f 72 28 3b 2b 2b 6f 3c 65 2e 6c 65 6e 67 74 68 3b 29 69 66 28 69 2e 63 61 6c 6c 28 65 2c 6f 29 29 72 65 74 75 72 6e 20 6e 2e 76 61 6c 75 65 3d 65 5b 6f 5d 2c 6e 2e 64 6f 6e 65 3d 21 31 2c 6e 3b 72 65 74 75 72 6e 20 6e 2e 76 61 6c 75 65 3d 74 2c 6e 2e 64 6f 6e 65 3d 21 30 2c 6e 7d 3b 72 65 74 75 72 6e 20 72 2e 6e 65 78 74 3d 72 7d 7d 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 63 28 65 29 2b 22 20 69 73 20 6e 6f 74 20 69 74
                                                                                            Data Ascii: ;if(n)return n.call(e);if("function"==typeof e.next)return e;if(!isNaN(e.length)){var o=-1,r=function n(){for(;++o<e.length;)if(i.call(e,o))return n.value=e[o],n.done=!1,n;return n.value=t,n.done=!0,n};return r.next=r}}throw new TypeError(c(e)+" is not it
                                                                                            2024-08-28 09:45:57 UTC1369INData Raw: 2c 74 68 69 73 2e 6e 65 78 74 3d 30 2c 74 68 69 73 2e 73 65 6e 74 3d 74 68 69 73 2e 5f 73 65 6e 74 3d 74 2c 74 68 69 73 2e 64 6f 6e 65 3d 21 31 2c 74 68 69 73 2e 64 65 6c 65 67 61 74 65 3d 6e 75 6c 6c 2c 74 68 69 73 2e 6d 65 74 68 6f 64 3d 22 6e 65 78 74 22 2c 74 68 69 73 2e 61 72 67 3d 74 2c 74 68 69 73 2e 74 72 79 45 6e 74 72 69 65 73 2e 66 6f 72 45 61 63 68 28 4f 29 2c 21 65 29 66 6f 72 28 76 61 72 20 6e 20 69 6e 20 74 68 69 73 29 22 74 22 3d 3d 3d 6e 2e 63 68 61 72 41 74 28 30 29 26 26 69 2e 63 61 6c 6c 28 74 68 69 73 2c 6e 29 26 26 21 69 73 4e 61 4e 28 2b 6e 2e 73 6c 69 63 65 28 31 29 29 26 26 28 74 68 69 73 5b 6e 5d 3d 74 29 7d 2c 73 74 6f 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 64 6f 6e 65 3d 21 30 3b 76 61 72 20 74 3d 74 68 69 73 2e
                                                                                            Data Ascii: ,this.next=0,this.sent=this._sent=t,this.done=!1,this.delegate=null,this.method="next",this.arg=t,this.tryEntries.forEach(O),!e)for(var n in this)"t"===n.charAt(0)&&i.call(this,n)&&!isNaN(+n.slice(1))&&(this[n]=t)},stop:function(){this.done=!0;var t=this.
                                                                                            2024-08-28 09:45:57 UTC1369INData Raw: 74 68 72 6f 77 20 74 2e 61 72 67 3b 72 65 74 75 72 6e 22 62 72 65 61 6b 22 3d 3d 3d 74 2e 74 79 70 65 7c 7c 22 63 6f 6e 74 69 6e 75 65 22 3d 3d 3d 74 2e 74 79 70 65 3f 74 68 69 73 2e 6e 65 78 74 3d 74 2e 61 72 67 3a 22 72 65 74 75 72 6e 22 3d 3d 3d 74 2e 74 79 70 65 3f 28 74 68 69 73 2e 72 76 61 6c 3d 74 68 69 73 2e 61 72 67 3d 74 2e 61 72 67 2c 74 68 69 73 2e 6d 65 74 68 6f 64 3d 22 72 65 74 75 72 6e 22 2c 74 68 69 73 2e 6e 65 78 74 3d 22 65 6e 64 22 29 3a 22 6e 6f 72 6d 61 6c 22 3d 3d 3d 74 2e 74 79 70 65 26 26 65 26 26 28 74 68 69 73 2e 6e 65 78 74 3d 65 29 2c 67 7d 2c 66 69 6e 69 73 68 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 68 69 73 2e 74 72 79 45 6e 74 72 69 65 73 2e 6c 65 6e 67 74 68 2d 31 3b 65 3e 3d 30 3b 2d 2d 65
                                                                                            Data Ascii: throw t.arg;return"break"===t.type||"continue"===t.type?this.next=t.arg:"return"===t.type?(this.rval=this.arg=t.arg,this.method="return",this.next="end"):"normal"===t.type&&e&&(this.next=e),g},finish:function(t){for(var e=this.tryEntries.length-1;e>=0;--e
                                                                                            2024-08-28 09:45:57 UTC1369INData Raw: 72 69 70 74 6f 72 28 6e 2c 65 29 29 7d 29 29 7d 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 68 28 74 2c 65 2c 6e 29 7b 72 65 74 75 72 6e 28 65 3d 6d 28 65 29 29 69 6e 20 74 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 65 2c 7b 76 61 6c 75 65 3a 6e 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 3a 74 5b 65 5d 3d 6e 2c 74 7d 66 75 6e 63 74 69 6f 6e 20 70 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 3b 6e 3c 65 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 76 61 72 20 69 3d 65 5b 6e 5d 3b 69 2e 65 6e 75 6d 65 72 61 62 6c 65 3d 69 2e 65 6e 75 6d 65 72 61 62 6c 65 7c 7c 21 31 2c 69 2e 63 6f 6e 66 69 67 75 72 61 62 6c 65 3d 21 30 2c 22 76
                                                                                            Data Ascii: riptor(n,e))}))}return t}function h(t,e,n){return(e=m(e))in t?Object.defineProperty(t,e,{value:n,enumerable:!0,configurable:!0,writable:!0}):t[e]=n,t}function p(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"v
                                                                                            2024-08-28 09:45:57 UTC1369INData Raw: 74 26 26 22 57 45 42 52 54 43 5f 43 41 4c 4c 22 21 3d 3d 76 2e 6d 29 72 65 74 75 72 6e 22 41 47 45 4e 54 5f 4a 4f 49 4e 5f 43 4f 4e 56 45 52 53 41 54 49 4f 4e 22 3d 3d 3d 76 2e 6d 26 26 76 2e 6d 64 26 26 28 69 5b 76 2e 6d 64 2e 72 73 63 5d 3d 76 2e 6d 64 29 2c 30 3b 69 66 28 76 2e 6d 64 26 26 76 2e 6d 64 2e 61 6f 29 72 65 74 75 72 6e 20 30 3b 69 66 28 6d 3d 76 2e 6e 2c 6c 3d 76 2e 75 69 64 2c 22 61 22 3d 3d 3d 76 2e 75 74 29 7b 76 61 72 20 54 3d 69 5b 76 2e 6d 64 2e 72 73 63 5d 3b 54 26 26 28 6c 3d 54 2e 70 69 64 2c 68 3d 54 2e 70 69 3f 22 22 2e 63 6f 6e 63 61 74 28 22 68 74 74 70 73 3a 2f 2f 73 33 2e 61 6d 61 7a 6f 6e 61 77 73 2e 63 6f 6d 2f 74 61 77 6b 2d 74 6f 2d 70 69 22 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 54 2e 70 69 29 3a 22 22 2e 63 6f 6e 63 61
                                                                                            Data Ascii: t&&"WEBRTC_CALL"!==v.m)return"AGENT_JOIN_CONVERSATION"===v.m&&v.md&&(i[v.md.rsc]=v.md),0;if(v.md&&v.md.ao)return 0;if(m=v.n,l=v.uid,"a"===v.ut){var T=i[v.md.rsc];T&&(l=T.pid,h=T.pi?"".concat("https://s3.amazonaws.com/tawk-to-pi","/").concat(T.pi):"".conca
                                                                                            2024-08-28 09:45:57 UTC1369INData Raw: 55 49 44 28 29 2c 54 3d 6e 65 77 20 44 61 74 65 28 65 2e 63 6f 29 2e 67 65 74 54 69 6d 65 28 29 2c 53 3d 21 21 6e 26 26 21 21 74 68 69 73 2e 73 74 6f 72 65 2e 67 65 74 74 65 72 73 5b 22 63 68 61 74 2f 63 68 61 74 54 72 61 6e 73 66 65 72 44 61 74 61 22 5d 3b 69 66 28 65 2e 6e 3d 6f 2e 61 2e 72 61 77 44 65 63 6f 64 65 28 65 2e 6e 29 2c 22 6e 22 3d 3d 3d 65 2e 74 26 26 28 22 41 47 45 4e 54 5f 4a 4f 49 4e 5f 43 4f 4e 56 45 52 53 41 54 49 4f 4e 22 3d 3d 3d 65 2e 6d 7c 7c 22 41 47 45 4e 54 5f 4c 45 46 54 5f 43 4f 4e 56 45 52 53 41 54 49 4f 4e 22 3d 3d 3d 65 2e 6d 29 29 72 65 74 75 72 6e 20 74 68 69 73 2e 75 70 64 61 74 65 41 67 65 6e 74 50 72 65 73 65 6e 63 65 28 65 2c 6e 29 2c 74 68 69 73 2e 73 74 6f 72 65 2e 64 69 73 70 61 74 63 68 28 22 63 68 61 74 2f 75 70
                                                                                            Data Ascii: UID(),T=new Date(e.co).getTime(),S=!!n&&!!this.store.getters["chat/chatTransferData"];if(e.n=o.a.rawDecode(e.n),"n"===e.t&&("AGENT_JOIN_CONVERSATION"===e.m||"AGENT_LEFT_CONVERSATION"===e.m))return this.updateAgentPresence(e,n),this.store.dispatch("chat/up
                                                                                            2024-08-28 09:45:57 UTC1369INData Raw: 21 30 3b 76 61 72 20 69 3d 22 22 3b 65 2e 6d 26 26 65 2e 6d 2e 6c 65 6e 67 74 68 26 26 28 69 3d 65 2e 6d 29 2c 6d 3d 7b 71 75 65 73 74 69 6f 6e 3a 6c 2e 70 61 72 73 65 54 65 78 74 28 69 29 2c 6f 70 74 69 6f 6e 73 3a 74 2e 63 6f 6e 74 65 6e 74 2e 6f 70 74 69 6f 6e 73 7d 7d 65 6c 73 65 22 66 69 6c 65 22 3d 3d 3d 6e 3f 70 3d 6c 2e 70 72 6f 63 65 73 73 46 69 6c 65 28 65 29 3a 22 74 69 63 6b 65 74 2d 66 6f 72 6d 22 3d 3d 3d 6e 3f 28 76 3d 21 30 2c 77 3d 74 2e 63 6f 6e 74 65 6e 74 2e 72 65 66 29 3a 22 6c 65 61 64 2d 63 61 70 74 75 72 65 2d 66 6f 72 6d 22 3d 3d 3d 6e 26 26 28 79 3d 21 30 2c 67 3d 74 2e 63 6f 6e 74 65 6e 74 2e 72 65 66 29 7d 29 29 2c 22 57 45 42 52 54 43 5f 43 41 4c 4c 22 3d 3d 3d 65 2e 6d 26 26 65 2e 6d 64 26 26 65 2e 6d 64 2e 77 65 62 72 74 63
                                                                                            Data Ascii: !0;var i="";e.m&&e.m.length&&(i=e.m),m={question:l.parseText(i),options:t.content.options}}else"file"===n?p=l.processFile(e):"ticket-form"===n?(v=!0,w=t.content.ref):"lead-capture-form"===n&&(y=!0,g=t.content.ref)})),"WEBRTC_CALL"===e.m&&e.md&&e.md.webrtc


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            33192.168.2.55896123.179.32.364434476C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-08-28 09:45:57 UTC393OUTGET /blog/theme/hesk3/customer/js/jquery-3.5.1.min.js HTTP/1.1
                                                                                            Host: softblogs.orgfree.com
                                                                                            Connection: keep-alive
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            Accept: */*
                                                                                            Sec-Fetch-Site: none
                                                                                            Sec-Fetch-Mode: cors
                                                                                            Sec-Fetch-Dest: empty
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            2024-08-28 09:45:57 UTC282INHTTP/1.1 200 OK
                                                                                            Date: Wed, 28 Aug 2024 09:45:57 GMT
                                                                                            Server: Apache/2.4.51
                                                                                            Upgrade: h2,h2c
                                                                                            Connection: Upgrade, close
                                                                                            Last-Modified: Wed, 28 Feb 2024 14:20:01 GMT
                                                                                            ETag: "15d84-61271d6a22a45"
                                                                                            Accept-Ranges: bytes
                                                                                            Content-Length: 89476
                                                                                            Content-Type: application/javascript
                                                                                            2024-08-28 09:45:57 UTC7910INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 35 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20
                                                                                            Data Ascii: /*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery
                                                                                            2024-08-28 09:45:57 UTC8000INData Raw: 6f 6e 22 3d 3d 3d 74 29 26 26 65 2e 74 79 70 65 3d 3d 3d 6e 7d 7d 66 75 6e 63 74 69 6f 6e 20 67 65 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 66 6f 72 6d 22 69 6e 20 65 3f 65 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 21 31 3d 3d 3d 65 2e 64 69 73 61 62 6c 65 64 3f 22 6c 61 62 65 6c 22 69 6e 20 65 3f 22 6c 61 62 65 6c 22 69 6e 20 65 2e 70 61 72 65 6e 74 4e 6f 64 65 3f 65 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 64 69 73 61 62 6c 65 64 3d 3d 3d 74 3a 65 2e 64 69 73 61 62 6c 65 64 3d 3d 3d 74 3a 65 2e 69 73 44 69 73 61 62 6c 65 64 3d 3d 3d 74 7c 7c 65 2e 69 73 44 69 73 61 62 6c 65 64 21 3d 3d 21 74 26 26 61 65 28 65 29 3d 3d 3d 74 3a 65 2e 64 69 73 61 62 6c 65 64 3d 3d 3d 74 3a 22 6c 61 62 65 6c 22 69 6e 20 65 26 26 65
                                                                                            Data Ascii: on"===t)&&e.type===n}}function ge(t){return function(e){return"form"in e?e.parentNode&&!1===e.disabled?"label"in e?"label"in e.parentNode?e.parentNode.disabled===t:e.disabled===t:e.isDisabled===t||e.isDisabled!==!t&&ae(e)===t:e.disabled===t:"label"in e&&e
                                                                                            2024-08-28 09:45:57 UTC8000INData Raw: 67 22 2c 63 3d 65 2e 70 61 72 65 6e 74 4e 6f 64 65 2c 66 3d 78 26 26 65 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 70 3d 21 6e 26 26 21 78 2c 64 3d 21 31 3b 69 66 28 63 29 7b 69 66 28 79 29 7b 77 68 69 6c 65 28 6c 29 7b 61 3d 65 3b 77 68 69 6c 65 28 61 3d 61 5b 6c 5d 29 69 66 28 78 3f 61 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 66 3a 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 29 72 65 74 75 72 6e 21 31 3b 75 3d 6c 3d 22 6f 6e 6c 79 22 3d 3d 3d 68 26 26 21 75 26 26 22 6e 65 78 74 53 69 62 6c 69 6e 67 22 7d 72 65 74 75 72 6e 21 30 7d 69 66 28 75 3d 5b 6d 3f 63 2e 66 69 72 73 74 43 68 69 6c 64 3a 63 2e 6c 61 73 74 43 68 69 6c 64 5d 2c 6d 26 26 70 29 7b 64 3d 28 73 3d 28 72 3d 28 69 3d 28 6f 3d
                                                                                            Data Ascii: g",c=e.parentNode,f=x&&e.nodeName.toLowerCase(),p=!n&&!x,d=!1;if(c){if(y){while(l){a=e;while(a=a[l])if(x?a.nodeName.toLowerCase()===f:1===a.nodeType)return!1;u=l="only"===h&&!u&&"nextSibling"}return!0}if(u=[m?c.firstChild:c.lastChild],m&&p){d=(s=(r=(i=(o=
                                                                                            2024-08-28 09:45:57 UTC8000INData Raw: 64 2e 73 65 6c 65 63 74 6f 72 73 2c 53 2e 65 78 70 72 5b 22 3a 22 5d 3d 53 2e 65 78 70 72 2e 70 73 65 75 64 6f 73 2c 53 2e 75 6e 69 71 75 65 53 6f 72 74 3d 53 2e 75 6e 69 71 75 65 3d 64 2e 75 6e 69 71 75 65 53 6f 72 74 2c 53 2e 74 65 78 74 3d 64 2e 67 65 74 54 65 78 74 2c 53 2e 69 73 58 4d 4c 44 6f 63 3d 64 2e 69 73 58 4d 4c 2c 53 2e 63 6f 6e 74 61 69 6e 73 3d 64 2e 63 6f 6e 74 61 69 6e 73 2c 53 2e 65 73 63 61 70 65 53 65 6c 65 63 74 6f 72 3d 64 2e 65 73 63 61 70 65 3b 76 61 72 20 68 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 5b 5d 2c 69 3d 76 6f 69 64 20 30 21 3d 3d 6e 3b 77 68 69 6c 65 28 28 65 3d 65 5b 74 5d 29 26 26 39 21 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 29 69 66 28 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 29 7b 69 66 28
                                                                                            Data Ascii: d.selectors,S.expr[":"]=S.expr.pseudos,S.uniqueSort=S.unique=d.uniqueSort,S.text=d.getText,S.isXMLDoc=d.isXML,S.contains=d.contains,S.escapeSelector=d.escape;var h=function(e,t,n){var r=[],i=void 0!==n;while((e=e[t])&&9!==e.nodeType)if(1===e.nodeType){if(
                                                                                            2024-08-28 09:45:57 UTC8000INData Raw: 72 6e 20 46 2e 74 68 65 6e 28 65 29 5b 22 63 61 74 63 68 22 5d 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 53 2e 72 65 61 64 79 45 78 63 65 70 74 69 6f 6e 28 65 29 7d 29 2c 74 68 69 73 7d 2c 53 2e 65 78 74 65 6e 64 28 7b 69 73 52 65 61 64 79 3a 21 31 2c 72 65 61 64 79 57 61 69 74 3a 31 2c 72 65 61 64 79 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 28 21 30 3d 3d 3d 65 3f 2d 2d 53 2e 72 65 61 64 79 57 61 69 74 3a 53 2e 69 73 52 65 61 64 79 29 7c 7c 28 53 2e 69 73 52 65 61 64 79 3d 21 30 29 21 3d 3d 65 26 26 30 3c 2d 2d 53 2e 72 65 61 64 79 57 61 69 74 7c 7c 46 2e 72 65 73 6f 6c 76 65 57 69 74 68 28 45 2c 5b 53 5d 29 7d 7d 29 2c 53 2e 72 65 61 64 79 2e 74 68 65 6e 3d 46 2e 74 68 65 6e 2c 22 63 6f 6d 70 6c 65 74 65 22 3d 3d 3d 45 2e 72 65 61 64 79 53 74 61 74 65 7c 7c
                                                                                            Data Ascii: rn F.then(e)["catch"](function(e){S.readyException(e)}),this},S.extend({isReady:!1,readyWait:1,ready:function(e){(!0===e?--S.readyWait:S.isReady)||(S.isReady=!0)!==e&&0<--S.readyWait||F.resolveWith(E,[S])}}),S.ready.then=F.then,"complete"===E.readyState||
                                                                                            2024-08-28 09:45:57 UTC8000INData Raw: 7c 6e 2c 6e 3d 76 6f 69 64 20 30 29 2c 74 29 6b 65 28 65 2c 73 2c 6e 2c 72 2c 74 5b 73 5d 2c 6f 29 3b 72 65 74 75 72 6e 20 65 7d 69 66 28 6e 75 6c 6c 3d 3d 72 26 26 6e 75 6c 6c 3d 3d 69 3f 28 69 3d 6e 2c 72 3d 6e 3d 76 6f 69 64 20 30 29 3a 6e 75 6c 6c 3d 3d 69 26 26 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 6e 3f 28 69 3d 72 2c 72 3d 76 6f 69 64 20 30 29 3a 28 69 3d 72 2c 72 3d 6e 2c 6e 3d 76 6f 69 64 20 30 29 29 2c 21 31 3d 3d 3d 69 29 69 3d 45 65 3b 65 6c 73 65 20 69 66 28 21 69 29 72 65 74 75 72 6e 20 65 3b 72 65 74 75 72 6e 20 31 3d 3d 3d 6f 26 26 28 61 3d 69 2c 28 69 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 53 28 29 2e 6f 66 66 28 65 29 2c 61 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2e 67
                                                                                            Data Ascii: |n,n=void 0),t)ke(e,s,n,r,t[s],o);return e}if(null==r&&null==i?(i=n,r=n=void 0):null==i&&("string"==typeof n?(i=r,r=void 0):(i=r,r=n,n=void 0)),!1===i)i=Ee;else if(!i)return e;return 1===o&&(a=i,(i=function(e){return S().off(e),a.apply(this,arguments)}).g
                                                                                            2024-08-28 09:45:57 UTC8000INData Raw: 63 74 69 6f 6e 20 50 65 28 6e 2c 72 2c 69 2c 6f 29 7b 72 3d 67 28 72 29 3b 76 61 72 20 65 2c 74 2c 61 2c 73 2c 75 2c 6c 2c 63 3d 30 2c 66 3d 6e 2e 6c 65 6e 67 74 68 2c 70 3d 66 2d 31 2c 64 3d 72 5b 30 5d 2c 68 3d 6d 28 64 29 3b 69 66 28 68 7c 7c 31 3c 66 26 26 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 64 26 26 21 79 2e 63 68 65 63 6b 43 6c 6f 6e 65 26 26 44 65 2e 74 65 73 74 28 64 29 29 72 65 74 75 72 6e 20 6e 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 6e 2e 65 71 28 65 29 3b 68 26 26 28 72 5b 30 5d 3d 64 2e 63 61 6c 6c 28 74 68 69 73 2c 65 2c 74 2e 68 74 6d 6c 28 29 29 29 2c 50 65 28 74 2c 72 2c 69 2c 6f 29 7d 29 3b 69 66 28 66 26 26 28 74 3d 28 65 3d 78 65 28 72 2c 6e 5b 30 5d 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e
                                                                                            Data Ascii: ction Pe(n,r,i,o){r=g(r);var e,t,a,s,u,l,c=0,f=n.length,p=f-1,d=r[0],h=m(d);if(h||1<f&&"string"==typeof d&&!y.checkClone&&De.test(d))return n.each(function(e){var t=n.eq(e);h&&(r[0]=d.call(this,e,t.html())),Pe(t,r,i,o)});if(f&&(t=(e=xe(r,n[0].ownerDocumen
                                                                                            2024-08-28 09:45:57 UTC8000INData Raw: 64 65 78 4f 66 28 22 62 61 63 6b 67 72 6f 75 6e 64 22 29 7c 7c 28 6c 5b 74 5d 3d 22 69 6e 68 65 72 69 74 22 29 2c 61 26 26 22 73 65 74 22 69 6e 20 61 26 26 76 6f 69 64 20 30 3d 3d 3d 28 6e 3d 61 2e 73 65 74 28 65 2c 6e 2c 72 29 29 7c 7c 28 75 3f 6c 2e 73 65 74 50 72 6f 70 65 72 74 79 28 74 2c 6e 29 3a 6c 5b 74 5d 3d 6e 29 29 7d 7d 2c 63 73 73 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 29 7b 76 61 72 20 69 2c 6f 2c 61 2c 73 3d 58 28 74 29 3b 72 65 74 75 72 6e 20 47 65 2e 74 65 73 74 28 74 29 7c 7c 28 74 3d 58 65 28 73 29 29 2c 28 61 3d 53 2e 63 73 73 48 6f 6f 6b 73 5b 74 5d 7c 7c 53 2e 63 73 73 48 6f 6f 6b 73 5b 73 5d 29 26 26 22 67 65 74 22 69 6e 20 61 26 26 28 69 3d 61 2e 67 65 74 28 65 2c 21 30 2c 6e 29 29 2c 76 6f 69 64 20 30 3d 3d 3d 69 26 26
                                                                                            Data Ascii: dexOf("background")||(l[t]="inherit"),a&&"set"in a&&void 0===(n=a.set(e,n,r))||(u?l.setProperty(t,n):l[t]=n))}},css:function(e,t,n,r){var i,o,a,s=X(t);return Ge.test(t)||(t=Xe(s)),(a=S.cssHooks[t]||S.cssHooks[s])&&"get"in a&&(i=a.get(e,!0,n)),void 0===i&&
                                                                                            2024-08-28 09:45:57 UTC8000INData Raw: 22 71 75 65 75 65 22 5d 2c 72 3d 74 5b 61 2b 22 71 75 65 75 65 48 6f 6f 6b 73 22 5d 2c 69 3d 53 2e 74 69 6d 65 72 73 2c 6f 3d 6e 3f 6e 2e 6c 65 6e 67 74 68 3a 30 3b 66 6f 72 28 74 2e 66 69 6e 69 73 68 3d 21 30 2c 53 2e 71 75 65 75 65 28 74 68 69 73 2c 61 2c 5b 5d 29 2c 72 26 26 72 2e 73 74 6f 70 26 26 72 2e 73 74 6f 70 2e 63 61 6c 6c 28 74 68 69 73 2c 21 30 29 2c 65 3d 69 2e 6c 65 6e 67 74 68 3b 65 2d 2d 3b 29 69 5b 65 5d 2e 65 6c 65 6d 3d 3d 3d 74 68 69 73 26 26 69 5b 65 5d 2e 71 75 65 75 65 3d 3d 3d 61 26 26 28 69 5b 65 5d 2e 61 6e 69 6d 2e 73 74 6f 70 28 21 30 29 2c 69 2e 73 70 6c 69 63 65 28 65 2c 31 29 29 3b 66 6f 72 28 65 3d 30 3b 65 3c 6f 3b 65 2b 2b 29 6e 5b 65 5d 26 26 6e 5b 65 5d 2e 66 69 6e 69 73 68 26 26 6e 5b 65 5d 2e 66 69 6e 69 73 68 2e 63
                                                                                            Data Ascii: "queue"],r=t[a+"queueHooks"],i=S.timers,o=n?n.length:0;for(t.finish=!0,S.queue(this,a,[]),r&&r.stop&&r.stop.call(this,!0),e=i.length;e--;)i[e].elem===this&&i[e].queue===a&&(i[e].anim.stop(!0),i.splice(e,1));for(e=0;e<o;e++)n[e]&&n[e].finish&&n[e].finish.c
                                                                                            2024-08-28 09:45:57 UTC8000INData Raw: 65 2e 69 73 50 72 6f 70 61 67 61 74 69 6f 6e 53 74 6f 70 70 65 64 28 29 26 26 66 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 64 2c 77 74 29 2c 53 2e 65 76 65 6e 74 2e 74 72 69 67 67 65 72 65 64 3d 76 6f 69 64 20 30 2c 61 26 26 28 6e 5b 75 5d 3d 61 29 29 2c 65 2e 72 65 73 75 6c 74 7d 7d 2c 73 69 6d 75 6c 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 53 2e 65 78 74 65 6e 64 28 6e 65 77 20 53 2e 45 76 65 6e 74 2c 6e 2c 7b 74 79 70 65 3a 65 2c 69 73 53 69 6d 75 6c 61 74 65 64 3a 21 30 7d 29 3b 53 2e 65 76 65 6e 74 2e 74 72 69 67 67 65 72 28 72 2c 6e 75 6c 6c 2c 74 29 7d 7d 29 2c 53 2e 66 6e 2e 65 78 74 65 6e 64 28 7b 74 72 69 67 67 65 72 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 68
                                                                                            Data Ascii: e.isPropagationStopped()&&f.removeEventListener(d,wt),S.event.triggered=void 0,a&&(n[u]=a)),e.result}},simulate:function(e,t,n){var r=S.extend(new S.Event,n,{type:e,isSimulated:!0});S.event.trigger(r,null,t)}}),S.fn.extend({trigger:function(e,t){return th


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            34192.168.2.558966104.22.44.1424434476C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-08-28 09:45:57 UTC595OUTGET /_s/v4/app/66cbd978a7b/js/twk-runtime.js HTTP/1.1
                                                                                            Host: embed.tawk.to
                                                                                            Connection: keep-alive
                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                            Origin: https://xteamzone.blogspot.com
                                                                                            sec-ch-ua-mobile: ?0
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            sec-ch-ua-platform: "Windows"
                                                                                            Accept: */*
                                                                                            Sec-Fetch-Site: cross-site
                                                                                            Sec-Fetch-Mode: cors
                                                                                            Sec-Fetch-Dest: script
                                                                                            Referer: https://xteamzone.blogspot.com/
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            2024-08-28 09:45:57 UTC537INHTTP/1.1 200 OK
                                                                                            Date: Wed, 28 Aug 2024 09:45:57 GMT
                                                                                            Content-Type: application/javascript
                                                                                            Transfer-Encoding: chunked
                                                                                            Connection: close
                                                                                            last-modified: Mon, 26 Aug 2024 01:25:36 GMT
                                                                                            etag: W/"c03dc229af50dfa63cca0d019793b6b9"
                                                                                            access-control-allow-origin: *
                                                                                            Cache-Control: public, max-age=2592000, immutable
                                                                                            x-cache-status: HIT
                                                                                            strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                            CF-Cache-Status: MISS
                                                                                            X-Content-Type-Options: nosniff
                                                                                            Server: cloudflare
                                                                                            CF-RAY: 8ba35f145a810cb8-EWR
                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                            2024-08-28 09:45:57 UTC832INData Raw: 39 30 32 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 74 29 7b 66 6f 72 28 76 61 72 20 6e 2c 61 2c 69 3d 74 5b 30 5d 2c 63 3d 74 5b 31 5d 2c 6c 3d 74 5b 32 5d 2c 70 3d 30 2c 73 3d 5b 5d 3b 70 3c 69 2e 6c 65 6e 67 74 68 3b 70 2b 2b 29 61 3d 69 5b 70 5d 2c 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 6f 2c 61 29 26 26 6f 5b 61 5d 26 26 73 2e 70 75 73 68 28 6f 5b 61 5d 5b 30 5d 29 2c 6f 5b 61 5d 3d 30 3b 66 6f 72 28 6e 20 69 6e 20 63 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 63 2c 6e 29 26 26 28 65 5b 6e 5d 3d 63 5b 6e 5d 29 3b 66 6f 72 28 66 26 26 66 28 74 29 3b 73 2e 6c 65 6e 67 74 68 3b
                                                                                            Data Ascii: 902!function(e){function t(t){for(var n,a,i=t[0],c=t[1],l=t[2],p=0,s=[];p<i.length;p++)a=i[p],Object.prototype.hasOwnProperty.call(o,a)&&o[a]&&s.push(o[a][0]),o[a]=0;for(n in c)Object.prototype.hasOwnProperty.call(c,n)&&(e[n]=c[n]);for(f&&f(t);s.length;
                                                                                            2024-08-28 09:45:57 UTC1369INData Raw: 74 72 69 62 75 74 65 28 22 6e 6f 6e 63 65 22 2c 61 2e 6e 63 29 2c 69 2e 73 72 63 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 61 2e 70 2b 22 6a 73 2f 74 77 6b 2d 22 2b 28 7b 7d 5b 65 5d 7c 7c 65 29 2b 22 2e 6a 73 22 7d 28 65 29 3b 76 61 72 20 63 3d 6e 65 77 20 45 72 72 6f 72 3b 75 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 2e 6f 6e 65 72 72 6f 72 3d 69 2e 6f 6e 6c 6f 61 64 3d 6e 75 6c 6c 2c 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 6c 29 3b 76 61 72 20 72 3d 6f 5b 65 5d 3b 69 66 28 30 21 3d 3d 72 29 7b 69 66 28 72 29 7b 76 61 72 20 6e 3d 74 26 26 28 22 6c 6f 61 64 22 3d 3d 3d 74 2e 74 79 70 65 3f 22 6d 69 73 73 69 6e 67 22 3a 74 2e 74 79 70 65 29 2c 75 3d 74 26 26 74 2e 74 61 72 67 65 74 26 26 74 2e 74 61 72 67 65 74 2e 73 72 63 3b 63 2e 6d 65
                                                                                            Data Ascii: tribute("nonce",a.nc),i.src=function(e){return a.p+"js/twk-"+({}[e]||e)+".js"}(e);var c=new Error;u=function(t){i.onerror=i.onload=null,clearTimeout(l);var r=o[e];if(0!==r){if(r){var n=t&&("load"===t.type?"missing":t.type),u=t&&t.target&&t.target.src;c.me
                                                                                            2024-08-28 09:45:57 UTC112INData Raw: 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 7c 7c 5b 5d 2c 63 3d 69 2e 70 75 73 68 2e 62 69 6e 64 28 69 29 3b 69 2e 70 75 73 68 3d 74 2c 69 3d 69 2e 73 6c 69 63 65 28 29 3b 66 6f 72 28 76 61 72 20 6c 3d 30 3b 6c 3c 69 2e 6c 65 6e 67 74 68 3b 6c 2b 2b 29 74 28 69 5b 6c 5d 29 3b 76 61 72 20 66 3d 63 3b 72 28 29 7d 28 5b 5d 29 3b 0d 0a
                                                                                            Data Ascii: indow.tawkJsonp||[],c=i.push.bind(i);i.push=t,i=i.slice();for(var l=0;l<i.length;l++)t(i[l]);var f=c;r()}([]);
                                                                                            2024-08-28 09:45:57 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                            Data Ascii: 0


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            35192.168.2.558967104.22.44.1424434476C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-08-28 09:45:57 UTC591OUTGET /_s/v4/app/66cbd978a7b/js/twk-app.js HTTP/1.1
                                                                                            Host: embed.tawk.to
                                                                                            Connection: keep-alive
                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                            Origin: https://xteamzone.blogspot.com
                                                                                            sec-ch-ua-mobile: ?0
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            sec-ch-ua-platform: "Windows"
                                                                                            Accept: */*
                                                                                            Sec-Fetch-Site: cross-site
                                                                                            Sec-Fetch-Mode: cors
                                                                                            Sec-Fetch-Dest: script
                                                                                            Referer: https://xteamzone.blogspot.com/
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            2024-08-28 09:45:57 UTC550INHTTP/1.1 200 OK
                                                                                            Date: Wed, 28 Aug 2024 09:45:57 GMT
                                                                                            Content-Type: application/javascript
                                                                                            Content-Length: 151
                                                                                            Connection: close
                                                                                            last-modified: Mon, 26 Aug 2024 01:25:36 GMT
                                                                                            etag: "e736e189edb5d0d9d5b8e7f23dd9114a"
                                                                                            access-control-allow-origin: *
                                                                                            Cache-Control: public, max-age=2592000, immutable
                                                                                            x-cache-status: HIT
                                                                                            strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                            CF-Cache-Status: MISS
                                                                                            Accept-Ranges: bytes
                                                                                            X-Content-Type-Options: nosniff
                                                                                            Server: cloudflare
                                                                                            CF-RAY: 8ba35f147a75432c-EWR
                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                            2024-08-28 09:45:57 UTC151INData Raw: 28 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 61 70 70 22 5d 2c 5b 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 2c 70 29 7b 6e 2e 65 78 70 6f 72 74 73 3d 70 28 22 35 36 64 37 22 29 7d 5d 2c 5b 5b 30 2c 22 72 75 6e 74 69 6d 65 22 2c 22 76 65 6e 64 6f 72 22 2c 22 63 68 75 6e 6b 2d 76 65 6e 64 6f 72 73 22 2c 22 63 68 75 6e 6b 2d 63 6f 6d 6d 6f 6e 22 5d 5d 5d 29 3b
                                                                                            Data Ascii: (window.tawkJsonp=window.tawkJsonp||[]).push([["app"],[function(n,o,p){n.exports=p("56d7")}],[[0,"runtime","vendor","chunk-vendors","chunk-common"]]]);


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            36192.168.2.558970142.250.186.974434476C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-08-28 09:45:57 UTC600OUTGET /favicon.ico HTTP/1.1
                                                                                            Host: xteamzone.blogspot.com
                                                                                            Connection: keep-alive
                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                            sec-ch-ua-mobile: ?0
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            sec-ch-ua-platform: "Windows"
                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                            Sec-Fetch-Site: same-origin
                                                                                            Sec-Fetch-Mode: no-cors
                                                                                            Sec-Fetch-Dest: image
                                                                                            Referer: https://xteamzone.blogspot.com/
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            2024-08-28 09:45:57 UTC436INHTTP/1.1 200 OK
                                                                                            Content-Type: image/x-icon
                                                                                            Expires: Wed, 28 Aug 2024 09:45:57 GMT
                                                                                            Date: Wed, 28 Aug 2024 09:45:57 GMT
                                                                                            Cache-Control: private, max-age=86400
                                                                                            Last-Modified: Tue, 02 Jul 2024 03:33:03 GMT
                                                                                            X-Content-Type-Options: nosniff
                                                                                            X-XSS-Protection: 1; mode=block
                                                                                            Server: GSE
                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                            Accept-Ranges: none
                                                                                            Vary: Accept-Encoding
                                                                                            Connection: close
                                                                                            Transfer-Encoding: chunked
                                                                                            2024-08-28 09:45:57 UTC954INData Raw: 65 33 36 0d 0a 00 00 01 00 02 00 20 20 00 00 01 00 08 00 a8 08 00 00 26 00 00 00 10 10 00 00 01 00 08 00 68 05 00 00 ce 08 00 00 28 00 00 00 20 00 00 00 40 00 00 00 01 00 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 02 66 fe 00 82 b2 fe 00 ce e2 fe 00 5a 9e fe 00 be da fe 00 ee f6 fe 0e 22 7a fe 0e 9e c6 fe 00 12 72 fe 00 8e be fe 00 de ee fe 00 72 aa fe 00 fe fe fe 00 00 00 00 0e 00 00 00 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0e 00 00 00 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0e 00 00 00 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0e 00 00 00 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                            Data Ascii: e36 &h( @fZ"zrr
                                                                                            2024-08-28 09:45:57 UTC1390INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0e 00 00 00 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0e 00 00 00 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0e 00 00 00 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0e 00 00 00 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0e 00 00 00 0e 00 00 00 00 ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                            Data Ascii:
                                                                                            2024-08-28 09:45:57 UTC1301INData Raw: 00 00 72 00 00 00 fe 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                            Data Ascii: r
                                                                                            2024-08-28 09:45:57 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                            Data Ascii: 0


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            37192.168.2.55897123.179.32.364434476C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-08-28 09:45:57 UTC385OUTGET /blog/theme/hesk3/customer/img/sprite.svg HTTP/1.1
                                                                                            Host: softblogs.orgfree.com
                                                                                            Connection: keep-alive
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            Accept: */*
                                                                                            Sec-Fetch-Site: none
                                                                                            Sec-Fetch-Mode: cors
                                                                                            Sec-Fetch-Dest: empty
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            2024-08-28 09:45:57 UTC272INHTTP/1.1 200 OK
                                                                                            Date: Wed, 28 Aug 2024 09:45:57 GMT
                                                                                            Server: Apache/2.4.51
                                                                                            Upgrade: h2,h2c
                                                                                            Connection: Upgrade, close
                                                                                            Last-Modified: Wed, 28 Feb 2024 14:14:28 GMT
                                                                                            ETag: "9af5-61271c2c0bd50"
                                                                                            Accept-Ranges: bytes
                                                                                            Content-Length: 39669
                                                                                            Content-Type: image/svg+xml
                                                                                            2024-08-28 09:45:57 UTC7920INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 21 44 4f 43 54 59 50 45 20 73 76 67 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 53 56 47 20 31 2e 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 47 72 61 70 68 69 63 73 2f 53 56 47 2f 31 2e 31 2f 44 54 44 2f 73 76 67 31 31 2e 64 74 64 22 3e 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 73 79 6d 62 6f 6c 20 69 64 3d 22 69 63 6f 6e 2d 30 31 2d 6e 6f 72 6d 61 6c 2d 6b 6e 6f 77 6c 65 64 67 65 2d 62 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 30 22 3e 0a 20 20 20 20 3c 67 20 66 69 6c 6c 2d 72 75 6c 65 3d 22
                                                                                            Data Ascii: <?xml version="1.0" encoding="UTF-8"?><!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd"><svg xmlns="http://www.w3.org/2000/svg"><symbol id="icon-01-normal-knowledge-b" viewBox="0 0 24 20"> <g fill-rule="
                                                                                            2024-08-28 09:45:57 UTC8000INData Raw: 76 65 6e 6f 64 64 22 20 64 3d 22 4d 35 2e 38 32 38 20 34 2e 39 39 36 4c 33 2e 38 33 33 20 33 6c 31 2e 39 39 35 2d 31 2e 39 39 36 61 2e 35 38 39 2e 35 38 39 20 30 20 30 20 30 2d 2e 38 33 32 2d 2e 38 33 32 4c 33 20 32 2e 31 36 37 20 31 2e 30 30 34 2e 31 37 32 61 2e 35 38 39 2e 35 38 39 20 30 20 30 20 30 2d 2e 38 33 32 2e 38 33 32 4c 32 2e 31 36 37 20 33 20 2e 31 37 32 20 34 2e 39 39 36 61 2e 35 38 39 2e 35 38 39 20 30 20 30 20 30 20 2e 38 33 32 2e 38 33 32 4c 33 20 33 2e 38 33 33 6c 31 2e 39 39 36 20 31 2e 39 39 35 61 2e 35 38 39 2e 35 38 39 20 30 20 30 20 30 20 2e 38 33 32 2d 2e 38 33 32 7a 22 2f 3e 0a 3c 2f 73 79 6d 62 6f 6c 3e 3c 73 79 6d 62 6f 6c 20 69 64 3d 22 69 63 6f 6e 2d 63 72 6f 73 73 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 36 20 36 22 3e 0a
                                                                                            Data Ascii: venodd" d="M5.828 4.996L3.833 3l1.995-1.996a.589.589 0 0 0-.832-.832L3 2.167 1.004.172a.589.589 0 0 0-.832.832L2.167 3 .172 4.996a.589.589 0 0 0 .832.832L3 3.833l1.996 1.995a.589.589 0 0 0 .832-.832z"/></symbol><symbol id="icon-cross" viewBox="0 0 6 6">
                                                                                            2024-08-28 09:45:57 UTC8000INData Raw: 20 31 20 34 2e 35 38 31 20 32 2e 35 31 33 6c 2e 34 31 34 2e 34 31 34 76 37 2e 35 34 61 31 33 2e 31 34 38 20 31 33 2e 31 34 38 20 30 20 30 20 30 2d 34 2e 39 39 35 2d 31 2e 38 35 37 76 2d 38 2e 36 31 7a 6d 31 35 2e 39 38 34 20 31 33 2e 37 37 31 48 31 2e 39 39 38 76 2d 39 2e 39 39 68 31 2e 39 39 38 76 36 2e 36 37 39 63 33 2e 31 32 20 30 20 35 2e 39 34 36 20 31 2e 32 36 36 20 37 2e 39 39 32 20 33 2e 33 31 31 61 31 31 2e 32 37 33 20 31 31 2e 32 37 33 20 30 20 30 20 31 20 37 2e 39 39 33 2d 33 2e 33 31 31 56 36 2e 30 30 32 68 31 2e 39 39 37 76 39 2e 39 39 7a 22 2f 3e 0a 3c 2f 73 79 6d 62 6f 6c 3e 3c 73 79 6d 62 6f 6c 20 69 64 3d 22 69 63 6f 6e 2d 6c 61 62 65 6c 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 36 20 31 32 22 3e 0a 20 20 20 20 3c 70 61 74 68 20 64
                                                                                            Data Ascii: 1 4.581 2.513l.414.414v7.54a13.148 13.148 0 0 0-4.995-1.857v-8.61zm15.984 13.771H1.998v-9.99h1.998v6.679c3.12 0 5.946 1.266 7.992 3.311a11.273 11.273 0 0 1 7.993-3.311V6.002h1.997v9.99z"/></symbol><symbol id="icon-label" viewBox="0 0 16 12"> <path d
                                                                                            2024-08-28 09:45:57 UTC8000INData Raw: 34 2e 38 31 38 20 34 2e 38 31 38 20 30 20 30 20 30 20 31 32 2e 39 31 2e 37 30 37 20 34 2e 37 35 32 20 34 2e 37 35 32 20 30 20 30 20 31 20 31 35 2e 34 31 20 30 61 34 2e 37 38 36 20 34 2e 37 38 36 20 30 20 30 20 31 20 34 2e 37 38 20 34 2e 37 38 63 30 20 31 2e 33 32 2d 2e 35 33 37 20 32 2e 35 31 37 2d 31 2e 34 30 35 20 33 2e 33 38 33 20 32 2e 39 36 32 20 31 2e 33 30 33 20 35 2e 30 33 35 20 34 2e 32 36 35 20 35 2e 30 33 35 20 37 2e 37 30 32 20 30 20 2e 35 38 32 2d 2e 34 37 32 20 31 2e 30 35 33 2d 31 2e 30 35 34 20 31 2e 30 35 33 68 2d 35 63 2e 35 38 32 20 30 20 31 2e 30 35 34 2d 2e 34 37 31 20 31 2e 30 35 34 2d 31 2e 30 35 33 20 30 2d 2e 33 34 33 2d 2e 30 32 31 2d 2e 36 38 32 2d 2e 30 36 31 2d 31 2e 30 31 35 68 32 2e 36 37 32 61 36 2e 33 31 38 20 36 2e 33 31
                                                                                            Data Ascii: 4.818 4.818 0 0 0 12.91.707 4.752 4.752 0 0 1 15.41 0a4.786 4.786 0 0 1 4.78 4.78c0 1.32-.537 2.517-1.405 3.383 2.962 1.303 5.035 4.265 5.035 7.702 0 .582-.472 1.053-1.054 1.053h-5c.582 0 1.054-.471 1.054-1.053 0-.343-.021-.682-.061-1.015h2.672a6.318 6.31
                                                                                            2024-08-28 09:45:57 UTC7749INData Raw: 20 33 2e 36 33 20 34 2e 37 38 31 20 34 2e 37 38 36 20 34 2e 37 38 36 20 30 20 30 20 31 20 38 2e 34 30 39 20 30 61 34 2e 37 38 36 20 34 2e 37 38 36 20 30 20 30 20 31 20 34 2e 37 38 32 20 34 2e 37 38 63 30 20 31 2e 33 32 2d 2e 35 33 38 20 32 2e 35 31 37 2d 31 2e 34 30 36 20 33 2e 33 38 33 7a 4d 38 2e 33 37 35 20 32 41 32 2e 36 37 37 20 32 2e 36 37 37 20 30 20 30 20 30 20 35 2e 37 20 34 2e 36 37 34 43 35 2e 37 20 36 2e 31 35 20 36 2e 39 20 37 2e 33 35 20 38 2e 33 37 34 20 37 2e 33 35 63 31 2e 34 37 35 20 30 20 32 2e 36 37 35 2d 31 2e 32 20 32 2e 36 37 35 2d 32 2e 36 37 35 43 31 31 2e 30 34 39 20 33 2e 32 20 39 2e 38 34 39 20 32 20 38 2e 33 37 34 20 32 7a 4d 32 2e 31 20 31 34 2e 39 35 68 31 32 2e 34 33 41 36 2e 33 31 33 20 36 2e 33 31 33 20 30 20 30 20 30 20
                                                                                            Data Ascii: 3.63 4.781 4.786 4.786 0 0 1 8.409 0a4.786 4.786 0 0 1 4.782 4.78c0 1.32-.538 2.517-1.406 3.383zM8.375 2A2.677 2.677 0 0 0 5.7 4.674C5.7 6.15 6.9 7.35 8.374 7.35c1.475 0 2.675-1.2 2.675-2.675C11.049 3.2 9.849 2 8.374 2zM2.1 14.95h12.43A6.313 6.313 0 0 0


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            38192.168.2.558972184.28.90.27443
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-08-28 09:45:57 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                            Connection: Keep-Alive
                                                                                            Accept: */*
                                                                                            Accept-Encoding: identity
                                                                                            If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                            Range: bytes=0-2147483646
                                                                                            User-Agent: Microsoft BITS/7.8
                                                                                            Host: fs.microsoft.com
                                                                                            2024-08-28 09:45:57 UTC515INHTTP/1.1 200 OK
                                                                                            ApiVersion: Distribute 1.1
                                                                                            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                            Content-Type: application/octet-stream
                                                                                            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                            Server: ECAcc (lpl/EF06)
                                                                                            X-CID: 11
                                                                                            X-Ms-ApiVersion: Distribute 1.2
                                                                                            X-Ms-Region: prod-weu-z1
                                                                                            Cache-Control: public, max-age=258609
                                                                                            Date: Wed, 28 Aug 2024 09:45:57 GMT
                                                                                            Content-Length: 55
                                                                                            Connection: close
                                                                                            X-CID: 2
                                                                                            2024-08-28 09:45:57 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                            Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            39192.168.2.558974104.22.44.1424434476C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-08-28 09:45:58 UTC633OUTGET /v1/widget-settings?propertyId=6455bf966a9aad4bc5792f1d&widgetId=1gvnf8pli&sv=null HTTP/1.1
                                                                                            Host: va.tawk.to
                                                                                            Connection: keep-alive
                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                            sec-ch-ua-mobile: ?0
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            sec-ch-ua-platform: "Windows"
                                                                                            Accept: */*
                                                                                            Origin: https://xteamzone.blogspot.com
                                                                                            Sec-Fetch-Site: cross-site
                                                                                            Sec-Fetch-Mode: cors
                                                                                            Sec-Fetch-Dest: empty
                                                                                            Referer: https://xteamzone.blogspot.com/
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            2024-08-28 09:45:58 UTC649INHTTP/1.1 200 OK
                                                                                            Date: Wed, 28 Aug 2024 09:45:58 GMT
                                                                                            Content-Type: application/json
                                                                                            Transfer-Encoding: chunked
                                                                                            Connection: close
                                                                                            x-served-by: visitor-application-preemptive-lt2f
                                                                                            access-control-allow-origin: *
                                                                                            access-control-max-age: 3600
                                                                                            access-control-allow-methods: GET,OPTIONS
                                                                                            access-control-allow-headers: content-type,x-tawk-token
                                                                                            cache-control: public, max-age=7200, s-maxage=1800
                                                                                            etag: W/"2-10-0"
                                                                                            vary: Accept-Encoding
                                                                                            strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                            CF-Cache-Status: REVALIDATED
                                                                                            X-Content-Type-Options: nosniff
                                                                                            Server: cloudflare
                                                                                            CF-RAY: 8ba35f1b1eb6c35f-EWR
                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                            2024-08-28 09:45:58 UTC720INData Raw: 62 33 30 0d 0a 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 64 61 74 61 22 3a 7b 22 73 65 74 74 69 6e 67 73 56 65 72 73 69 6f 6e 22 3a 22 32 2d 31 30 2d 30 22 2c 22 70 72 6f 70 65 72 74 79 4e 61 6d 65 22 3a 22 58 54 4d 20 46 52 45 45 4d 49 55 4d 22 2c 22 62 72 61 6e 64 69 6e 67 22 3a 7b 22 77 68 69 74 65 6c 61 62 65 6c 65 64 22 3a 66 61 6c 73 65 2c 22 74 65 78 74 22 3a 22 3a 74 61 77 6b 79 3a 20 41 64 64 20 66 72 65 65 20 2a 6c 69 76 65 20 63 68 61 74 2a 20 74 6f 20 79 6f 75 72 20 73 69 74 65 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 74 61 77 6b 2e 74 6f 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 74 61 77 6b 2d 6d 65 73 73 65 6e 67 65 72 26 75 74 6d 5f 6d 65 64 69 75 6d 3d 6c 69 6e 6b 26 75 74 6d 5f 63 61 6d 70 61 69 67 6e 3d 72 65 66 65 72 72 61
                                                                                            Data Ascii: b30{"ok":true,"data":{"settingsVersion":"2-10-0","propertyName":"XTM FREEMIUM","branding":{"whitelabeled":false,"text":":tawky: Add free *live chat* to your site","url":"https://www.tawk.to/?utm_source=tawk-messenger&utm_medium=link&utm_campaign=referra
                                                                                            2024-08-28 09:45:58 UTC1369INData Raw: 74 22 3a 22 23 66 66 66 66 66 66 22 2c 22 6d 65 73 73 61 67 65 42 61 63 6b 67 72 6f 75 6e 64 22 3a 22 23 30 33 39 37 34 36 22 7d 2c 22 76 69 73 69 74 6f 72 22 3a 7b 22 6d 65 73 73 61 67 65 54 65 78 74 22 3a 22 23 33 33 33 33 33 33 22 2c 22 6d 65 73 73 61 67 65 42 61 63 6b 67 72 6f 75 6e 64 22 3a 22 23 65 35 65 35 65 35 22 7d 7d 2c 22 6e 6f 74 69 66 69 63 61 74 69 6f 6e 22 3a 7b 22 61 6c 6c 22 3a 7b 22 65 73 74 69 6d 61 74 65 64 57 61 69 74 54 69 6d 65 22 3a 66 61 6c 73 65 2c 22 73 6f 75 6e 64 22 3a 74 72 75 65 2c 22 61 67 65 6e 74 54 79 70 69 6e 67 22 3a 74 72 75 65 2c 22 76 69 73 69 74 6f 72 54 79 70 69 6e 67 22 3a 74 72 75 65 2c 22 74 61 62 22 3a 74 72 75 65 7d 2c 22 64 65 73 6b 74 6f 70 22 3a 7b 22 70 72 65 76 69 65 77 22 3a 74 72 75 65 7d 2c 22 6d 6f
                                                                                            Data Ascii: t":"#ffffff","messageBackground":"#039746"},"visitor":{"messageText":"#333333","messageBackground":"#e5e5e5"}},"notification":{"all":{"estimatedWaitTime":false,"sound":true,"agentTyping":true,"visitorTyping":true,"tab":true},"desktop":{"preview":true},"mo
                                                                                            2024-08-28 09:45:58 UTC782INData Raw: 69 64 22 3a 22 6b 62 73 3a 4c 73 5a 52 42 59 6d 4c 6f 73 22 2c 22 74 79 70 65 22 3a 22 6b 62 2d 73 65 61 72 63 68 22 2c 22 63 6f 6e 74 65 6e 74 22 3a 7b 22 73 69 74 65 49 64 22 3a 22 70 72 69 6d 61 72 79 22 2c 22 6c 69 6e 6b 54 61 72 67 65 74 22 3a 22 73 65 6c 66 22 2c 22 69 6e 70 75 74 50 6c 61 63 65 68 6f 6c 64 65 72 22 3a 22 53 65 61 72 63 68 20 66 6f 72 20 61 6e 73 77 65 72 73 22 7d 7d 2c 7b 22 69 64 22 3a 22 63 68 61 74 3a 52 4e 6d 4a 6e 57 77 53 45 62 22 2c 22 74 79 70 65 22 3a 22 63 68 61 74 22 2c 22 63 6f 6e 74 65 6e 74 22 3a 7b 22 62 75 74 74 6f 6e 54 65 78 74 22 3a 22 4e 65 77 20 43 6f 6e 76 65 72 73 61 74 69 6f 6e 22 2c 22 69 6e 70 75 74 50 6c 61 63 65 68 6f 6c 64 65 72 22 3a 22 54 79 70 65 20 68 65 72 65 20 61 6e 64 20 70 72 65 73 73 20 65 6e
                                                                                            Data Ascii: id":"kbs:LsZRBYmLos","type":"kb-search","content":{"siteId":"primary","linkTarget":"self","inputPlaceholder":"Search for answers"}},{"id":"chat:RNmJnWwSEb","type":"chat","content":{"buttonText":"New Conversation","inputPlaceholder":"Type here and press en
                                                                                            2024-08-28 09:45:58 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                            Data Ascii: 0


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            40192.168.2.558973104.22.44.1424434476C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-08-28 09:45:58 UTC525OUTOPTIONS /v1/session/start HTTP/1.1
                                                                                            Host: va.tawk.to
                                                                                            Connection: keep-alive
                                                                                            Accept: */*
                                                                                            Access-Control-Request-Method: POST
                                                                                            Access-Control-Request-Headers: content-type
                                                                                            Origin: https://xteamzone.blogspot.com
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            Sec-Fetch-Mode: cors
                                                                                            Sec-Fetch-Site: cross-site
                                                                                            Sec-Fetch-Dest: empty
                                                                                            Referer: https://xteamzone.blogspot.com/
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            2024-08-28 09:45:58 UTC703INHTTP/1.1 200 OK
                                                                                            Date: Wed, 28 Aug 2024 09:45:58 GMT
                                                                                            Content-Type: text/html; charset=utf-8
                                                                                            Transfer-Encoding: chunked
                                                                                            Connection: close
                                                                                            x-served-by: visitor-application-preemptive-dq53
                                                                                            access-control-allow-origin: https://xteamzone.blogspot.com
                                                                                            access-control-allow-credentials: true
                                                                                            access-control-max-age: 3600
                                                                                            access-control-allow-methods: POST,OPTIONS
                                                                                            access-control-allow-headers: content-type,x-tawk-token
                                                                                            cache-control: public, s-maxage=600, max-age=600
                                                                                            vary: Accept-Encoding
                                                                                            strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                            CF-Cache-Status: DYNAMIC
                                                                                            X-Content-Type-Options: nosniff
                                                                                            Server: cloudflare
                                                                                            CF-RAY: 8ba35f1b4de38c96-EWR
                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                            2024-08-28 09:45:58 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                            Data Ascii: 0


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            41192.168.2.558977104.22.44.1424434476C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-08-28 09:45:58 UTC373OUTGET /_s/v4/app/66cbd978a7b/js/twk-main.js HTTP/1.1
                                                                                            Host: embed.tawk.to
                                                                                            Connection: keep-alive
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            Accept: */*
                                                                                            Sec-Fetch-Site: none
                                                                                            Sec-Fetch-Mode: cors
                                                                                            Sec-Fetch-Dest: empty
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            2024-08-28 09:45:58 UTC562INHTTP/1.1 200 OK
                                                                                            Date: Wed, 28 Aug 2024 09:45:58 GMT
                                                                                            Content-Type: application/javascript
                                                                                            Content-Length: 121
                                                                                            Connection: close
                                                                                            last-modified: Mon, 26 Aug 2024 01:25:36 GMT
                                                                                            etag: "da5bb1dc647470204df0e49f5afac2de"
                                                                                            access-control-allow-origin: *
                                                                                            Cache-Control: public, max-age=2592000, immutable
                                                                                            x-cache-status: HIT
                                                                                            strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                            CF-Cache-Status: HIT
                                                                                            Age: 175652
                                                                                            Accept-Ranges: bytes
                                                                                            X-Content-Type-Options: nosniff
                                                                                            Server: cloudflare
                                                                                            CF-RAY: 8ba35f1dc88443aa-EWR
                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                            2024-08-28 09:45:58 UTC121INData Raw: 28 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 6d 61 69 6e 22 5d 2c 5b 5d 2c 5b 5b 22 35 36 64 37 22 2c 22 72 75 6e 74 69 6d 65 22 2c 22 76 65 6e 64 6f 72 22 2c 22 63 68 75 6e 6b 2d 76 65 6e 64 6f 72 73 22 2c 22 63 68 75 6e 6b 2d 63 6f 6d 6d 6f 6e 22 5d 5d 5d 29 3b
                                                                                            Data Ascii: (window.tawkJsonp=window.tawkJsonp||[]).push([["main"],[],[["56d7","runtime","vendor","chunk-vendors","chunk-common"]]]);


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            42192.168.2.558976104.22.44.1424434476C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-08-28 09:45:58 UTC376OUTGET /_s/v4/app/66cbd978a7b/js/twk-runtime.js HTTP/1.1
                                                                                            Host: embed.tawk.to
                                                                                            Connection: keep-alive
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            Accept: */*
                                                                                            Sec-Fetch-Site: none
                                                                                            Sec-Fetch-Mode: cors
                                                                                            Sec-Fetch-Dest: empty
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            2024-08-28 09:45:58 UTC548INHTTP/1.1 200 OK
                                                                                            Date: Wed, 28 Aug 2024 09:45:58 GMT
                                                                                            Content-Type: application/javascript
                                                                                            Transfer-Encoding: chunked
                                                                                            Connection: close
                                                                                            last-modified: Mon, 26 Aug 2024 01:25:36 GMT
                                                                                            etag: W/"c03dc229af50dfa63cca0d019793b6b9"
                                                                                            access-control-allow-origin: *
                                                                                            Cache-Control: public, max-age=2592000, immutable
                                                                                            x-cache-status: HIT
                                                                                            strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                            CF-Cache-Status: HIT
                                                                                            Age: 50280
                                                                                            X-Content-Type-Options: nosniff
                                                                                            Server: cloudflare
                                                                                            CF-RAY: 8ba35f1dbbd542f5-EWR
                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                            2024-08-28 09:45:58 UTC821INData Raw: 39 30 32 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 74 29 7b 66 6f 72 28 76 61 72 20 6e 2c 61 2c 69 3d 74 5b 30 5d 2c 63 3d 74 5b 31 5d 2c 6c 3d 74 5b 32 5d 2c 70 3d 30 2c 73 3d 5b 5d 3b 70 3c 69 2e 6c 65 6e 67 74 68 3b 70 2b 2b 29 61 3d 69 5b 70 5d 2c 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 6f 2c 61 29 26 26 6f 5b 61 5d 26 26 73 2e 70 75 73 68 28 6f 5b 61 5d 5b 30 5d 29 2c 6f 5b 61 5d 3d 30 3b 66 6f 72 28 6e 20 69 6e 20 63 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 63 2c 6e 29 26 26 28 65 5b 6e 5d 3d 63 5b 6e 5d 29 3b 66 6f 72 28 66 26 26 66 28 74 29 3b 73 2e 6c 65 6e 67 74 68 3b
                                                                                            Data Ascii: 902!function(e){function t(t){for(var n,a,i=t[0],c=t[1],l=t[2],p=0,s=[];p<i.length;p++)a=i[p],Object.prototype.hasOwnProperty.call(o,a)&&o[a]&&s.push(o[a][0]),o[a]=0;for(n in c)Object.prototype.hasOwnProperty.call(c,n)&&(e[n]=c[n]);for(f&&f(t);s.length;
                                                                                            2024-08-28 09:45:58 UTC1369INData Raw: 6e 63 26 26 69 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 6f 6e 63 65 22 2c 61 2e 6e 63 29 2c 69 2e 73 72 63 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 61 2e 70 2b 22 6a 73 2f 74 77 6b 2d 22 2b 28 7b 7d 5b 65 5d 7c 7c 65 29 2b 22 2e 6a 73 22 7d 28 65 29 3b 76 61 72 20 63 3d 6e 65 77 20 45 72 72 6f 72 3b 75 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 2e 6f 6e 65 72 72 6f 72 3d 69 2e 6f 6e 6c 6f 61 64 3d 6e 75 6c 6c 2c 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 6c 29 3b 76 61 72 20 72 3d 6f 5b 65 5d 3b 69 66 28 30 21 3d 3d 72 29 7b 69 66 28 72 29 7b 76 61 72 20 6e 3d 74 26 26 28 22 6c 6f 61 64 22 3d 3d 3d 74 2e 74 79 70 65 3f 22 6d 69 73 73 69 6e 67 22 3a 74 2e 74 79 70 65 29 2c 75 3d 74 26 26 74 2e 74 61 72 67 65 74 26 26 74 2e 74 61 72 67
                                                                                            Data Ascii: nc&&i.setAttribute("nonce",a.nc),i.src=function(e){return a.p+"js/twk-"+({}[e]||e)+".js"}(e);var c=new Error;u=function(t){i.onerror=i.onload=null,clearTimeout(l);var r=o[e];if(0!==r){if(r){var n=t&&("load"===t.type?"missing":t.type),u=t&&t.target&&t.targ
                                                                                            2024-08-28 09:45:58 UTC123INData Raw: 74 61 77 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 7c 7c 5b 5d 2c 63 3d 69 2e 70 75 73 68 2e 62 69 6e 64 28 69 29 3b 69 2e 70 75 73 68 3d 74 2c 69 3d 69 2e 73 6c 69 63 65 28 29 3b 66 6f 72 28 76 61 72 20 6c 3d 30 3b 6c 3c 69 2e 6c 65 6e 67 74 68 3b 6c 2b 2b 29 74 28 69 5b 6c 5d 29 3b 76 61 72 20 66 3d 63 3b 72 28 29 7d 28 5b 5d 29 3b 0d 0a
                                                                                            Data Ascii: tawkJsonp=window.tawkJsonp||[],c=i.push.bind(i);i.push=t,i=i.slice();for(var l=0;l<i.length;l++)t(i[l]);var f=c;r()}([]);
                                                                                            2024-08-28 09:45:58 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                            Data Ascii: 0


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            43192.168.2.558975104.22.44.1424434476C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-08-28 09:45:58 UTC372OUTGET /_s/v4/app/66cbd978a7b/js/twk-app.js HTTP/1.1
                                                                                            Host: embed.tawk.to
                                                                                            Connection: keep-alive
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            Accept: */*
                                                                                            Sec-Fetch-Site: none
                                                                                            Sec-Fetch-Mode: cors
                                                                                            Sec-Fetch-Dest: empty
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            2024-08-28 09:45:58 UTC562INHTTP/1.1 200 OK
                                                                                            Date: Wed, 28 Aug 2024 09:45:58 GMT
                                                                                            Content-Type: application/javascript
                                                                                            Content-Length: 151
                                                                                            Connection: close
                                                                                            last-modified: Mon, 26 Aug 2024 01:25:36 GMT
                                                                                            etag: "e736e189edb5d0d9d5b8e7f23dd9114a"
                                                                                            access-control-allow-origin: *
                                                                                            Cache-Control: public, max-age=2592000, immutable
                                                                                            x-cache-status: HIT
                                                                                            strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                            CF-Cache-Status: HIT
                                                                                            Age: 175652
                                                                                            Accept-Ranges: bytes
                                                                                            X-Content-Type-Options: nosniff
                                                                                            Server: cloudflare
                                                                                            CF-RAY: 8ba35f1dbad441b5-EWR
                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                            2024-08-28 09:45:58 UTC151INData Raw: 28 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 61 70 70 22 5d 2c 5b 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 2c 70 29 7b 6e 2e 65 78 70 6f 72 74 73 3d 70 28 22 35 36 64 37 22 29 7d 5d 2c 5b 5b 30 2c 22 72 75 6e 74 69 6d 65 22 2c 22 76 65 6e 64 6f 72 22 2c 22 63 68 75 6e 6b 2d 76 65 6e 64 6f 72 73 22 2c 22 63 68 75 6e 6b 2d 63 6f 6d 6d 6f 6e 22 5d 5d 5d 29 3b
                                                                                            Data Ascii: (window.tawkJsonp=window.tawkJsonp||[]).push([["app"],[function(n,o,p){n.exports=p("56d7")}],[[0,"runtime","vendor","chunk-vendors","chunk-common"]]]);


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            44192.168.2.558979104.22.44.1424434476C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-08-28 09:45:58 UTC375OUTGET /_s/v4/app/66cbd978a7b/js/twk-vendor.js HTTP/1.1
                                                                                            Host: embed.tawk.to
                                                                                            Connection: keep-alive
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            Accept: */*
                                                                                            Sec-Fetch-Site: none
                                                                                            Sec-Fetch-Mode: cors
                                                                                            Sec-Fetch-Dest: empty
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            2024-08-28 09:45:58 UTC549INHTTP/1.1 200 OK
                                                                                            Date: Wed, 28 Aug 2024 09:45:58 GMT
                                                                                            Content-Type: application/javascript
                                                                                            Transfer-Encoding: chunked
                                                                                            Connection: close
                                                                                            last-modified: Mon, 26 Aug 2024 01:25:36 GMT
                                                                                            etag: W/"3b341e35b39f6195793ecaf5db7c1d63"
                                                                                            access-control-allow-origin: *
                                                                                            Cache-Control: public, max-age=2592000, immutable
                                                                                            x-cache-status: HIT
                                                                                            strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                            CF-Cache-Status: HIT
                                                                                            Age: 175652
                                                                                            X-Content-Type-Options: nosniff
                                                                                            Server: cloudflare
                                                                                            CF-RAY: 8ba35f1db86442e3-EWR
                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                            2024-08-28 09:45:58 UTC820INData Raw: 37 64 39 30 0d 0a 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 74 77 6b 2d 76 65 6e 64 6f 72 2e 6a 73 2e 4c 49 43 45 4e 53 45 20 2a 2f 0a 28 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 76 65 6e 64 6f 72 22 5d 2c 7b 22 32 62 30 65 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6e 2e 64 28 65 2c 22 61 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 51 6e 7d 29 29 3b 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 7d 29 2c 6f 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 3b 66 75 6e
                                                                                            Data Ascii: 7d90/*! For license information please see twk-vendor.js.LICENSE */(window.tawkJsonp=window.tawkJsonp||[]).push([["vendor"],{"2b0e":function(t,e,n){"use strict";(function(t){n.d(e,"a",(function(){return Qn}));var r=Object.freeze({}),o=Array.isArray;fun
                                                                                            2024-08-28 09:45:58 UTC1369INData Raw: 61 79 28 74 29 7c 7c 70 28 74 29 26 26 74 2e 74 6f 53 74 72 69 6e 67 3d 3d 3d 66 3f 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 74 2c 6d 2c 32 29 3a 53 74 72 69 6e 67 28 74 29 7d 66 75 6e 63 74 69 6f 6e 20 6d 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 65 26 26 65 2e 5f 5f 76 5f 69 73 52 65 66 3f 65 2e 76 61 6c 75 65 3a 65 7d 66 75 6e 63 74 69 6f 6e 20 5f 28 74 29 7b 76 61 72 20 65 3d 70 61 72 73 65 46 6c 6f 61 74 28 74 29 3b 72 65 74 75 72 6e 20 69 73 4e 61 4e 28 65 29 3f 74 3a 65 7d 66 75 6e 63 74 69 6f 6e 20 79 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 6e 75 6c 6c 29 2c 72 3d 74 2e 73 70 6c 69 74 28 22 2c 22 29 2c 6f 3d 30 3b 6f 3c 72 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 29 6e 5b 72 5b 6f 5d 5d 3d 21 30 3b 72 65
                                                                                            Data Ascii: ay(t)||p(t)&&t.toString===f?JSON.stringify(t,m,2):String(t)}function m(t,e){return e&&e.__v_isRef?e.value:e}function _(t){var e=parseFloat(t);return isNaN(e)?t:e}function y(t,e){for(var n=Object.create(null),r=t.split(","),o=0;o<r.length;o++)n[r[o]]=!0;re
                                                                                            2024-08-28 09:45:58 UTC1369INData Raw: 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 7d 3b 66 75 6e 63 74 69 6f 6e 20 4e 28 74 2c 65 29 7b 69 66 28 74 3d 3d 3d 65 29 72 65 74 75 72 6e 21 30 3b 76 61 72 20 6e 3d 6c 28 74 29 2c 72 3d 6c 28 65 29 3b 69 66 28 21 6e 7c 7c 21 72 29 72 65 74 75 72 6e 21 6e 26 26 21 72 26 26 53 74 72 69 6e 67 28 74 29 3d 3d 3d 53 74 72 69 6e 67 28 65 29 3b 74 72 79 7b 76 61 72 20 6f 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 74 29 2c 69 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 3b 69 66 28 6f 26 26 69 29 72 65 74 75 72 6e 20 74 2e 6c 65 6e 67 74 68 3d 3d 3d 65 2e 6c 65 6e 67 74 68 26 26 74 2e 65 76 65 72 79 28 28 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 72 65 74 75 72 6e 20 4e 28 74 2c 65 5b 6e 5d 29 7d 29 29 3b 69 66 28 74 20 69 6e 73 74 61 6e 63
                                                                                            Data Ascii: nction(t){return t};function N(t,e){if(t===e)return!0;var n=l(t),r=l(e);if(!n||!r)return!n&&!r&&String(t)===String(e);try{var o=Array.isArray(t),i=Array.isArray(e);if(o&&i)return t.length===e.length&&t.every((function(t,n){return N(t,e[n])}));if(t instanc
                                                                                            2024-08-28 09:45:58 UTC1369INData Raw: 6e 75 6d 65 72 61 62 6c 65 3a 21 21 72 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 29 7d 76 61 72 20 4b 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5b 5e 22 2e 63 6f 6e 63 61 74 28 2f 61 2d 7a 41 2d 5a 5c 75 30 30 42 37 5c 75 30 30 43 30 2d 5c 75 30 30 44 36 5c 75 30 30 44 38 2d 5c 75 30 30 46 36 5c 75 30 30 46 38 2d 5c 75 30 33 37 44 5c 75 30 33 37 46 2d 5c 75 31 46 46 46 5c 75 32 30 30 43 2d 5c 75 32 30 30 44 5c 75 32 30 33 46 2d 5c 75 32 30 34 30 5c 75 32 30 37 30 2d 5c 75 32 31 38 46 5c 75 32 43 30 30 2d 5c 75 32 46 45 46 5c 75 33 30 30 31 2d 5c 75 44 37 46 46 5c 75 46 39 30 30 2d 5c 75 46 44 43 46 5c 75 46 44 46 30 2d 5c 75 46 46 46 44 2f 2e 73 6f 75 72 63 65 2c 22 2e 24 5f 5c 5c 64 5d 22 29 29 3b 76 61 72 20 57
                                                                                            Data Ascii: numerable:!!r,writable:!0,configurable:!0})}var K=new RegExp("[^".concat(/a-zA-Z\u00B7\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u037D\u037F-\u1FFF\u200C-\u200D\u203F-\u2040\u2070-\u218F\u2C00-\u2FEF\u3001-\uD7FF\uF900-\uFDCF\uFDF0-\uFFFD/.source,".$_\\d]"));var W
                                                                                            2024-08-28 09:45:58 UTC1369INData Raw: 7c 7c 6c 74 26 26 6c 74 2e 5f 73 63 6f 70 65 2e 6f 66 66 28 29 2c 6c 74 3d 74 2c 74 26 26 74 2e 5f 73 63 6f 70 65 2e 6f 6e 28 29 7d 76 61 72 20 70 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 74 2c 65 2c 6e 2c 72 2c 6f 2c 69 2c 61 2c 73 29 7b 74 68 69 73 2e 74 61 67 3d 74 2c 74 68 69 73 2e 64 61 74 61 3d 65 2c 74 68 69 73 2e 63 68 69 6c 64 72 65 6e 3d 6e 2c 74 68 69 73 2e 74 65 78 74 3d 72 2c 74 68 69 73 2e 65 6c 6d 3d 6f 2c 74 68 69 73 2e 6e 73 3d 76 6f 69 64 20 30 2c 74 68 69 73 2e 63 6f 6e 74 65 78 74 3d 69 2c 74 68 69 73 2e 66 6e 43 6f 6e 74 65 78 74 3d 76 6f 69 64 20 30 2c 74 68 69 73 2e 66 6e 4f 70 74 69 6f 6e 73 3d 76 6f 69 64 20 30 2c 74 68 69 73 2e 66 6e 53 63 6f 70 65 49 64 3d 76 6f 69 64 20 30 2c 74 68 69 73 2e 6b 65
                                                                                            Data Ascii: ||lt&&lt._scope.off(),lt=t,t&&t._scope.on()}var pt=function(){function t(t,e,n,r,o,i,a,s){this.tag=t,this.data=e,this.children=n,this.text=r,this.elm=o,this.ns=void 0,this.context=i,this.fnContext=void 0,this.fnOptions=void 0,this.fnScopeId=void 0,this.ke
                                                                                            2024-08-28 09:45:58 UTC1369INData Raw: 2e 5f 70 65 6e 64 69 6e 67 7c 7c 28 74 68 69 73 2e 5f 70 65 6e 64 69 6e 67 3d 21 30 2c 5f 74 2e 70 75 73 68 28 74 68 69 73 29 29 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 64 65 70 65 6e 64 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 2e 74 61 72 67 65 74 26 26 74 2e 74 61 72 67 65 74 2e 61 64 64 44 65 70 28 74 68 69 73 29 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 6e 6f 74 69 66 79 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 68 69 73 2e 73 75 62 73 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 7d 29 29 2c 6e 3d 30 2c 72 3d 65 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 7b 65 5b 6e 5d 2e 75 70 64 61 74 65 28 29 7d 7d 2c 74 7d 28 29 3b 79 74 2e 74 61 72 67 65 74 3d 6e 75 6c 6c 3b 76 61 72
                                                                                            Data Ascii: ._pending||(this._pending=!0,_t.push(this))},t.prototype.depend=function(e){t.target&&t.target.addDep(this)},t.prototype.notify=function(t){for(var e=this.subs.filter((function(t){return t})),n=0,r=e.length;n<r;n++){e[n].update()}},t}();yt.target=null;var
                                                                                            2024-08-28 09:45:58 UTC1369INData Raw: 66 20 6a 74 3f 74 2e 5f 5f 6f 62 5f 5f 3a 21 6b 74 7c 7c 21 6e 26 26 69 74 28 29 7c 7c 21 6f 28 74 29 26 26 21 70 28 74 29 7c 7c 21 4f 62 6a 65 63 74 2e 69 73 45 78 74 65 6e 73 69 62 6c 65 28 74 29 7c 7c 74 2e 5f 5f 76 5f 73 6b 69 70 7c 7c 4c 74 28 74 29 7c 7c 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 70 74 3f 76 6f 69 64 20 30 3a 6e 65 77 20 6a 74 28 74 2c 65 2c 6e 29 7d 66 75 6e 63 74 69 6f 6e 20 54 74 28 74 2c 65 2c 6e 2c 72 2c 69 2c 61 2c 73 29 7b 76 6f 69 64 20 30 3d 3d 3d 73 26 26 28 73 3d 21 31 29 3b 76 61 72 20 63 3d 6e 65 77 20 79 74 2c 75 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 74 2c 65 29 3b 69 66 28 21 75 7c 7c 21 31 21 3d 3d 75 2e 63 6f 6e 66 69 67 75 72 61 62 6c 65 29 7b 76 61 72 20 6c
                                                                                            Data Ascii: f jt?t.__ob__:!kt||!n&&it()||!o(t)&&!p(t)||!Object.isExtensible(t)||t.__v_skip||Lt(t)||t instanceof pt?void 0:new jt(t,e,n)}function Tt(t,e,n,r,i,a,s){void 0===s&&(s=!1);var c=new yt,u=Object.getOwnPropertyDescriptor(t,e);if(!u||!1!==u.configurable){var l
                                                                                            2024-08-28 09:45:58 UTC1369INData Raw: 69 73 52 65 61 64 6f 6e 6c 79 29 7d 66 75 6e 63 74 69 6f 6e 20 4c 74 28 74 29 7b 72 65 74 75 72 6e 21 28 21 74 7c 7c 21 30 21 3d 3d 74 2e 5f 5f 76 5f 69 73 52 65 66 29 7d 66 75 6e 63 74 69 6f 6e 20 46 74 28 74 2c 65 2c 6e 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 6e 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 65 5b 6e 5d 3b 69 66 28 4c 74 28 74 29 29 72 65 74 75 72 6e 20 74 2e 76 61 6c 75 65 3b 76 61 72 20 72 3d 74 26 26 74 2e 5f 5f 6f 62 5f 5f 3b 72 65 74 75 72 6e 20 72 26 26 72 2e 64 65 70 2e 64 65 70 65 6e 64 28 29 2c 74 7d 2c 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 72 3d 65 5b 6e 5d
                                                                                            Data Ascii: isReadonly)}function Lt(t){return!(!t||!0!==t.__v_isRef)}function Ft(t,e,n){Object.defineProperty(t,n,{enumerable:!0,configurable:!0,get:function(){var t=e[n];if(Lt(t))return t.value;var r=t&&t.__ob__;return r&&r.dep.depend(),t},set:function(t){var r=e[n]
                                                                                            2024-08-28 09:45:58 UTC1369INData Raw: 65 7d 7d 29 29 3b 66 75 6e 63 74 69 6f 6e 20 42 74 28 74 2c 65 29 7b 66 75 6e 63 74 69 6f 6e 20 6e 28 29 7b 76 61 72 20 74 3d 6e 2e 66 6e 73 3b 69 66 28 21 6f 28 74 29 29 72 65 74 75 72 6e 20 53 65 28 74 2c 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 2c 65 2c 22 76 2d 6f 6e 20 68 61 6e 64 6c 65 72 22 29 3b 66 6f 72 28 76 61 72 20 72 3d 74 2e 73 6c 69 63 65 28 29 2c 69 3d 30 3b 69 3c 72 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 53 65 28 72 5b 69 5d 2c 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 2c 65 2c 22 76 2d 6f 6e 20 68 61 6e 64 6c 65 72 22 29 7d 72 65 74 75 72 6e 20 6e 2e 66 6e 73 3d 74 2c 6e 7d 66 75 6e 63 74 69 6f 6e 20 47 74 28 74 2c 65 2c 6e 2c 72 2c 6f 2c 61 29 7b 76 61 72 20 63 2c 75 2c 6c 2c 66 3b 66 6f 72 28 63 20 69 6e 20 74 29 75 3d 74 5b 63 5d 2c 6c
                                                                                            Data Ascii: e}}));function Bt(t,e){function n(){var t=n.fns;if(!o(t))return Se(t,null,arguments,e,"v-on handler");for(var r=t.slice(),i=0;i<r.length;i++)Se(r[i],null,arguments,e,"v-on handler")}return n.fns=t,n}function Gt(t,e,n,r,o,a){var c,u,l,f;for(c in t)u=t[c],l
                                                                                            2024-08-28 09:45:58 UTC1369INData Raw: 3d 3d 3d 74 7d 28 74 2e 69 73 43 6f 6d 6d 65 6e 74 29 7d 66 75 6e 63 74 69 6f 6e 20 4a 74 28 74 2c 65 29 7b 76 61 72 20 6e 2c 72 2c 69 2c 73 2c 63 3d 6e 75 6c 6c 3b 69 66 28 6f 28 74 29 7c 7c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 29 66 6f 72 28 63 3d 6e 65 77 20 41 72 72 61 79 28 74 2e 6c 65 6e 67 74 68 29 2c 6e 3d 30 2c 72 3d 74 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 63 5b 6e 5d 3d 65 28 74 5b 6e 5d 2c 6e 29 3b 65 6c 73 65 20 69 66 28 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 74 29 66 6f 72 28 63 3d 6e 65 77 20 41 72 72 61 79 28 74 29 2c 6e 3d 30 3b 6e 3c 74 3b 6e 2b 2b 29 63 5b 6e 5d 3d 65 28 6e 2b 31 2c 6e 29 3b 65 6c 73 65 20 69 66 28 6c 28 74 29 29 69 66 28 75 74 26 26 74 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f
                                                                                            Data Ascii: ===t}(t.isComment)}function Jt(t,e){var n,r,i,s,c=null;if(o(t)||"string"==typeof t)for(c=new Array(t.length),n=0,r=t.length;n<r;n++)c[n]=e(t[n],n);else if("number"==typeof t)for(c=new Array(t),n=0;n<t;n++)c[n]=e(n+1,n);else if(l(t))if(ut&&t[Symbol.iterato


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            45192.168.2.558980104.22.44.1424434476C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-08-28 09:45:58 UTC382OUTGET /_s/v4/app/66cbd978a7b/js/twk-chunk-vendors.js HTTP/1.1
                                                                                            Host: embed.tawk.to
                                                                                            Connection: keep-alive
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            Accept: */*
                                                                                            Sec-Fetch-Site: none
                                                                                            Sec-Fetch-Mode: cors
                                                                                            Sec-Fetch-Dest: empty
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            2024-08-28 09:45:58 UTC549INHTTP/1.1 200 OK
                                                                                            Date: Wed, 28 Aug 2024 09:45:58 GMT
                                                                                            Content-Type: application/javascript
                                                                                            Transfer-Encoding: chunked
                                                                                            Connection: close
                                                                                            last-modified: Mon, 26 Aug 2024 01:25:36 GMT
                                                                                            etag: W/"77a40166698f808a0942865537165b0f"
                                                                                            access-control-allow-origin: *
                                                                                            Cache-Control: public, max-age=2592000, immutable
                                                                                            x-cache-status: HIT
                                                                                            strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                            CF-Cache-Status: HIT
                                                                                            Age: 175652
                                                                                            X-Content-Type-Options: nosniff
                                                                                            Server: cloudflare
                                                                                            CF-RAY: 8ba35f1dbc4c32ee-EWR
                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                            2024-08-28 09:45:58 UTC820INData Raw: 37 64 38 66 0d 0a 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 74 77 6b 2d 63 68 75 6e 6b 2d 76 65 6e 64 6f 72 73 2e 6a 73 2e 4c 49 43 45 4e 53 45 20 2a 2f 0a 28 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 63 68 75 6e 6b 2d 76 65 6e 64 6f 72 73 22 5d 2c 7b 22 30 30 65 65 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 69 3d 7b 7d 3b 69 5b 6e 28 22 62 36 32 32 22 29 28 22 74 6f 53 74 72 69 6e 67 54 61 67 22 29 5d 3d 22 7a 22 2c 74 2e 65 78 70 6f 72 74 73 3d 22 5b 6f 62 6a 65 63 74 20 7a 5d 22 3d 3d 3d 53 74 72 69 6e 67 28 69 29 7d 2c
                                                                                            Data Ascii: 7d8f/*! For license information please see twk-chunk-vendors.js.LICENSE */(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-vendors"],{"00ee":function(t,e,n){"use strict";var i={};i[n("b622")("toStringTag")]="z",t.exports="[object z]"===String(i)},
                                                                                            2024-08-28 09:45:58 UTC1369INData Raw: 3b 74 2e 65 78 70 6f 72 74 73 3d 21 21 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 26 26 21 72 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 53 79 6d 62 6f 6c 28 22 73 79 6d 62 6f 6c 20 64 65 74 65 63 74 69 6f 6e 22 29 3b 72 65 74 75 72 6e 21 6f 28 74 29 7c 7c 21 28 4f 62 6a 65 63 74 28 74 29 69 6e 73 74 61 6e 63 65 6f 66 20 53 79 6d 62 6f 6c 29 7c 7c 21 53 79 6d 62 6f 6c 2e 73 68 61 6d 26 26 69 26 26 69 3c 34 31 7d 29 29 7d 2c 22 30 36 63 66 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 69 3d 6e 28 22 38 33 61 62 22 29 2c 72 3d 6e 28 22 63 36 35 62 22 29 2c 6f 3d 6e 28 22 64 31 65 37 22 29 2c 61 3d 6e 28 22 35 63 36 63 22 29 2c 73 3d 6e 28 22 66
                                                                                            Data Ascii: ;t.exports=!!Object.getOwnPropertySymbols&&!r((function(){var t=Symbol("symbol detection");return!o(t)||!(Object(t)instanceof Symbol)||!Symbol.sham&&i&&i<41}))},"06cf":function(t,e,n){"use strict";var i=n("83ab"),r=n("c65b"),o=n("d1e7"),a=n("5c6c"),s=n("f
                                                                                            2024-08-28 09:45:58 UTC1369INData Raw: 39 66 33 22 29 2c 68 3d 75 2e 65 6e 66 6f 72 63 65 2c 66 3d 75 2e 67 65 74 2c 64 3d 53 74 72 69 6e 67 2c 70 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 2c 5f 3d 69 28 22 22 2e 73 6c 69 63 65 29 2c 6d 3d 69 28 22 22 2e 72 65 70 6c 61 63 65 29 2c 67 3d 69 28 5b 5d 2e 6a 6f 69 6e 29 2c 76 3d 73 26 26 21 72 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 38 21 3d 3d 70 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 2c 22 6c 65 6e 67 74 68 22 2c 7b 76 61 6c 75 65 3a 38 7d 29 2e 6c 65 6e 67 74 68 7d 29 29 2c 62 3d 53 74 72 69 6e 67 28 53 74 72 69 6e 67 29 2e 73 70 6c 69 74 28 22 53 74 72 69 6e 67 22 29 2c 77 3d 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 53 79 6d 62 6f 6c 28 22 3d 3d 3d 5f 28
                                                                                            Data Ascii: 9f3"),h=u.enforce,f=u.get,d=String,p=Object.defineProperty,_=i("".slice),m=i("".replace),g=i([].join),v=s&&!r((function(){return 8!==p((function(){}),"length",{value:8}).length})),b=String(String).split("String"),w=t.exports=function(t,e,n){"Symbol("===_(
                                                                                            2024-08-28 09:45:58 UTC1369INData Raw: 72 20 65 3d 6f 28 69 2c 74 29 3b 72 65 74 75 72 6e 20 65 26 26 65 2e 76 61 6c 75 65 7d 7d 2c 31 36 32 36 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 69 3d 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 64 6f 63 75 6d 65 6e 74 26 26 64 6f 63 75 6d 65 6e 74 2e 61 6c 6c 3b 74 2e 65 78 70 6f 72 74 73 3d 76 6f 69 64 20 30 3d 3d 3d 69 26 26 76 6f 69 64 20 30 21 3d 3d 69 3f 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 7c 7c 74 3d 3d 3d 69 7d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 7d 7d 2c 31 37 38 37 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75
                                                                                            Data Ascii: r e=o(i,t);return e&&e.value}},1626:function(t,e,n){"use strict";var i="object"==typeof document&&document.all;t.exports=void 0===i&&void 0!==i?function(t){return"function"==typeof t||t===i}:function(t){return"function"==typeof t}},1787:function(t,e,n){"u
                                                                                            2024-08-28 09:45:58 UTC1369INData Raw: 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 69 3d 6e 28 22 30 33 36 36 22 29 2c 72 3d 6e 28 22 63 36 35 62 22 29 2c 6f 3d 6e 28 22 38 32 35 61 22 29 2c 61 3d 6e 28 22 30 64 35 31 22 29 2c 73 3d 6e 28 22 65 39 35 61 22 29 2c 6c 3d 6e 28 22 30 37 66 61 22 29 2c 63 3d 6e 28 22 33 61 39 62 22 29 2c 75 3d 6e 28 22 39 61 31 66 22 29 2c 68 3d 6e 28 22 33 35 61 31 22 29 2c 66 3d 6e 28 22 32 61 36 32 22 29 2c 64 3d 54 79 70 65 45 72 72 6f 72 2c 70 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 74 68 69 73 2e 73 74 6f 70 70 65 64 3d 74 2c 74 68 69 73 2e 72 65 73 75 6c 74 3d 65 7d 2c 5f 3d 70 2e 70 72 6f 74 6f 74 79 70 65 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 6d 2c 67 2c 76 2c
                                                                                            Data Ascii: on(t,e,n){"use strict";var i=n("0366"),r=n("c65b"),o=n("825a"),a=n("0d51"),s=n("e95a"),l=n("07fa"),c=n("3a9b"),u=n("9a1f"),h=n("35a1"),f=n("2a62"),d=TypeError,p=function(t,e){this.stopped=t,this.result=e},_=p.prototype;t.exports=function(t,e,n){var m,g,v,
                                                                                            2024-08-28 09:45:58 UTC1369INData Raw: 2e 73 68 61 6d 29 26 26 6f 28 66 2c 22 73 68 61 6d 22 2c 21 30 29 2c 61 28 6e 2c 75 2c 66 2c 74 29 7d 7d 7d 2c 22 32 34 31 63 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 69 3d 6e 28 22 63 61 38 34 22 29 2c 72 3d 6e 28 22 37 38 33 39 22 29 2e 63 6f 6e 63 61 74 28 22 6c 65 6e 67 74 68 22 2c 22 70 72 6f 74 6f 74 79 70 65 22 29 3b 65 2e 66 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 4e 61 6d 65 73 7c 7c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 69 28 74 2c 72 29 7d 7d 2c 22 32 34 66 62 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 69 28 74 2c 65 29 7b 76 61 72 20 6e 3d 74 5b 31 5d 7c 7c 22
                                                                                            Data Ascii: .sham)&&o(f,"sham",!0),a(n,u,f,t)}}},"241c":function(t,e,n){"use strict";var i=n("ca84"),r=n("7839").concat("length","prototype");e.f=Object.getOwnPropertyNames||function(t){return i(t,r)}},"24fb":function(t,e,n){"use strict";function i(t,e){var n=t[1]||"
                                                                                            2024-08-28 09:45:58 UTC1369INData Raw: 20 6c 2c 63 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 3f 74 2e 6f 70 74 69 6f 6e 73 3a 74 3b 69 66 28 65 26 26 28 63 2e 72 65 6e 64 65 72 3d 65 2c 63 2e 73 74 61 74 69 63 52 65 6e 64 65 72 46 6e 73 3d 6e 2c 63 2e 5f 63 6f 6d 70 69 6c 65 64 3d 21 30 29 2c 69 26 26 28 63 2e 66 75 6e 63 74 69 6f 6e 61 6c 3d 21 30 29 2c 6f 26 26 28 63 2e 5f 73 63 6f 70 65 49 64 3d 22 64 61 74 61 2d 76 2d 22 2b 6f 29 2c 61 3f 28 6c 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 28 74 3d 74 7c 7c 74 68 69 73 2e 24 76 6e 6f 64 65 26 26 74 68 69 73 2e 24 76 6e 6f 64 65 2e 73 73 72 43 6f 6e 74 65 78 74 7c 7c 74 68 69 73 2e 70 61 72 65 6e 74 26 26 74 68 69 73 2e 70 61 72 65 6e 74 2e 24 76 6e 6f 64 65 26 26 74 68 69 73 2e 70 61 72 65 6e 74 2e 24 76 6e 6f 64 65 2e 73 73
                                                                                            Data Ascii: l,c="function"==typeof t?t.options:t;if(e&&(c.render=e,c.staticRenderFns=n,c._compiled=!0),i&&(c.functional=!0),o&&(c._scopeId="data-v-"+o),a?(l=function(t){(t=t||this.$vnode&&this.$vnode.ssrContext||this.parent&&this.parent.$vnode&&this.parent.$vnode.ss
                                                                                            2024-08-28 09:45:58 UTC1369INData Raw: 22 31 63 64 63 22 29 2c 76 3d 6e 28 22 36 30 35 64 22 29 2c 62 3d 73 2e 73 65 74 49 6d 6d 65 64 69 61 74 65 2c 77 3d 73 2e 63 6c 65 61 72 49 6d 6d 65 64 69 61 74 65 2c 79 3d 73 2e 70 72 6f 63 65 73 73 2c 6b 3d 73 2e 44 69 73 70 61 74 63 68 2c 78 3d 73 2e 46 75 6e 63 74 69 6f 6e 2c 53 3d 73 2e 4d 65 73 73 61 67 65 43 68 61 6e 6e 65 6c 2c 54 3d 73 2e 53 74 72 69 6e 67 2c 43 3d 30 2c 45 3d 7b 7d 2c 4c 3d 22 6f 6e 72 65 61 64 79 73 74 61 74 65 63 68 61 6e 67 65 22 3b 66 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 3d 73 2e 6c 6f 63 61 74 69 6f 6e 7d 29 29 3b 76 61 72 20 6a 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 68 28 45 2c 74 29 29 7b 76 61 72 20 65 3d 45 5b 74 5d 3b 64 65 6c 65 74 65 20 45 5b 74 5d 2c 65 28 29 7d 7d 2c 49 3d 66 75 6e 63 74 69 6f 6e 28
                                                                                            Data Ascii: "1cdc"),v=n("605d"),b=s.setImmediate,w=s.clearImmediate,y=s.process,k=s.Dispatch,x=s.Function,S=s.MessageChannel,T=s.String,C=0,E={},L="onreadystatechange";f((function(){i=s.location}));var j=function(t){if(h(E,t)){var e=E[t];delete E[t],e()}},I=function(
                                                                                            2024-08-28 09:45:58 UTC1369INData Raw: 63 74 22 3b 76 61 72 20 69 3d 6e 28 22 32 33 65 37 22 29 2c 72 3d 6e 28 22 63 36 35 62 22 29 2c 6f 3d 6e 28 22 35 39 65 64 22 29 2c 61 3d 6e 28 22 66 30 36 39 22 29 2c 73 3d 6e 28 22 65 36 36 37 22 29 2c 6c 3d 6e 28 22 32 32 36 36 22 29 3b 69 28 7b 74 61 72 67 65 74 3a 22 50 72 6f 6d 69 73 65 22 2c 73 74 61 74 3a 21 30 2c 66 6f 72 63 65 64 3a 6e 28 22 35 65 65 64 22 29 7d 2c 7b 72 61 63 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 2c 6e 3d 61 2e 66 28 65 29 2c 69 3d 6e 2e 72 65 6a 65 63 74 2c 63 3d 73 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 6f 28 65 2e 72 65 73 6f 6c 76 65 29 3b 6c 28 74 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 28 61 2c 65 2c 74 29 2e 74 68 65 6e 28 6e 2e 72 65 73 6f 6c 76 65 2c 69 29 7d 29
                                                                                            Data Ascii: ct";var i=n("23e7"),r=n("c65b"),o=n("59ed"),a=n("f069"),s=n("e667"),l=n("2266");i({target:"Promise",stat:!0,forced:n("5eed")},{race:function(t){var e=this,n=a.f(e),i=n.reject,c=s((function(){var a=o(e.resolve);l(t,(function(t){r(a,e,t).then(n.resolve,i)})
                                                                                            2024-08-28 09:45:58 UTC1369INData Raw: 75 72 6e 22 53 74 72 69 6e 67 22 3d 3d 3d 6f 28 74 29 3f 73 28 74 2c 22 22 29 3a 61 28 74 29 7d 3a 61 7d 2c 22 34 34 64 32 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 69 3d 6e 28 22 62 36 32 32 22 29 2c 72 3d 6e 28 22 37 63 37 33 22 29 2c 6f 3d 6e 28 22 39 62 66 32 22 29 2e 66 2c 61 3d 69 28 22 75 6e 73 63 6f 70 61 62 6c 65 73 22 29 2c 73 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 3b 76 6f 69 64 20 30 3d 3d 3d 73 5b 61 5d 26 26 6f 28 73 2c 61 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 72 28 6e 75 6c 6c 29 7d 29 2c 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 73 5b 61 5d 5b 74 5d 3d 21 30 7d 7d 2c 22 34 34 64 65 22 3a 66 75 6e 63 74 69 6f 6e
                                                                                            Data Ascii: urn"String"===o(t)?s(t,""):a(t)}:a},"44d2":function(t,e,n){"use strict";var i=n("b622"),r=n("7c73"),o=n("9bf2").f,a=i("unscopables"),s=Array.prototype;void 0===s[a]&&o(s,a,{configurable:!0,value:r(null)}),t.exports=function(t){s[a][t]=!0}},"44de":function


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            46192.168.2.558978104.22.44.1424434476C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-08-28 09:45:58 UTC381OUTGET /_s/v4/app/66cbd978a7b/js/twk-chunk-common.js HTTP/1.1
                                                                                            Host: embed.tawk.to
                                                                                            Connection: keep-alive
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            Accept: */*
                                                                                            Sec-Fetch-Site: none
                                                                                            Sec-Fetch-Mode: cors
                                                                                            Sec-Fetch-Dest: empty
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            2024-08-28 09:45:58 UTC549INHTTP/1.1 200 OK
                                                                                            Date: Wed, 28 Aug 2024 09:45:58 GMT
                                                                                            Content-Type: application/javascript
                                                                                            Transfer-Encoding: chunked
                                                                                            Connection: close
                                                                                            last-modified: Mon, 26 Aug 2024 01:25:36 GMT
                                                                                            etag: W/"84fcb3ccfbefd9b0627edc1fd07f0393"
                                                                                            access-control-allow-origin: *
                                                                                            Cache-Control: public, max-age=2592000, immutable
                                                                                            x-cache-status: HIT
                                                                                            strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                            CF-Cache-Status: HIT
                                                                                            Age: 175652
                                                                                            X-Content-Type-Options: nosniff
                                                                                            Server: cloudflare
                                                                                            CF-RAY: 8ba35f1ddc75c470-EWR
                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                            2024-08-28 09:45:58 UTC820INData Raw: 37 64 38 66 0d 0a 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 74 77 6b 2d 63 68 75 6e 6b 2d 63 6f 6d 6d 6f 6e 2e 6a 73 2e 4c 49 43 45 4e 53 45 20 2a 2f 0a 28 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 63 68 75 6e 6b 2d 63 6f 6d 6d 6f 6e 22 5d 2c 7b 22 30 32 38 65 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6e 2e 64 28 65 2c 22 61 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 77 7d 29 29 3b 76 61 72 20 69 3d 6e 28 22 35 38 36 38 22 29 2c 6f 3d 6e 28 22 37 66 34 36 22 29 2c 72 3d 6e 28
                                                                                            Data Ascii: 7d8f/*! For license information please see twk-chunk-common.js.LICENSE */(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-common"],{"028e":function(t,e,n){"use strict";(function(t){n.d(e,"a",(function(){return w}));var i=n("5868"),o=n("7f46"),r=n(
                                                                                            2024-08-28 09:45:58 UTC1369INData Raw: 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 65 2c 7b 76 61 6c 75 65 3a 6e 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 2c 74 5b 65 5d 7d 74 72 79 7b 64 28 7b 7d 2c 22 22 29 7d 63 61 74 63 68 28 74 29 7b 64 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 72 65 74 75 72 6e 20 74 5b 65 5d 3d 6e 7d 7d 66 75 6e 63 74 69 6f 6e 20 66 28 74 2c 65 2c 6e 2c 69 29 7b 76 61 72 20 72 3d 65 26 26 65 2e 70 72 6f 74 6f 74 79 70 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 76 3f 65 3a 76 2c 61 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 72 2e 70 72 6f 74 6f 74 79 70 65 29 2c 73 3d 6e 65 77 20 78 28 69 7c 7c 5b 5d 29 3b 72 65 74 75 72 6e 20 6f 28 61 2c 22 5f 69 6e 76 6f 6b
                                                                                            Data Ascii: ct.defineProperty(t,e,{value:n,enumerable:!0,configurable:!0,writable:!0}),t[e]}try{d({},"")}catch(t){d=function(t,e,n){return t[e]=n}}function f(t,e,n,i){var r=e&&e.prototype instanceof v?e:v,a=Object.create(r.prototype),s=new x(i||[]);return o(a,"_invok
                                                                                            2024-08-28 09:45:58 UTC1369INData Raw: 30 7d 7d 66 6f 72 28 69 2e 6d 65 74 68 6f 64 3d 72 2c 69 2e 61 72 67 3d 61 3b 3b 29 7b 76 61 72 20 73 3d 69 2e 64 65 6c 65 67 61 74 65 3b 69 66 28 73 29 7b 76 61 72 20 63 3d 50 28 73 2c 69 29 3b 69 66 28 63 29 7b 69 66 28 63 3d 3d 3d 67 29 63 6f 6e 74 69 6e 75 65 3b 72 65 74 75 72 6e 20 63 7d 7d 69 66 28 22 6e 65 78 74 22 3d 3d 3d 69 2e 6d 65 74 68 6f 64 29 69 2e 73 65 6e 74 3d 69 2e 5f 73 65 6e 74 3d 69 2e 61 72 67 3b 65 6c 73 65 20 69 66 28 22 74 68 72 6f 77 22 3d 3d 3d 69 2e 6d 65 74 68 6f 64 29 7b 69 66 28 6f 3d 3d 3d 70 29 74 68 72 6f 77 20 6f 3d 77 2c 69 2e 61 72 67 3b 69 2e 64 69 73 70 61 74 63 68 45 78 63 65 70 74 69 6f 6e 28 69 2e 61 72 67 29 7d 65 6c 73 65 22 72 65 74 75 72 6e 22 3d 3d 3d 69 2e 6d 65 74 68 6f 64 26 26 69 2e 61 62 72 75 70 74 28
                                                                                            Data Ascii: 0}}for(i.method=r,i.arg=a;;){var s=i.delegate;if(s){var c=P(s,i);if(c){if(c===g)continue;return c}}if("next"===i.method)i.sent=i._sent=i.arg;else if("throw"===i.method){if(o===p)throw o=w,i.arg;i.dispatchException(i.arg)}else"return"===i.method&&i.abrupt(
                                                                                            2024-08-28 09:45:58 UTC1369INData Raw: 29 7b 76 61 72 20 6e 3d 65 5b 61 5d 3b 69 66 28 6e 29 72 65 74 75 72 6e 20 6e 2e 63 61 6c 6c 28 65 29 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 2e 6e 65 78 74 29 72 65 74 75 72 6e 20 65 3b 69 66 28 21 69 73 4e 61 4e 28 65 2e 6c 65 6e 67 74 68 29 29 7b 76 61 72 20 6f 3d 2d 31 2c 72 3d 66 75 6e 63 74 69 6f 6e 20 6e 28 29 7b 66 6f 72 28 3b 2b 2b 6f 3c 65 2e 6c 65 6e 67 74 68 3b 29 69 66 28 69 2e 63 61 6c 6c 28 65 2c 6f 29 29 72 65 74 75 72 6e 20 6e 2e 76 61 6c 75 65 3d 65 5b 6f 5d 2c 6e 2e 64 6f 6e 65 3d 21 31 2c 6e 3b 72 65 74 75 72 6e 20 6e 2e 76 61 6c 75 65 3d 74 2c 6e 2e 64 6f 6e 65 3d 21 30 2c 6e 7d 3b 72 65 74 75 72 6e 20 72 2e 6e 65 78 74 3d 72 7d 7d 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 63 28 65 29
                                                                                            Data Ascii: ){var n=e[a];if(n)return n.call(e);if("function"==typeof e.next)return e;if(!isNaN(e.length)){var o=-1,r=function n(){for(;++o<e.length;)if(i.call(e,o))return n.value=e[o],n.done=!1,n;return n.value=t,n.done=!0,n};return r.next=r}}throw new TypeError(c(e)
                                                                                            2024-08-28 09:45:58 UTC1369INData Raw: 28 74 68 69 73 2e 70 72 65 76 3d 30 2c 74 68 69 73 2e 6e 65 78 74 3d 30 2c 74 68 69 73 2e 73 65 6e 74 3d 74 68 69 73 2e 5f 73 65 6e 74 3d 74 2c 74 68 69 73 2e 64 6f 6e 65 3d 21 31 2c 74 68 69 73 2e 64 65 6c 65 67 61 74 65 3d 6e 75 6c 6c 2c 74 68 69 73 2e 6d 65 74 68 6f 64 3d 22 6e 65 78 74 22 2c 74 68 69 73 2e 61 72 67 3d 74 2c 74 68 69 73 2e 74 72 79 45 6e 74 72 69 65 73 2e 66 6f 72 45 61 63 68 28 4f 29 2c 21 65 29 66 6f 72 28 76 61 72 20 6e 20 69 6e 20 74 68 69 73 29 22 74 22 3d 3d 3d 6e 2e 63 68 61 72 41 74 28 30 29 26 26 69 2e 63 61 6c 6c 28 74 68 69 73 2c 6e 29 26 26 21 69 73 4e 61 4e 28 2b 6e 2e 73 6c 69 63 65 28 31 29 29 26 26 28 74 68 69 73 5b 6e 5d 3d 74 29 7d 2c 73 74 6f 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 64 6f 6e 65 3d 21 30
                                                                                            Data Ascii: (this.prev=0,this.next=0,this.sent=this._sent=t,this.done=!1,this.delegate=null,this.method="next",this.arg=t,this.tryEntries.forEach(O),!e)for(var n in this)"t"===n.charAt(0)&&i.call(this,n)&&!isNaN(+n.slice(1))&&(this[n]=t)},stop:function(){this.done=!0
                                                                                            2024-08-28 09:45:58 UTC1369INData Raw: 77 22 3d 3d 3d 74 2e 74 79 70 65 29 74 68 72 6f 77 20 74 2e 61 72 67 3b 72 65 74 75 72 6e 22 62 72 65 61 6b 22 3d 3d 3d 74 2e 74 79 70 65 7c 7c 22 63 6f 6e 74 69 6e 75 65 22 3d 3d 3d 74 2e 74 79 70 65 3f 74 68 69 73 2e 6e 65 78 74 3d 74 2e 61 72 67 3a 22 72 65 74 75 72 6e 22 3d 3d 3d 74 2e 74 79 70 65 3f 28 74 68 69 73 2e 72 76 61 6c 3d 74 68 69 73 2e 61 72 67 3d 74 2e 61 72 67 2c 74 68 69 73 2e 6d 65 74 68 6f 64 3d 22 72 65 74 75 72 6e 22 2c 74 68 69 73 2e 6e 65 78 74 3d 22 65 6e 64 22 29 3a 22 6e 6f 72 6d 61 6c 22 3d 3d 3d 74 2e 74 79 70 65 26 26 65 26 26 28 74 68 69 73 2e 6e 65 78 74 3d 65 29 2c 67 7d 2c 66 69 6e 69 73 68 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 68 69 73 2e 74 72 79 45 6e 74 72 69 65 73 2e 6c 65 6e 67 74
                                                                                            Data Ascii: w"===t.type)throw t.arg;return"break"===t.type||"continue"===t.type?this.next=t.arg:"return"===t.type?(this.rval=this.arg=t.arg,this.method="return",this.next="end"):"normal"===t.type&&e&&(this.next=e),g},finish:function(t){for(var e=this.tryEntries.lengt
                                                                                            2024-08-28 09:45:58 UTC1369INData Raw: 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 6e 2c 65 29 29 7d 29 29 7d 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 68 28 74 2c 65 2c 6e 29 7b 72 65 74 75 72 6e 28 65 3d 6d 28 65 29 29 69 6e 20 74 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 65 2c 7b 76 61 6c 75 65 3a 6e 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 3a 74 5b 65 5d 3d 6e 2c 74 7d 66 75 6e 63 74 69 6f 6e 20 70 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 3b 6e 3c 65 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 76 61 72 20 69 3d 65 5b 6e 5d 3b 69 2e 65 6e 75 6d 65 72 61 62 6c 65 3d 69 2e 65 6e 75 6d 65 72 61 62 6c 65 7c 7c 21 31 2c 69 2e 63 6f 6e 66 69 67
                                                                                            Data Ascii: PropertyDescriptor(n,e))}))}return t}function h(t,e,n){return(e=m(e))in t?Object.defineProperty(t,e,{value:n,enumerable:!0,configurable:!0,writable:!0}):t[e]=n,t}function p(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.config
                                                                                            2024-08-28 09:45:58 UTC1369INData Raw: 69 64 29 2c 22 6e 22 3d 3d 3d 76 2e 74 26 26 22 57 45 42 52 54 43 5f 43 41 4c 4c 22 21 3d 3d 76 2e 6d 29 72 65 74 75 72 6e 22 41 47 45 4e 54 5f 4a 4f 49 4e 5f 43 4f 4e 56 45 52 53 41 54 49 4f 4e 22 3d 3d 3d 76 2e 6d 26 26 76 2e 6d 64 26 26 28 69 5b 76 2e 6d 64 2e 72 73 63 5d 3d 76 2e 6d 64 29 2c 30 3b 69 66 28 76 2e 6d 64 26 26 76 2e 6d 64 2e 61 6f 29 72 65 74 75 72 6e 20 30 3b 69 66 28 6d 3d 76 2e 6e 2c 6c 3d 76 2e 75 69 64 2c 22 61 22 3d 3d 3d 76 2e 75 74 29 7b 76 61 72 20 54 3d 69 5b 76 2e 6d 64 2e 72 73 63 5d 3b 54 26 26 28 6c 3d 54 2e 70 69 64 2c 68 3d 54 2e 70 69 3f 22 22 2e 63 6f 6e 63 61 74 28 22 68 74 74 70 73 3a 2f 2f 73 33 2e 61 6d 61 7a 6f 6e 61 77 73 2e 63 6f 6d 2f 74 61 77 6b 2d 74 6f 2d 70 69 22 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 54 2e
                                                                                            Data Ascii: id),"n"===v.t&&"WEBRTC_CALL"!==v.m)return"AGENT_JOIN_CONVERSATION"===v.m&&v.md&&(i[v.md.rsc]=v.md),0;if(v.md&&v.md.ao)return 0;if(m=v.n,l=v.uid,"a"===v.ut){var T=i[v.md.rsc];T&&(l=T.pid,h=T.pi?"".concat("https://s3.amazonaws.com/tawk-to-pi","/").concat(T.
                                                                                            2024-08-28 09:45:58 UTC1369INData Raw: 65 72 2e 67 65 6e 65 72 61 74 65 55 55 49 44 28 29 2c 54 3d 6e 65 77 20 44 61 74 65 28 65 2e 63 6f 29 2e 67 65 74 54 69 6d 65 28 29 2c 53 3d 21 21 6e 26 26 21 21 74 68 69 73 2e 73 74 6f 72 65 2e 67 65 74 74 65 72 73 5b 22 63 68 61 74 2f 63 68 61 74 54 72 61 6e 73 66 65 72 44 61 74 61 22 5d 3b 69 66 28 65 2e 6e 3d 6f 2e 61 2e 72 61 77 44 65 63 6f 64 65 28 65 2e 6e 29 2c 22 6e 22 3d 3d 3d 65 2e 74 26 26 28 22 41 47 45 4e 54 5f 4a 4f 49 4e 5f 43 4f 4e 56 45 52 53 41 54 49 4f 4e 22 3d 3d 3d 65 2e 6d 7c 7c 22 41 47 45 4e 54 5f 4c 45 46 54 5f 43 4f 4e 56 45 52 53 41 54 49 4f 4e 22 3d 3d 3d 65 2e 6d 29 29 72 65 74 75 72 6e 20 74 68 69 73 2e 75 70 64 61 74 65 41 67 65 6e 74 50 72 65 73 65 6e 63 65 28 65 2c 6e 29 2c 74 68 69 73 2e 73 74 6f 72 65 2e 64 69 73 70 61
                                                                                            Data Ascii: er.generateUUID(),T=new Date(e.co).getTime(),S=!!n&&!!this.store.getters["chat/chatTransferData"];if(e.n=o.a.rawDecode(e.n),"n"===e.t&&("AGENT_JOIN_CONVERSATION"===e.m||"AGENT_LEFT_CONVERSATION"===e.m))return this.updateAgentPresence(e,n),this.store.dispa
                                                                                            2024-08-28 09:45:58 UTC1369INData Raw: 67 65 73 22 3d 3d 3d 6e 29 7b 62 3d 21 30 3b 76 61 72 20 69 3d 22 22 3b 65 2e 6d 26 26 65 2e 6d 2e 6c 65 6e 67 74 68 26 26 28 69 3d 65 2e 6d 29 2c 6d 3d 7b 71 75 65 73 74 69 6f 6e 3a 6c 2e 70 61 72 73 65 54 65 78 74 28 69 29 2c 6f 70 74 69 6f 6e 73 3a 74 2e 63 6f 6e 74 65 6e 74 2e 6f 70 74 69 6f 6e 73 7d 7d 65 6c 73 65 22 66 69 6c 65 22 3d 3d 3d 6e 3f 70 3d 6c 2e 70 72 6f 63 65 73 73 46 69 6c 65 28 65 29 3a 22 74 69 63 6b 65 74 2d 66 6f 72 6d 22 3d 3d 3d 6e 3f 28 76 3d 21 30 2c 77 3d 74 2e 63 6f 6e 74 65 6e 74 2e 72 65 66 29 3a 22 6c 65 61 64 2d 63 61 70 74 75 72 65 2d 66 6f 72 6d 22 3d 3d 3d 6e 26 26 28 79 3d 21 30 2c 67 3d 74 2e 63 6f 6e 74 65 6e 74 2e 72 65 66 29 7d 29 29 2c 22 57 45 42 52 54 43 5f 43 41 4c 4c 22 3d 3d 3d 65 2e 6d 26 26 65 2e 6d 64 26
                                                                                            Data Ascii: ges"===n){b=!0;var i="";e.m&&e.m.length&&(i=e.m),m={question:l.parseText(i),options:t.content.options}}else"file"===n?p=l.processFile(e):"ticket-form"===n?(v=!0,w=t.content.ref):"lead-capture-form"===n&&(y=!0,g=t.content.ref)})),"WEBRTC_CALL"===e.m&&e.md&


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            47192.168.2.558981142.250.186.974434476C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-08-28 09:45:58 UTC434OUTGET /favicon.ico HTTP/1.1
                                                                                            Host: xteamzone.blogspot.com
                                                                                            Connection: keep-alive
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            Accept: */*
                                                                                            Sec-Fetch-Site: none
                                                                                            Sec-Fetch-Mode: cors
                                                                                            Sec-Fetch-Dest: empty
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            Cookie: twk_idm_key=RDo41c25ApOcLm-6YXM6b; TawkConnectionTime=1724838357290
                                                                                            2024-08-28 09:45:59 UTC514INHTTP/1.1 200 OK
                                                                                            Content-Type: image/x-icon
                                                                                            Expires: Wed, 28 Aug 2024 09:45:59 GMT
                                                                                            Date: Wed, 28 Aug 2024 09:45:59 GMT
                                                                                            Cache-Control: private, max-age=86400
                                                                                            Last-Modified: Tue, 02 Jul 2024 03:33:03 GMT
                                                                                            X-Content-Type-Options: nosniff
                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                            Content-Security-Policy: frame-ancestors 'self'
                                                                                            X-XSS-Protection: 1; mode=block
                                                                                            Server: GSE
                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                            Accept-Ranges: none
                                                                                            Vary: Accept-Encoding
                                                                                            Connection: close
                                                                                            Transfer-Encoding: chunked
                                                                                            2024-08-28 09:45:59 UTC876INData Raw: 65 33 36 0d 0a 00 00 01 00 02 00 20 20 00 00 01 00 08 00 a8 08 00 00 26 00 00 00 10 10 00 00 01 00 08 00 68 05 00 00 ce 08 00 00 28 00 00 00 20 00 00 00 40 00 00 00 01 00 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 02 66 fe 00 82 b2 fe 00 ce e2 fe 00 5a 9e fe 00 be da fe 00 ee f6 fe 0e 22 7a fe 0e 9e c6 fe 00 12 72 fe 00 8e be fe 00 de ee fe 00 72 aa fe 00 fe fe fe 00 00 00 00 0e 00 00 00 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0e 00 00 00 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0e 00 00 00 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0e 00 00 00 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                            Data Ascii: e36 &h( @fZ"zrr
                                                                                            2024-08-28 09:45:59 UTC1390INData Raw: 00 00 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0e 00 00 00 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0e 00 00 00 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0e 00 00 00 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0e 00 00 00 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0e 00 00 00 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0e 00 00 00 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0e 00 00 00 0e 00 00 00 00 ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                            Data Ascii:
                                                                                            2024-08-28 09:45:59 UTC1379INData Raw: 00 20 00 00 00 01 00 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 02 66 fe 02 82 b2 fe 82 ee f6 fe ce 5e 9e fe 5a ae ce fe be 32 82 fe ee 12 72 fe 22 8e be fe 9e fe fe fe 12 6e aa fe 8e be da fe de 00 00 00 72 00 00 00 fe 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                            Data Ascii: f^Z2r"nr
                                                                                            2024-08-28 09:45:59 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                            Data Ascii: 0


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            48192.168.2.558984104.22.44.1424434476C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-08-28 09:45:58 UTC556OUTGET /_s/v4/app/66cbd978a7b/languages/en.js HTTP/1.1
                                                                                            Host: embed.tawk.to
                                                                                            Connection: keep-alive
                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                            sec-ch-ua-mobile: ?0
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            sec-ch-ua-platform: "Windows"
                                                                                            Accept: */*
                                                                                            Sec-Fetch-Site: cross-site
                                                                                            Sec-Fetch-Mode: no-cors
                                                                                            Sec-Fetch-Dest: script
                                                                                            Referer: https://xteamzone.blogspot.com/
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            2024-08-28 09:45:58 UTC549INHTTP/1.1 200 OK
                                                                                            Date: Wed, 28 Aug 2024 09:45:58 GMT
                                                                                            Content-Type: application/javascript
                                                                                            Transfer-Encoding: chunked
                                                                                            Connection: close
                                                                                            last-modified: Mon, 26 Aug 2024 01:25:36 GMT
                                                                                            etag: W/"1e587fa30ae5bd661c7a0887bb95b40a"
                                                                                            access-control-allow-origin: *
                                                                                            Cache-Control: public, max-age=2592000, immutable
                                                                                            x-cache-status: HIT
                                                                                            strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                            CF-Cache-Status: HIT
                                                                                            Age: 201432
                                                                                            X-Content-Type-Options: nosniff
                                                                                            Server: cloudflare
                                                                                            CF-RAY: 8ba35f1f1f0e42c7-EWR
                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                            2024-08-28 09:45:58 UTC820INData Raw: 34 33 34 66 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 67 6c 6f 62 61 6c 29 7b 76 61 72 20 4c 61 6e 67 75 61 67 65 20 3d 20 7b 7d 3b 0d 0a 0d 0a 4c 61 6e 67 75 61 67 65 2e 70 6c 75 72 61 6c 46 6f 72 6d 46 75 6e 63 74 69 6f 6e 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 6e 29 20 7b 0a 09 09 69 66 20 28 6e 20 3d 3d 3d 20 31 29 20 7b 0a 09 09 09 72 65 74 75 72 6e 20 27 6f 6e 65 27 3b 0a 09 09 7d 0a 0a 09 09 72 65 74 75 72 6e 20 27 6f 74 68 65 72 27 3b 0a 09 7d 3b 0d 0a 0a 0a 4c 61 6e 67 75 61 67 65 2e 66 6f 72 6d 20 3d 20 7b 7d 3b 0a 0a 4c 61 6e 67 75 61 67 65 2e 66 6f 72 6d 2e 53 61 76 65 42 75 74 74 6f 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 53 61 76 65 27 20 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 66 6f 72 6d 2e
                                                                                            Data Ascii: 434f(function(global){var Language = {};Language.pluralFormFunction = function (n) {if (n === 1) {return 'one';}return 'other';};Language.form = {};Language.form.SaveButton = { message : 'Save' };Language.form.
                                                                                            2024-08-28 09:45:58 UTC1369INData Raw: 73 73 61 67 65 50 6c 61 63 65 68 6f 6c 64 65 72 20 20 20 20 20 20 20 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 79 6f 75 72 20 6d 65 73 73 61 67 65 2e 2e 27 20 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 66 6f 72 6d 2e 4e 61 6d 65 45 72 72 6f 72 4d 65 73 73 61 67 65 20 20 20 20 20 20 20 20 20 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 4e 61 6d 65 20 6d 75 73 74 20 62 65 20 70 72 6f 76 69 64 65 64 2e 27 20 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 66 6f 72 6d 2e 45 6d 61 69 6c 45 72 72 6f 72 4d 65 73 73 61 67 65 20 20 20 20 20 20 20 20 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 49 6e 76 61 6c 69 64 20 65 6d 61 69 6c 20 61 64 64 72 65 73 73 2e 27 20 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 66 6f 72 6d 2e 44 65 70 61 72 74 6d 65 6e 74 73 45 72 72 6f 72
                                                                                            Data Ascii: ssagePlaceholder = { message : 'your message..' };Language.form.NameErrorMessage = { message : 'Name must be provided.' };Language.form.EmailErrorMessage = { message : 'Invalid email address.' };Language.form.DepartmentsError
                                                                                            2024-08-28 09:45:58 UTC1369INData Raw: 6f 72 6d 2e 50 68 6f 6e 65 45 72 72 6f 72 4d 65 73 73 61 67 65 20 20 20 20 20 20 20 20 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 49 6e 76 61 6c 69 64 20 70 68 6f 6e 65 20 6e 75 6d 62 65 72 27 20 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 66 6f 72 6d 2e 65 72 72 6f 72 53 61 76 69 6e 67 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 55 6e 61 62 6c 65 20 74 6f 20 73 61 76 65 2e 20 50 6c 65 61 73 65 20 74 72 79 20 61 67 61 69 6e 27 20 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 66 6f 72 6d 2e 76 69 73 69 74 42 75 74 74 6f 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 56 69 73 69 74 20 74 61 77 6b 2e 74 6f 27 20 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 66 6f 72 6d 2e 53 75 62
                                                                                            Data Ascii: orm.PhoneErrorMessage = { message : 'Invalid phone number' };Language.form.errorSaving = { message : 'Unable to save. Please try again' };Language.form.visitButton = { message : 'Visit tawk.to' };Language.form.Sub
                                                                                            2024-08-28 09:45:58 UTC1369INData Raw: 20 69 6e 62 6f 78 2e 27 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 66 6f 72 6d 2e 63 68 61 74 45 6e 64 65 64 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 59 6f 75 72 20 63 68 61 74 20 68 61 73 20 65 6e 64 65 64 27 20 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 66 6f 72 6d 2e 53 65 6e 64 4d 65 73 73 61 67 65 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 53 65 6e 64 20 6d 65 73 73 61 67 65 27 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 66 6f 72 6d 2e 45 6e 64 43 68 61 74 4d 65 73 73 61 67 65 32 20 20 20 20 20 20 20 20 20 20 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 54 68 61 6e 6b 20 79 6f 75 20 66 6f 72 20 63 68 61 74 74 69 6e 67 20 77 69 74 68 20 75 73 2e 20 46 65 65 6c
                                                                                            Data Ascii: inbox.'};Language.form.chatEnded = { message : 'Your chat has ended' };Language.form.SendMessage = { message : 'Send message'};Language.form.EndChatMessage2 = { message : 'Thank you for chatting with us. Feel
                                                                                            2024-08-28 09:45:58 UTC1369INData Raw: 73 63 72 65 65 6e 53 68 61 72 65 20 20 20 20 20 20 20 20 20 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 53 63 72 65 65 6e 20 53 68 61 72 65 27 20 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 72 6f 6c 6c 6f 76 65 72 2e 63 68 61 74 4d 65 6e 75 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 4d 65 6e 75 27 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 72 6f 6c 6c 6f 76 65 72 2e 6b 6e 6f 77 6c 65 64 67 65 42 61 73 65 20 20 20 20 20 20 20 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 6b 6e 6f 77 6c 65 64 67 65 20 42 61 73 65 27 20 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 72 6f 6c 6c 6f 76 65 72 2e 72 61 74 65 43 68 61 74 20 09 09 09 09 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 52 61 74 65 20 74 68 69 73 20 63 68 61 74 27 20 7d 3b
                                                                                            Data Ascii: screenShare = { message : 'Screen Share' };Language.rollover.chatMenu = { message : 'Menu'};Language.rollover.knowledgeBase = { message : 'knowledge Base' };Language.rollover.rateChat = { message : 'Rate this chat' };
                                                                                            2024-08-28 09:45:58 UTC1369INData Raw: 6f 6e 67 53 74 61 72 74 20 23 64 65 70 61 72 74 6d 65 6e 74 4e 61 6d 65 20 23 73 74 72 6f 6e 67 45 6e 64 20 69 73 20 63 75 72 72 65 6e 74 6c 79 20 6f 66 66 6c 69 6e 65 2e 20 59 6f 75 20 6d 69 67 68 74 20 62 65 20 73 65 72 76 65 64 20 62 79 20 61 6e 6f 74 68 65 72 20 64 65 70 61 72 74 6d 65 6e 74 2e 27 2c 20 76 61 72 73 20 3a 20 5b 27 64 65 70 61 72 74 6d 65 6e 74 4e 61 6d 65 27 2c 20 27 73 74 72 6f 6e 67 53 74 61 72 74 27 2c 20 27 73 74 72 6f 6e 67 45 6e 64 27 5d 20 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 63 68 61 74 2e 64 65 70 61 72 74 6d 65 6e 74 49 73 41 77 61 79 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 44 65 70 61 72 74 6d 65 6e 74 20 23 73 74 72 6f 6e 67 53 74 61 72 74 20 23 64 65 70 61 72 74 6d 65
                                                                                            Data Ascii: ongStart #departmentName #strongEnd is currently offline. You might be served by another department.', vars : ['departmentName', 'strongStart', 'strongEnd'] };Language.chat.departmentIsAway = { message : 'Department #strongStart #departme
                                                                                            2024-08-28 09:45:58 UTC1369INData Raw: 6c 6f 61 64 20 66 69 6c 65 27 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 63 68 61 74 2e 72 65 74 72 79 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 52 65 74 72 79 2e 27 20 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 63 68 61 74 2e 74 72 79 41 67 61 69 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 54 72 79 20 61 67 61 69 6e 2e 27 20 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 63 68 61 74 2e 64 72 61 67 44 72 6f 70 54 65 78 74 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 44 72 6f 70 20 66 69 6c 65 73 20 68 65 72 65 20 74 6f 20 75 70 6c 6f 61 64 27 20 7d 3b 0a
                                                                                            Data Ascii: load file'};Language.chat.retry = { message : 'Retry.' };Language.chat.tryAgain = { message : 'Try again.' };Language.chat.dragDropText = { message : 'Drop files here to upload' };
                                                                                            2024-08-28 09:45:58 UTC1369INData Raw: 2e 6d 65 73 73 61 67 65 5f 6e 6f 74 5f 64 65 6c 69 76 65 72 65 64 20 20 20 20 20 20 20 20 20 20 20 20 3d 20 7b 22 6d 65 73 73 61 67 65 22 20 3a 20 22 4d 65 73 73 61 67 65 20 6e 6f 74 20 64 65 6c 69 76 65 72 65 64 2c 20 63 6c 69 63 6b 20 68 65 72 65 20 74 6f 20 72 65 73 65 6e 64 2e 22 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 63 68 61 74 2e 76 69 73 69 74 6f 72 5f 72 69 6e 67 69 6e 67 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3d 20 7b 22 6d 65 73 73 61 67 65 22 20 3a 20 22 43 61 6c 6c 69 6e 67 2e 2e 2e 22 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 63 68 61 74 2e 61 67 65 6e 74 5f 72 69 6e 67 69 6e 67 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3d 20 7b 22 6d 65 73 73 61 67 65 22 20 3a 20 22 49 6e 63 6f 6d 69 6e 67 20 43 61 6c 6c 22 7d 3b 0a
                                                                                            Data Ascii: .message_not_delivered = {"message" : "Message not delivered, click here to resend."};Language.chat.visitor_ringing = {"message" : "Calling..."};Language.chat.agent_ringing = {"message" : "Incoming Call"};
                                                                                            2024-08-28 09:45:58 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 09 20 20 20 3d 20 7b 22 6d 65 73 73 61 67 65 22 20 3a 20 22 46 61 69 6c 65 64 22 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 63 68 61 74 2e 72 65 73 65 6e 64 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 09 20 20 20 3d 20 7b 22 6d 65 73 73 61 67 65 22 20 3a 20 22 52 65 73 65 6e 64 22 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 63 68 61 74 2e 6a 75 73 74 4e 6f 77 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 09 20 20 20 3d 20 7b 22 6d 65 73 73 61 67 65 22 20 3a 20 22 6a 75 73 74 20 6e 6f 77 22 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 63 68 61 74 2e 70 61 73 74 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3d 20 7b 22 6d 65 73 73 61 67 65 22 20 3a 20 22 23 74 69 6d 65 20
                                                                                            Data Ascii: = {"message" : "Failed"};Language.chat.resend = {"message" : "Resend"};Language.chat.justNow = {"message" : "just now"};Language.chat.past = {"message" : "#time
                                                                                            2024-08-28 09:45:58 UTC1369INData Raw: 43 6f 6e 76 65 72 73 61 74 69 6f 6e 20 65 6e 64 65 64 20 6f 6e 22 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 63 68 61 74 2e 72 65 74 75 72 6e 5f 74 6f 5f 6c 69 76 65 5f 63 68 61 74 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3d 20 7b 20 22 6d 65 73 73 61 67 65 22 20 3a 20 22 52 65 74 75 72 6e 20 74 6f 20 6c 69 76 65 20 63 68 61 74 22 20 7d 3b 0a 0a 4c 61 6e 67 75 61 67 65 2e 73 74 61 74 75 73 20 3d 20 7b 7d 3b 0a 0a 4c 61 6e 67 75 61 67 65 2e 73 74 61 74 75 73 2e 6f 6e 6c 69 6e 65 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 4f 6e 6c 69 6e 65 27 20 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 73 74 61 74 75 73 2e 61 77 61 79 20 20 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 41 77 61 79 27 20 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 73 74 61 74 75 73 2e 6f 66 66 6c
                                                                                            Data Ascii: Conversation ended on"};Language.chat.return_to_live_chat = { "message" : "Return to live chat" };Language.status = {};Language.status.online = { message : 'Online' };Language.status.away = { message : 'Away' };Language.status.offl


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            49192.168.2.558985104.22.44.1424434476C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-08-28 09:45:58 UTC415OUTGET /v1/widget-settings?propertyId=6455bf966a9aad4bc5792f1d&widgetId=1gvnf8pli&sv=null HTTP/1.1
                                                                                            Host: va.tawk.to
                                                                                            Connection: keep-alive
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            Accept: */*
                                                                                            Sec-Fetch-Site: none
                                                                                            Sec-Fetch-Mode: cors
                                                                                            Sec-Fetch-Dest: empty
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            2024-08-28 09:45:59 UTC642INHTTP/1.1 200 OK
                                                                                            Date: Wed, 28 Aug 2024 09:45:58 GMT
                                                                                            Content-Type: application/json
                                                                                            Transfer-Encoding: chunked
                                                                                            Connection: close
                                                                                            x-served-by: visitor-application-preemptive-k23h
                                                                                            access-control-allow-origin: *
                                                                                            access-control-max-age: 3600
                                                                                            access-control-allow-methods: GET,OPTIONS
                                                                                            access-control-allow-headers: content-type,x-tawk-token
                                                                                            cache-control: public, max-age=7200, s-maxage=1800
                                                                                            etag: W/"2-10-0"
                                                                                            vary: Accept-Encoding
                                                                                            strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                            CF-Cache-Status: MISS
                                                                                            X-Content-Type-Options: nosniff
                                                                                            Server: cloudflare
                                                                                            CF-RAY: 8ba35f1f4d52c34d-EWR
                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                            2024-08-28 09:45:59 UTC727INData Raw: 62 33 30 0d 0a 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 64 61 74 61 22 3a 7b 22 73 65 74 74 69 6e 67 73 56 65 72 73 69 6f 6e 22 3a 22 32 2d 31 30 2d 30 22 2c 22 70 72 6f 70 65 72 74 79 4e 61 6d 65 22 3a 22 58 54 4d 20 46 52 45 45 4d 49 55 4d 22 2c 22 62 72 61 6e 64 69 6e 67 22 3a 7b 22 77 68 69 74 65 6c 61 62 65 6c 65 64 22 3a 66 61 6c 73 65 2c 22 74 65 78 74 22 3a 22 3a 74 61 77 6b 79 3a 20 41 64 64 20 66 72 65 65 20 2a 6c 69 76 65 20 63 68 61 74 2a 20 74 6f 20 79 6f 75 72 20 73 69 74 65 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 74 61 77 6b 2e 74 6f 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 74 61 77 6b 2d 6d 65 73 73 65 6e 67 65 72 26 75 74 6d 5f 6d 65 64 69 75 6d 3d 6c 69 6e 6b 26 75 74 6d 5f 63 61 6d 70 61 69 67 6e 3d 72 65 66 65 72 72 61
                                                                                            Data Ascii: b30{"ok":true,"data":{"settingsVersion":"2-10-0","propertyName":"XTM FREEMIUM","branding":{"whitelabeled":false,"text":":tawky: Add free *live chat* to your site","url":"https://www.tawk.to/?utm_source=tawk-messenger&utm_medium=link&utm_campaign=referra
                                                                                            2024-08-28 09:45:59 UTC1369INData Raw: 66 66 66 66 22 2c 22 6d 65 73 73 61 67 65 42 61 63 6b 67 72 6f 75 6e 64 22 3a 22 23 30 33 39 37 34 36 22 7d 2c 22 76 69 73 69 74 6f 72 22 3a 7b 22 6d 65 73 73 61 67 65 54 65 78 74 22 3a 22 23 33 33 33 33 33 33 22 2c 22 6d 65 73 73 61 67 65 42 61 63 6b 67 72 6f 75 6e 64 22 3a 22 23 65 35 65 35 65 35 22 7d 7d 2c 22 6e 6f 74 69 66 69 63 61 74 69 6f 6e 22 3a 7b 22 61 6c 6c 22 3a 7b 22 65 73 74 69 6d 61 74 65 64 57 61 69 74 54 69 6d 65 22 3a 66 61 6c 73 65 2c 22 73 6f 75 6e 64 22 3a 74 72 75 65 2c 22 61 67 65 6e 74 54 79 70 69 6e 67 22 3a 74 72 75 65 2c 22 76 69 73 69 74 6f 72 54 79 70 69 6e 67 22 3a 74 72 75 65 2c 22 74 61 62 22 3a 74 72 75 65 7d 2c 22 64 65 73 6b 74 6f 70 22 3a 7b 22 70 72 65 76 69 65 77 22 3a 74 72 75 65 7d 2c 22 6d 6f 62 69 6c 65 22 3a 7b
                                                                                            Data Ascii: ffff","messageBackground":"#039746"},"visitor":{"messageText":"#333333","messageBackground":"#e5e5e5"}},"notification":{"all":{"estimatedWaitTime":false,"sound":true,"agentTyping":true,"visitorTyping":true,"tab":true},"desktop":{"preview":true},"mobile":{
                                                                                            2024-08-28 09:45:59 UTC775INData Raw: 73 3a 4c 73 5a 52 42 59 6d 4c 6f 73 22 2c 22 74 79 70 65 22 3a 22 6b 62 2d 73 65 61 72 63 68 22 2c 22 63 6f 6e 74 65 6e 74 22 3a 7b 22 73 69 74 65 49 64 22 3a 22 70 72 69 6d 61 72 79 22 2c 22 6c 69 6e 6b 54 61 72 67 65 74 22 3a 22 73 65 6c 66 22 2c 22 69 6e 70 75 74 50 6c 61 63 65 68 6f 6c 64 65 72 22 3a 22 53 65 61 72 63 68 20 66 6f 72 20 61 6e 73 77 65 72 73 22 7d 7d 2c 7b 22 69 64 22 3a 22 63 68 61 74 3a 52 4e 6d 4a 6e 57 77 53 45 62 22 2c 22 74 79 70 65 22 3a 22 63 68 61 74 22 2c 22 63 6f 6e 74 65 6e 74 22 3a 7b 22 62 75 74 74 6f 6e 54 65 78 74 22 3a 22 4e 65 77 20 43 6f 6e 76 65 72 73 61 74 69 6f 6e 22 2c 22 69 6e 70 75 74 50 6c 61 63 65 68 6f 6c 64 65 72 22 3a 22 54 79 70 65 20 68 65 72 65 20 61 6e 64 20 70 72 65 73 73 20 65 6e 74 65 72 2e 2e 22 7d
                                                                                            Data Ascii: s:LsZRBYmLos","type":"kb-search","content":{"siteId":"primary","linkTarget":"self","inputPlaceholder":"Search for answers"}},{"id":"chat:RNmJnWwSEb","type":"chat","content":{"buttonText":"New Conversation","inputPlaceholder":"Type here and press enter.."}
                                                                                            2024-08-28 09:45:59 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                            Data Ascii: 0


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            50192.168.2.558986104.22.44.1424434476C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-08-28 09:45:58 UTC637OUTPOST /v1/session/start HTTP/1.1
                                                                                            Host: va.tawk.to
                                                                                            Connection: keep-alive
                                                                                            Content-Length: 186
                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                            sec-ch-ua-platform: "Windows"
                                                                                            sec-ch-ua-mobile: ?0
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            Content-Type: application/json; charset=utf-8
                                                                                            Accept: */*
                                                                                            Origin: https://xteamzone.blogspot.com
                                                                                            Sec-Fetch-Site: cross-site
                                                                                            Sec-Fetch-Mode: cors
                                                                                            Sec-Fetch-Dest: empty
                                                                                            Referer: https://xteamzone.blogspot.com/
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            2024-08-28 09:45:58 UTC186OUTData Raw: 7b 22 70 22 3a 22 36 34 35 35 62 66 39 36 36 61 39 61 61 64 34 62 63 35 37 39 32 66 31 64 22 2c 22 77 22 3a 22 31 67 76 6e 66 38 70 6c 69 22 2c 22 70 6c 61 74 66 6f 72 6d 22 3a 22 64 65 73 6b 74 6f 70 22 2c 22 74 7a 6f 22 3a 32 34 30 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 78 74 65 61 6d 7a 6f 6e 65 2e 62 6c 6f 67 73 70 6f 74 2e 63 6f 6d 2f 22 2c 22 76 73 73 22 3a 22 22 2c 22 63 6f 6e 73 65 6e 74 22 3a 66 61 6c 73 65 2c 22 77 73 73 22 3a 22 6d 69 6e 22 2c 22 75 69 6b 22 3a 22 52 44 6f 34 31 63 32 35 41 70 4f 63 4c 6d 2d 36 59 58 4d 36 62 22 7d
                                                                                            Data Ascii: {"p":"6455bf966a9aad4bc5792f1d","w":"1gvnf8pli","platform":"desktop","tzo":240,"url":"https://xteamzone.blogspot.com/","vss":"","consent":false,"wss":"min","uik":"RDo41c25ApOcLm-6YXM6b"}
                                                                                            2024-08-28 09:45:59 UTC645INHTTP/1.1 200 OK
                                                                                            Date: Wed, 28 Aug 2024 09:45:59 GMT
                                                                                            Content-Type: application/json
                                                                                            Transfer-Encoding: chunked
                                                                                            Connection: close
                                                                                            x-served-by: visitor-application-preemptive-dq53
                                                                                            access-control-allow-origin: https://xteamzone.blogspot.com
                                                                                            access-control-allow-credentials: true
                                                                                            access-control-max-age: 3600
                                                                                            access-control-allow-methods: POST,OPTIONS
                                                                                            access-control-allow-headers: content-type,x-tawk-token
                                                                                            vary: Accept-Encoding
                                                                                            strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                            CF-Cache-Status: DYNAMIC
                                                                                            X-Content-Type-Options: nosniff
                                                                                            Server: cloudflare
                                                                                            CF-RAY: 8ba35f1f4b674362-EWR
                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                            2024-08-28 09:45:59 UTC1200INData Raw: 34 61 39 0d 0a 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 64 61 74 61 22 3a 7b 22 75 69 64 22 3a 7b 22 64 6f 6d 61 69 6e 22 3a 22 78 74 65 61 6d 7a 6f 6e 65 2e 62 6c 6f 67 73 70 6f 74 2e 63 6f 6d 22 2c 22 75 22 3a 22 31 2e 32 6f 79 30 59 6e 42 51 59 74 74 33 72 5a 44 5a 31 78 69 62 43 67 6c 39 37 52 69 62 51 69 71 72 76 65 51 39 30 6b 75 64 4f 5a 61 35 6d 4f 32 6d 55 65 63 62 57 38 33 71 61 50 32 6d 35 38 32 39 4a 58 51 48 51 7a 47 69 72 64 62 5a 73 51 79 36 4c 73 44 48 7a 30 63 63 67 77 61 70 74 78 6d 6e 61 35 42 65 55 68 46 79 4c 32 34 32 57 6f 4d 41 33 39 70 37 55 6f 38 47 76 38 51 37 36 6d 76 37 55 35 4e 22 2c 22 75 76 22 3a 33 7d 2c 22 76 69 64 22 3a 22 36 34 35 35 62 66 39 36 36 61 39 61 61 64 34 62 63 35 37 39 32 66 31 64 2d 64 6a 5f 69 70 68 72 56 4a 57
                                                                                            Data Ascii: 4a9{"ok":true,"data":{"uid":{"domain":"xteamzone.blogspot.com","u":"1.2oy0YnBQYtt3rZDZ1xibCgl97RibQiqrveQ90kudOZa5mO2mUecbW83qaP2m5829JXQHQzGirdbZsQy6LsDHz0ccgwaptxmna5BeUhFyL242WoMA39p7Uo8Gv8Q76mv7U5N","uv":3},"vid":"6455bf966a9aad4bc5792f1d-dj_iphrVJW
                                                                                            2024-08-28 09:45:59 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                            Data Ascii: 0


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            51192.168.2.558990104.22.44.1424434476C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-08-28 09:45:59 UTC374OUTGET /_s/v4/app/66cbd978a7b/languages/en.js HTTP/1.1
                                                                                            Host: embed.tawk.to
                                                                                            Connection: keep-alive
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            Accept: */*
                                                                                            Sec-Fetch-Site: none
                                                                                            Sec-Fetch-Mode: cors
                                                                                            Sec-Fetch-Dest: empty
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            2024-08-28 09:45:59 UTC549INHTTP/1.1 200 OK
                                                                                            Date: Wed, 28 Aug 2024 09:45:59 GMT
                                                                                            Content-Type: application/javascript
                                                                                            Transfer-Encoding: chunked
                                                                                            Connection: close
                                                                                            last-modified: Mon, 26 Aug 2024 01:25:36 GMT
                                                                                            etag: W/"1e587fa30ae5bd661c7a0887bb95b40a"
                                                                                            access-control-allow-origin: *
                                                                                            Cache-Control: public, max-age=2592000, immutable
                                                                                            x-cache-status: HIT
                                                                                            strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                            CF-Cache-Status: HIT
                                                                                            Age: 201433
                                                                                            X-Content-Type-Options: nosniff
                                                                                            Server: cloudflare
                                                                                            CF-RAY: 8ba35f23c9864356-EWR
                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                            2024-08-28 09:45:59 UTC820INData Raw: 34 33 34 66 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 67 6c 6f 62 61 6c 29 7b 76 61 72 20 4c 61 6e 67 75 61 67 65 20 3d 20 7b 7d 3b 0d 0a 0d 0a 4c 61 6e 67 75 61 67 65 2e 70 6c 75 72 61 6c 46 6f 72 6d 46 75 6e 63 74 69 6f 6e 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 6e 29 20 7b 0a 09 09 69 66 20 28 6e 20 3d 3d 3d 20 31 29 20 7b 0a 09 09 09 72 65 74 75 72 6e 20 27 6f 6e 65 27 3b 0a 09 09 7d 0a 0a 09 09 72 65 74 75 72 6e 20 27 6f 74 68 65 72 27 3b 0a 09 7d 3b 0d 0a 0a 0a 4c 61 6e 67 75 61 67 65 2e 66 6f 72 6d 20 3d 20 7b 7d 3b 0a 0a 4c 61 6e 67 75 61 67 65 2e 66 6f 72 6d 2e 53 61 76 65 42 75 74 74 6f 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 53 61 76 65 27 20 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 66 6f 72 6d 2e
                                                                                            Data Ascii: 434f(function(global){var Language = {};Language.pluralFormFunction = function (n) {if (n === 1) {return 'one';}return 'other';};Language.form = {};Language.form.SaveButton = { message : 'Save' };Language.form.
                                                                                            2024-08-28 09:45:59 UTC1369INData Raw: 73 73 61 67 65 50 6c 61 63 65 68 6f 6c 64 65 72 20 20 20 20 20 20 20 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 79 6f 75 72 20 6d 65 73 73 61 67 65 2e 2e 27 20 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 66 6f 72 6d 2e 4e 61 6d 65 45 72 72 6f 72 4d 65 73 73 61 67 65 20 20 20 20 20 20 20 20 20 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 4e 61 6d 65 20 6d 75 73 74 20 62 65 20 70 72 6f 76 69 64 65 64 2e 27 20 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 66 6f 72 6d 2e 45 6d 61 69 6c 45 72 72 6f 72 4d 65 73 73 61 67 65 20 20 20 20 20 20 20 20 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 49 6e 76 61 6c 69 64 20 65 6d 61 69 6c 20 61 64 64 72 65 73 73 2e 27 20 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 66 6f 72 6d 2e 44 65 70 61 72 74 6d 65 6e 74 73 45 72 72 6f 72
                                                                                            Data Ascii: ssagePlaceholder = { message : 'your message..' };Language.form.NameErrorMessage = { message : 'Name must be provided.' };Language.form.EmailErrorMessage = { message : 'Invalid email address.' };Language.form.DepartmentsError
                                                                                            2024-08-28 09:45:59 UTC1369INData Raw: 6f 72 6d 2e 50 68 6f 6e 65 45 72 72 6f 72 4d 65 73 73 61 67 65 20 20 20 20 20 20 20 20 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 49 6e 76 61 6c 69 64 20 70 68 6f 6e 65 20 6e 75 6d 62 65 72 27 20 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 66 6f 72 6d 2e 65 72 72 6f 72 53 61 76 69 6e 67 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 55 6e 61 62 6c 65 20 74 6f 20 73 61 76 65 2e 20 50 6c 65 61 73 65 20 74 72 79 20 61 67 61 69 6e 27 20 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 66 6f 72 6d 2e 76 69 73 69 74 42 75 74 74 6f 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 56 69 73 69 74 20 74 61 77 6b 2e 74 6f 27 20 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 66 6f 72 6d 2e 53 75 62
                                                                                            Data Ascii: orm.PhoneErrorMessage = { message : 'Invalid phone number' };Language.form.errorSaving = { message : 'Unable to save. Please try again' };Language.form.visitButton = { message : 'Visit tawk.to' };Language.form.Sub
                                                                                            2024-08-28 09:45:59 UTC1369INData Raw: 20 69 6e 62 6f 78 2e 27 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 66 6f 72 6d 2e 63 68 61 74 45 6e 64 65 64 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 59 6f 75 72 20 63 68 61 74 20 68 61 73 20 65 6e 64 65 64 27 20 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 66 6f 72 6d 2e 53 65 6e 64 4d 65 73 73 61 67 65 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 53 65 6e 64 20 6d 65 73 73 61 67 65 27 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 66 6f 72 6d 2e 45 6e 64 43 68 61 74 4d 65 73 73 61 67 65 32 20 20 20 20 20 20 20 20 20 20 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 54 68 61 6e 6b 20 79 6f 75 20 66 6f 72 20 63 68 61 74 74 69 6e 67 20 77 69 74 68 20 75 73 2e 20 46 65 65 6c
                                                                                            Data Ascii: inbox.'};Language.form.chatEnded = { message : 'Your chat has ended' };Language.form.SendMessage = { message : 'Send message'};Language.form.EndChatMessage2 = { message : 'Thank you for chatting with us. Feel
                                                                                            2024-08-28 09:45:59 UTC1369INData Raw: 73 63 72 65 65 6e 53 68 61 72 65 20 20 20 20 20 20 20 20 20 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 53 63 72 65 65 6e 20 53 68 61 72 65 27 20 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 72 6f 6c 6c 6f 76 65 72 2e 63 68 61 74 4d 65 6e 75 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 4d 65 6e 75 27 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 72 6f 6c 6c 6f 76 65 72 2e 6b 6e 6f 77 6c 65 64 67 65 42 61 73 65 20 20 20 20 20 20 20 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 6b 6e 6f 77 6c 65 64 67 65 20 42 61 73 65 27 20 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 72 6f 6c 6c 6f 76 65 72 2e 72 61 74 65 43 68 61 74 20 09 09 09 09 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 52 61 74 65 20 74 68 69 73 20 63 68 61 74 27 20 7d 3b
                                                                                            Data Ascii: screenShare = { message : 'Screen Share' };Language.rollover.chatMenu = { message : 'Menu'};Language.rollover.knowledgeBase = { message : 'knowledge Base' };Language.rollover.rateChat = { message : 'Rate this chat' };
                                                                                            2024-08-28 09:45:59 UTC1369INData Raw: 6f 6e 67 53 74 61 72 74 20 23 64 65 70 61 72 74 6d 65 6e 74 4e 61 6d 65 20 23 73 74 72 6f 6e 67 45 6e 64 20 69 73 20 63 75 72 72 65 6e 74 6c 79 20 6f 66 66 6c 69 6e 65 2e 20 59 6f 75 20 6d 69 67 68 74 20 62 65 20 73 65 72 76 65 64 20 62 79 20 61 6e 6f 74 68 65 72 20 64 65 70 61 72 74 6d 65 6e 74 2e 27 2c 20 76 61 72 73 20 3a 20 5b 27 64 65 70 61 72 74 6d 65 6e 74 4e 61 6d 65 27 2c 20 27 73 74 72 6f 6e 67 53 74 61 72 74 27 2c 20 27 73 74 72 6f 6e 67 45 6e 64 27 5d 20 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 63 68 61 74 2e 64 65 70 61 72 74 6d 65 6e 74 49 73 41 77 61 79 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 44 65 70 61 72 74 6d 65 6e 74 20 23 73 74 72 6f 6e 67 53 74 61 72 74 20 23 64 65 70 61 72 74 6d 65
                                                                                            Data Ascii: ongStart #departmentName #strongEnd is currently offline. You might be served by another department.', vars : ['departmentName', 'strongStart', 'strongEnd'] };Language.chat.departmentIsAway = { message : 'Department #strongStart #departme
                                                                                            2024-08-28 09:45:59 UTC1369INData Raw: 6c 6f 61 64 20 66 69 6c 65 27 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 63 68 61 74 2e 72 65 74 72 79 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 52 65 74 72 79 2e 27 20 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 63 68 61 74 2e 74 72 79 41 67 61 69 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 54 72 79 20 61 67 61 69 6e 2e 27 20 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 63 68 61 74 2e 64 72 61 67 44 72 6f 70 54 65 78 74 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 44 72 6f 70 20 66 69 6c 65 73 20 68 65 72 65 20 74 6f 20 75 70 6c 6f 61 64 27 20 7d 3b 0a
                                                                                            Data Ascii: load file'};Language.chat.retry = { message : 'Retry.' };Language.chat.tryAgain = { message : 'Try again.' };Language.chat.dragDropText = { message : 'Drop files here to upload' };
                                                                                            2024-08-28 09:45:59 UTC1369INData Raw: 2e 6d 65 73 73 61 67 65 5f 6e 6f 74 5f 64 65 6c 69 76 65 72 65 64 20 20 20 20 20 20 20 20 20 20 20 20 3d 20 7b 22 6d 65 73 73 61 67 65 22 20 3a 20 22 4d 65 73 73 61 67 65 20 6e 6f 74 20 64 65 6c 69 76 65 72 65 64 2c 20 63 6c 69 63 6b 20 68 65 72 65 20 74 6f 20 72 65 73 65 6e 64 2e 22 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 63 68 61 74 2e 76 69 73 69 74 6f 72 5f 72 69 6e 67 69 6e 67 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3d 20 7b 22 6d 65 73 73 61 67 65 22 20 3a 20 22 43 61 6c 6c 69 6e 67 2e 2e 2e 22 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 63 68 61 74 2e 61 67 65 6e 74 5f 72 69 6e 67 69 6e 67 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3d 20 7b 22 6d 65 73 73 61 67 65 22 20 3a 20 22 49 6e 63 6f 6d 69 6e 67 20 43 61 6c 6c 22 7d 3b 0a
                                                                                            Data Ascii: .message_not_delivered = {"message" : "Message not delivered, click here to resend."};Language.chat.visitor_ringing = {"message" : "Calling..."};Language.chat.agent_ringing = {"message" : "Incoming Call"};
                                                                                            2024-08-28 09:45:59 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 09 20 20 20 3d 20 7b 22 6d 65 73 73 61 67 65 22 20 3a 20 22 46 61 69 6c 65 64 22 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 63 68 61 74 2e 72 65 73 65 6e 64 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 09 20 20 20 3d 20 7b 22 6d 65 73 73 61 67 65 22 20 3a 20 22 52 65 73 65 6e 64 22 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 63 68 61 74 2e 6a 75 73 74 4e 6f 77 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 09 20 20 20 3d 20 7b 22 6d 65 73 73 61 67 65 22 20 3a 20 22 6a 75 73 74 20 6e 6f 77 22 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 63 68 61 74 2e 70 61 73 74 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3d 20 7b 22 6d 65 73 73 61 67 65 22 20 3a 20 22 23 74 69 6d 65 20
                                                                                            Data Ascii: = {"message" : "Failed"};Language.chat.resend = {"message" : "Resend"};Language.chat.justNow = {"message" : "just now"};Language.chat.past = {"message" : "#time
                                                                                            2024-08-28 09:45:59 UTC1369INData Raw: 43 6f 6e 76 65 72 73 61 74 69 6f 6e 20 65 6e 64 65 64 20 6f 6e 22 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 63 68 61 74 2e 72 65 74 75 72 6e 5f 74 6f 5f 6c 69 76 65 5f 63 68 61 74 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3d 20 7b 20 22 6d 65 73 73 61 67 65 22 20 3a 20 22 52 65 74 75 72 6e 20 74 6f 20 6c 69 76 65 20 63 68 61 74 22 20 7d 3b 0a 0a 4c 61 6e 67 75 61 67 65 2e 73 74 61 74 75 73 20 3d 20 7b 7d 3b 0a 0a 4c 61 6e 67 75 61 67 65 2e 73 74 61 74 75 73 2e 6f 6e 6c 69 6e 65 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 4f 6e 6c 69 6e 65 27 20 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 73 74 61 74 75 73 2e 61 77 61 79 20 20 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 41 77 61 79 27 20 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 73 74 61 74 75 73 2e 6f 66 66 6c
                                                                                            Data Ascii: Conversation ended on"};Language.chat.return_to_live_chat = { "message" : "Return to live chat" };Language.status = {};Language.status.online = { message : 'Online' };Language.status.away = { message : 'Away' };Language.status.offl


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            52192.168.2.558993104.22.44.1424434476C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-08-28 09:45:59 UTC565OUTGET /_s/v4/app/66cbd978a7b/js/twk-chunk-bf24a88e.js HTTP/1.1
                                                                                            Host: embed.tawk.to
                                                                                            Connection: keep-alive
                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                            sec-ch-ua-mobile: ?0
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            sec-ch-ua-platform: "Windows"
                                                                                            Accept: */*
                                                                                            Sec-Fetch-Site: cross-site
                                                                                            Sec-Fetch-Mode: no-cors
                                                                                            Sec-Fetch-Dest: script
                                                                                            Referer: https://xteamzone.blogspot.com/
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            2024-08-28 09:45:59 UTC549INHTTP/1.1 200 OK
                                                                                            Date: Wed, 28 Aug 2024 09:45:59 GMT
                                                                                            Content-Type: application/javascript
                                                                                            Transfer-Encoding: chunked
                                                                                            Connection: close
                                                                                            last-modified: Mon, 26 Aug 2024 01:25:36 GMT
                                                                                            etag: W/"c96127c9a0429d69fecbeb73fd410443"
                                                                                            access-control-allow-origin: *
                                                                                            Cache-Control: public, max-age=2592000, immutable
                                                                                            x-cache-status: HIT
                                                                                            strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                            CF-Cache-Status: HIT
                                                                                            Age: 201433
                                                                                            X-Content-Type-Options: nosniff
                                                                                            Server: cloudflare
                                                                                            CF-RAY: 8ba35f248f451879-EWR
                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                            2024-08-28 09:45:59 UTC820INData Raw: 32 38 65 32 0d 0a 28 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 63 68 75 6e 6b 2d 62 66 32 34 61 38 38 65 22 5d 2c 7b 22 35 61 36 30 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6f 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6e 3d 6f 28 22 62 64 34 32 22 29 2e 61 2c 72 3d 6f 28 22 32 38 37 37 22 29 2c 61 3d 4f 62 6a 65 63 74 28 72 2e 61 29 28 6e 2c 76 6f 69 64 20 30 2c 76 6f 69 64 20 30 2c 21 31 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 29 3b 65 2e 61 3d 61 2e 65 78 70 6f 72 74 73 7d 2c 22 35 65 39 66 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6f 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6f 2e 64 28 65 2c 22 61 22 2c 28 66 75 6e 63 74 69
                                                                                            Data Ascii: 28e2(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-bf24a88e"],{"5a60":function(t,e,o){"use strict";var n=o("bd42").a,r=o("2877"),a=Object(r.a)(n,void 0,void 0,!1,null,null,null);e.a=a.exports},"5e9f":function(t,e,o){"use strict";o.d(e,"a",(functi
                                                                                            2024-08-28 09:45:59 UTC1369INData Raw: 26 28 73 2e 70 75 73 68 28 6e 2e 76 61 6c 75 65 29 2c 73 2e 6c 65 6e 67 74 68 21 3d 3d 65 29 3b 6c 3d 21 30 29 3b 7d 63 61 74 63 68 28 74 29 7b 63 3d 21 30 2c 72 3d 74 7d 66 69 6e 61 6c 6c 79 7b 74 72 79 7b 69 66 28 21 6c 26 26 6e 75 6c 6c 21 3d 6f 2e 72 65 74 75 72 6e 26 26 28 69 3d 6f 2e 72 65 74 75 72 6e 28 29 2c 4f 62 6a 65 63 74 28 69 29 21 3d 3d 69 29 29 72 65 74 75 72 6e 7d 66 69 6e 61 6c 6c 79 7b 69 66 28 63 29 74 68 72 6f 77 20 72 7d 7d 72 65 74 75 72 6e 20 73 7d 7d 28 74 2c 65 29 7c 7c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 69 66 28 74 29 7b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 29 72 65 74 75 72 6e 20 73 28 74 2c 65 29 3b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 2e
                                                                                            Data Ascii: &(s.push(n.value),s.length!==e);l=!0);}catch(t){c=!0,r=t}finally{try{if(!l&&null!=o.return&&(i=o.return(),Object(i)!==i))return}finally{if(c)throw r}}return s}}(t,e)||function(t,e){if(t){if("string"==typeof t)return s(t,e);var o=Object.prototype.toString.
                                                                                            2024-08-28 09:45:59 UTC1369INData Raw: 72 65 6e 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 74 68 69 73 2e 24 73 6c 6f 74 73 2e 64 65 66 61 75 6c 74 29 29 7d 2c 6d 6f 75 6e 74 65 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 74 2e 54 61 77 6b 5f 57 69 6e 64 6f 77 2e 65 76 65 6e 74 42 75 73 2e 24 6f 6e 28 22 75 70 64 61 74 65 57 69 64 67 65 74 53 65 74 74 69 6e 67 73 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 65 2e 72 65 49 6e 6a 65 63 74 43 53 53 47 6c 6f 62 61 6c 56 61 72 69 61 62 6c 65 73 28 29 7d 29 29 7d 2c 6d 65 74 68 6f 64 73 3a 7b 72 65 6e 64 65 72 43 68 69 6c 64 72 65 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 24 73 6c 6f 74 73 2e 64 65 66 61 75 6c 74 2c 6f 3d 74 68 69 73 2e 24 65 6c 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74
                                                                                            Data Ascii: ren=Object.freeze(this.$slots.default))},mounted:function(){var e=this;t.Tawk_Window.eventBus.$on("updateWidgetSettings",(function(){e.reInjectCSSGlobalVariables()}))},methods:{renderChildren:function(){var e=this.$slots.default,o=this.$el.contentDocument
                                                                                            2024-08-28 09:45:59 UTC1369INData Raw: 69 6c 65 2e 6d 61 78 69 6d 69 7a 65 64 2e 70 61 64 64 69 6e 67 54 6f 70 26 26 28 68 3d 22 22 2e 63 6f 6e 63 61 74 28 70 2e 6d 6f 62 69 6c 65 2e 6d 61 78 69 6d 69 7a 65 64 2e 70 61 64 64 69 6e 67 54 6f 70 2c 22 70 78 22 29 29 2c 70 2e 6d 6f 62 69 6c 65 2e 6d 61 78 69 6d 69 7a 65 64 2e 70 61 64 64 69 6e 67 42 6f 74 74 6f 6d 26 26 28 6d 3d 22 22 2e 63 6f 6e 63 61 74 28 70 2e 6d 6f 62 69 6c 65 2e 6d 61 78 69 6d 69 7a 65 64 2e 70 61 64 64 69 6e 67 42 6f 74 74 6f 6d 2c 22 70 78 22 29 29 29 7d 74 68 69 73 2e 24 73 74 6f 72 65 2e 67 65 74 74 65 72 73 5b 22 77 69 64 67 65 74 2f 6c 61 6e 67 75 61 67 65 22 5d 26 26 6f 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6c 61 6e 67 22 2c 74 68 69 73 2e 24 73 74 6f 72 65 2e 67 65 74 74 65 72 73 5b 22 77 69 64 67 65 74 2f 6c
                                                                                            Data Ascii: ile.maximized.paddingTop&&(h="".concat(p.mobile.maximized.paddingTop,"px")),p.mobile.maximized.paddingBottom&&(m="".concat(p.mobile.maximized.paddingBottom,"px")))}this.$store.getters["widget/language"]&&o.setAttribute("lang",this.$store.getters["widget/l
                                                                                            2024-08-28 09:45:59 UTC1369INData Raw: 6c 6f 72 59 69 71 28 74 68 69 73 2e 24 73 74 6f 72 65 2e 67 65 74 74 65 72 73 5b 22 77 69 64 67 65 74 2f 76 69 73 69 74 6f 72 42 67 43 6f 6c 6f 72 22 5d 29 2c 22 32 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 5c 74 5c 74 5c 74 7d 22 29 2c 66 2b 3d 22 2e 74 61 77 6b 2d 76 69 73 69 74 6f 72 2d 63 68 61 74 2d 62 75 62 62 6c 65 20 7b 5c 6e 5c 74 5c 74 5c 74 5c 74 62 61 63 6b 67 72 6f 75 6e 64 20 3a 20 20 22 2e 63 6f 6e 63 61 74 28 74 68 69 73 2e 24 73 74 6f 72 65 2e 67 65 74 74 65 72 73 5b 22 77 69 64 67 65 74 2f 76 69 73 69 74 6f 72 42 67 43 6f 6c 6f 72 22 5d 2c 22 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 5c 74 5c 74 5c 74 5c 74 63 6f 6c 6f 72 20 3a 20 20 22 29 2e 63 6f 6e 63 61 74 28 74 68 69 73 2e 24 73 74 6f 72 65 2e 67 65 74 74 65 72 73 5b 22 77 69 64
                                                                                            Data Ascii: lorYiq(this.$store.getters["widget/visitorBgColor"]),"20 !important;\n\t\t\t}"),f+=".tawk-visitor-chat-bubble {\n\t\t\t\tbackground : ".concat(this.$store.getters["widget/visitorBgColor"]," !important;\n\t\t\t\tcolor : ").concat(this.$store.getters["wid
                                                                                            2024-08-28 09:45:59 UTC1369INData Raw: 72 22 5d 2c 22 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 5c 74 5c 74 5c 74 5c 74 5c 74 63 6f 6c 6f 72 3a 20 22 29 2e 63 6f 6e 63 61 74 28 74 68 69 73 2e 24 73 74 6f 72 65 2e 67 65 74 74 65 72 73 5b 22 77 69 64 67 65 74 2f 68 65 61 64 65 72 54 78 74 43 6f 6c 6f 72 22 5d 2c 22 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 5c 74 5c 74 5c 74 5c 74 7d 5c 6e 5c 74 5c 74 5c 74 5c 74 2e 74 61 77 6b 2d 63 75 73 74 6f 6d 2d 74 65 78 74 2d 63 6f 6c 6f 72 20 7b 5c 6e 5c 74 5c 74 5c 74 5c 74 5c 74 63 6f 6c 6f 72 3a 20 22 29 2e 63 6f 6e 63 61 74 28 74 68 69 73 2e 24 73 74 6f 72 65 2e 67 65 74 74 65 72 73 5b 22 77 69 64 67 65 74 2f 68 65 61 64 65 72 42 67 43 6f 6c 6f 72 22 5d 2c 22 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 5c 74 5c 74 5c 74 5c 74 7d 5c 6e 5c 74 5c 74 5c 74
                                                                                            Data Ascii: r"]," !important;\n\t\t\t\t\tcolor: ").concat(this.$store.getters["widget/headerTxtColor"]," !important;\n\t\t\t\t}\n\t\t\t\t.tawk-custom-text-color {\n\t\t\t\t\tcolor: ").concat(this.$store.getters["widget/headerBgColor"]," !important;\n\t\t\t\t}\n\t\t\t
                                                                                            2024-08-28 09:45:59 UTC1369INData Raw: 5c 74 5c 74 7d 5c 6e 5c 74 5c 74 5c 74 5c 74 2e 74 61 77 6b 2d 68 6f 6d 65 2d 6c 69 73 74 2d 63 68 61 74 2d 63 6f 6e 74 65 6e 74 20 2e 74 61 77 6b 2d 63 75 73 74 6f 6d 2d 63 68 61 74 2d 72 69 67 68 74 20 7b 5c 6e 5c 74 5c 74 5c 74 5c 74 5c 74 66 6c 65 78 3a 20 30 20 30 20 34 30 25 3b 5c 6e 5c 74 5c 74 5c 74 5c 74 5c 74 6d 61 78 2d 77 69 64 74 68 3a 20 34 30 25 3b 5c 6e 5c 74 5c 74 5c 74 5c 74 5c 74 77 69 64 74 68 3a 20 31 30 30 25 3b 5c 6e 5c 74 5c 74 5c 74 5c 74 7d 5c 6e 5c 74 5c 74 5c 74 5c 74 2e 74 61 77 6b 2d 68 6f 6d 65 2d 6c 69 73 74 2d 63 68 61 74 2d 63 6f 6e 74 65 6e 74 20 2e 74 61 77 6b 2d 63 75 73 74 6f 6d 2d 63 68 61 74 2d 72 69 67 68 74 20 2e 74 61 77 6b 2d 74 69 6d 65 61 67 6f 20 7b 5c 6e 5c 74 5c 74 5c 74 5c 74 5c 74 64 69 73 70 6c 61 79 3a
                                                                                            Data Ascii: \t\t}\n\t\t\t\t.tawk-home-list-chat-content .tawk-custom-chat-right {\n\t\t\t\t\tflex: 0 0 40%;\n\t\t\t\t\tmax-width: 40%;\n\t\t\t\t\twidth: 100%;\n\t\t\t\t}\n\t\t\t\t.tawk-home-list-chat-content .tawk-custom-chat-right .tawk-timeago {\n\t\t\t\t\tdisplay:
                                                                                            2024-08-28 09:45:59 UTC1369INData Raw: 6f 62 69 6c 65 2e 6d 61 78 69 6d 69 7a 65 64 2e 70 61 64 64 69 6e 67 54 6f 70 26 26 28 6e 3d 22 22 2e 63 6f 6e 63 61 74 28 69 2e 6d 6f 62 69 6c 65 2e 6d 61 78 69 6d 69 7a 65 64 2e 70 61 64 64 69 6e 67 54 6f 70 2c 22 70 78 22 29 29 2c 69 2e 6d 6f 62 69 6c 65 2e 6d 61 78 69 6d 69 7a 65 64 2e 70 61 64 64 69 6e 67 42 6f 74 74 6f 6d 26 26 28 72 3d 22 22 2e 63 6f 6e 63 61 74 28 69 2e 6d 6f 62 69 6c 65 2e 6d 61 78 69 6d 69 7a 65 64 2e 70 61 64 64 69 6e 67 42 6f 74 74 6f 6d 2c 22 70 78 22 29 29 29 7d 76 61 72 20 73 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 74 79 6c 65 22 29 3b 73 2e 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 2c 73 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 74 61 77 6b 2d 67 6c 6f 62 61 6c 2d 76 61 72 69
                                                                                            Data Ascii: obile.maximized.paddingTop&&(n="".concat(i.mobile.maximized.paddingTop,"px")),i.mobile.maximized.paddingBottom&&(r="".concat(i.mobile.maximized.paddingBottom,"px")))}var s=document.createElement("style");s.type="text/css",s.classList.add("tawk-global-vari
                                                                                            2024-08-28 09:45:59 UTC71INData Raw: 74 2e 63 72 65 61 74 65 54 65 78 74 4e 6f 64 65 28 6c 29 29 2c 65 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 73 29 7d 7d 7d 29 7d 29 2e 63 61 6c 6c 28 74 68 69 73 2c 6f 28 22 63 38 62 61 22 29 29 7d 7d 5d 29 3b 0d 0a
                                                                                            Data Ascii: t.createTextNode(l)),e.appendChild(s)}}})}).call(this,o("c8ba"))}}]);
                                                                                            2024-08-28 09:45:59 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                            Data Ascii: 0


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            53192.168.2.558992104.22.44.1424434476C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-08-28 09:45:59 UTC565OUTGET /_s/v4/app/66cbd978a7b/js/twk-chunk-71978bb6.js HTTP/1.1
                                                                                            Host: embed.tawk.to
                                                                                            Connection: keep-alive
                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                            sec-ch-ua-mobile: ?0
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            sec-ch-ua-platform: "Windows"
                                                                                            Accept: */*
                                                                                            Sec-Fetch-Site: cross-site
                                                                                            Sec-Fetch-Mode: no-cors
                                                                                            Sec-Fetch-Dest: script
                                                                                            Referer: https://xteamzone.blogspot.com/
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            2024-08-28 09:45:59 UTC549INHTTP/1.1 200 OK
                                                                                            Date: Wed, 28 Aug 2024 09:45:59 GMT
                                                                                            Content-Type: application/javascript
                                                                                            Transfer-Encoding: chunked
                                                                                            Connection: close
                                                                                            last-modified: Mon, 26 Aug 2024 01:25:36 GMT
                                                                                            etag: W/"6c524a5995d1cc6d1aa31e9940c2aa37"
                                                                                            access-control-allow-origin: *
                                                                                            Cache-Control: public, max-age=2592000, immutable
                                                                                            x-cache-status: HIT
                                                                                            strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                            CF-Cache-Status: HIT
                                                                                            Age: 201433
                                                                                            X-Content-Type-Options: nosniff
                                                                                            Server: cloudflare
                                                                                            CF-RAY: 8ba35f248fef43f3-EWR
                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                            2024-08-28 09:45:59 UTC820INData Raw: 34 37 32 62 0d 0a 28 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 63 68 75 6e 6b 2d 37 31 39 37 38 62 62 36 22 5d 2c 7b 22 31 65 30 66 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 69 2c 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6f 3d 65 28 22 32 66 36 32 22 29 2c 6e 3d 65 28 22 66 30 62 30 22 29 2c 61 3d 65 28 22 35 61 36 30 22 29 2c 73 3d 65 28 22 66 66 33 66 22 29 2c 72 3d 65 28 22 38 37 64 64 22 29 3b 66 75 6e 63 74 69 6f 6e 20 63 28 74 29 7b 72 65 74 75 72 6e 28 63 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 22 73 79 6d 62 6f 6c 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d
                                                                                            Data Ascii: 472b(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-71978bb6"],{"1e0f":function(t,i,e){"use strict";(function(t){var o=e("2f62"),n=e("f0b0"),a=e("5a60"),s=e("ff3f"),r=e("87dd");function c(t){return(c="function"==typeof Symbol&&"symbol"==typeof Sym
                                                                                            2024-08-28 09:45:59 UTC1369INData Raw: 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 28 74 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 28 65 29 29 3a 68 28 4f 62 6a 65 63 74 28 65 29 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 69 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 69 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 69 29 29 7d 29 29 7d 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 6d 28 74 2c 69 2c 65 29 7b 72 65 74 75 72 6e 28 69 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 69 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 69 29 7b 69 66 28 22 6f 62 6a 65 63 74 22 21 3d 63 28 74 29 7c 7c 21 74 29 72 65 74 75 72
                                                                                            Data Ascii: ct.defineProperties(t,Object.getOwnPropertyDescriptors(e)):h(Object(e)).forEach((function(i){Object.defineProperty(t,i,Object.getOwnPropertyDescriptor(e,i))}))}return t}function m(t,i,e){return(i=function(t){var i=function(t,i){if("object"!=c(t)||!t)retur
                                                                                            2024-08-28 09:45:59 UTC1369INData Raw: 73 65 72 44 61 74 61 2f 6d 6f 62 69 6c 65 42 72 6f 77 73 65 72 4e 61 6d 65 22 2c 70 61 67 65 53 74 61 74 75 73 3a 22 73 65 73 73 69 6f 6e 2f 70 61 67 65 53 74 61 74 75 73 22 2c 7a 6f 6f 6d 52 61 74 69 6f 3a 22 77 69 64 67 65 74 2f 7a 6f 6f 6d 52 61 74 69 6f 22 2c 68 61 73 4c 69 76 65 43 68 61 74 3a 22 77 69 64 67 65 74 2f 68 61 73 4c 69 76 65 43 68 61 74 22 2c 68 61 73 43 68 61 74 53 74 61 72 74 65 64 3a 22 63 68 61 74 2f 68 61 73 43 68 61 74 53 74 61 72 74 65 64 22 2c 61 67 65 6e 74 73 43 6f 75 6e 74 3a 22 63 68 61 74 2f 61 67 65 6e 74 73 43 6f 75 6e 74 22 2c 69 73 4d 6f 62 69 6c 65 4c 61 6e 64 73 63 61 70 65 3a 22 77 69 64 67 65 74 2f 69 73 4d 6f 62 69 6c 65 4c 61 6e 64 73 63 61 70 65 22 2c 6f 73 3a 22 62 72 6f 77 73 65 72 44 61 74 61 2f 6f 73 22 2c 6f
                                                                                            Data Ascii: serData/mobileBrowserName",pageStatus:"session/pageStatus",zoomRatio:"widget/zoomRatio",hasLiveChat:"widget/hasLiveChat",hasChatStarted:"chat/hasChatStarted",agentsCount:"chat/agentsCount",isMobileLandscape:"widget/isMobileLandscape",os:"browserData/os",o
                                                                                            2024-08-28 09:45:59 UTC1369INData Raw: 74 68 69 73 2e 69 73 52 6f 75 6e 64 57 69 64 67 65 74 3f 74 68 69 73 2e 69 73 4d 6f 62 69 6c 65 4c 61 6e 64 73 63 61 70 65 3f 22 73 61 66 61 72 69 22 21 3d 3d 74 68 69 73 2e 6d 6f 62 69 6c 65 42 72 6f 77 73 65 72 4e 61 6d 65 7c 7c 22 69 70 68 6f 6e 65 22 21 3d 3d 74 68 69 73 2e 6f 73 2e 69 64 65 6e 74 69 74 79 26 26 22 6d 61 63 22 21 3d 3d 74 68 69 73 2e 6f 73 2e 69 64 65 6e 74 69 74 79 3f 22 73 61 66 61 72 69 22 3d 3d 3d 74 68 69 73 2e 6d 6f 62 69 6c 65 42 72 6f 77 73 65 72 4e 61 6d 65 7c 7c 22 69 70 68 6f 6e 65 22 21 3d 3d 74 68 69 73 2e 6f 73 2e 69 64 65 6e 74 69 74 79 26 26 22 6d 61 63 22 21 3d 3d 74 68 69 73 2e 6f 73 2e 69 64 65 6e 74 69 74 79 3f 22 22 2e 63 6f 6e 63 61 74 28 28 74 68 69 73 2e 6d 69 6e 4d 6f 62 69 6c 65 2e 68 65 69 67 68 74 2b 34 29
                                                                                            Data Ascii: this.isRoundWidget?this.isMobileLandscape?"safari"!==this.mobileBrowserName||"iphone"!==this.os.identity&&"mac"!==this.os.identity?"safari"===this.mobileBrowserName||"iphone"!==this.os.identity&&"mac"!==this.os.identity?"".concat((this.minMobile.height+4)
                                                                                            2024-08-28 09:45:59 UTC1369INData Raw: 74 3b 22 29 2c 22 6d 61 78 2d 77 69 64 74 68 3a 22 3a 22 22 2e 63 6f 6e 63 61 74 28 74 68 69 73 2e 69 46 72 61 6d 65 57 69 64 74 68 2c 22 20 21 69 6d 70 6f 72 74 61 6e 74 3b 22 29 2c 22 6d 61 78 2d 68 65 69 67 68 74 3a 22 3a 22 22 2e 63 6f 6e 63 61 74 28 74 68 69 73 2e 69 46 72 61 6d 65 48 65 69 67 68 74 2c 22 20 21 69 6d 70 6f 72 74 61 6e 74 3b 22 29 7d 3b 74 68 69 73 2e 6d 6f 62 69 6c 65 42 72 6f 77 73 65 72 4e 61 6d 65 3f 74 68 69 73 2e 69 73 4d 6f 62 69 6c 65 4c 61 6e 64 73 63 61 70 65 3f 22 73 61 66 61 72 69 22 3d 3d 3d 74 68 69 73 2e 6d 6f 62 69 6c 65 42 72 6f 77 73 65 72 4e 61 6d 65 3f 28 74 3d 74 68 69 73 2e 78 4f 66 66 73 65 74 4d 6f 62 69 6c 65 2c 69 3d 74 68 69 73 2e 79 4f 66 66 73 65 74 4d 6f 62 69 6c 65 29 3a 28 74 3d 74 68 69 73 2e 78 4f 66
                                                                                            Data Ascii: t;"),"max-width:":"".concat(this.iFrameWidth," !important;"),"max-height:":"".concat(this.iFrameHeight," !important;")};this.mobileBrowserName?this.isMobileLandscape?"safari"===this.mobileBrowserName?(t=this.xOffsetMobile,i=this.yOffsetMobile):(t=this.xOf
                                                                                            2024-08-28 09:45:59 UTC1369INData Raw: 2c 22 3b 22 29 7d 7d 65 6c 73 65 20 74 68 69 73 2e 69 73 42 6f 74 74 6f 6d 3f 6f 5b 22 62 6f 74 74 6f 6d 3a 22 5d 3d 22 22 2e 63 6f 6e 63 61 74 28 69 2a 74 68 69 73 2e 7a 6f 6f 6d 52 61 74 69 6f 2c 22 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 22 29 3a 6f 5b 22 74 6f 70 3a 22 5d 3d 22 22 2e 63 6f 6e 63 61 74 28 69 2a 74 68 69 73 2e 7a 6f 6f 6d 52 61 74 69 6f 2c 22 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 22 29 3b 72 65 74 75 72 6e 22 6d 61 78 22 21 3d 3d 74 68 69 73 2e 63 68 61 74 57 69 6e 64 6f 77 53 74 61 74 65 7c 7c 74 68 69 73 2e 69 73 52 6f 75 6e 64 57 69 64 67 65 74 26 26 21 74 68 69 73 2e 6d 6f 62 69 6c 65 42 72 6f 77 73 65 72 4e 61 6d 65 3f 74 68 69 73 2e 6d 6f 62 69 6c 65 42 72 6f 77 73 65 72 4e 61 6d 65 3f 6f 5b 22 64 69 73 70 6c 61 79 3a 22 5d
                                                                                            Data Ascii: ,";")}}else this.isBottom?o["bottom:"]="".concat(i*this.zoomRatio,"px !important;"):o["top:"]="".concat(i*this.zoomRatio,"px !important;");return"max"!==this.chatWindowState||this.isRoundWidget&&!this.mobileBrowserName?this.mobileBrowserName?o["display:"]
                                                                                            2024-08-28 09:45:59 UTC1369INData Raw: 6e 67 65 28 29 7d 29 29 2c 74 68 69 73 2e 6d 6f 62 69 6c 65 42 72 6f 77 73 65 72 4e 61 6d 65 26 26 74 68 69 73 2e 73 63 61 6c 65 43 6f 6e 74 65 6e 74 28 29 7d 2c 73 63 61 6c 65 43 6f 6e 74 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 2c 69 3d 74 68 69 73 2e 69 73 52 54 4c 3f 22 72 69 67 68 74 22 3a 22 6c 65 66 74 22 2c 65 3d 22 73 63 61 6c 65 28 22 2e 63 6f 6e 63 61 74 28 74 68 69 73 2e 7a 6f 6f 6d 52 61 74 69 6f 2c 22 29 22 29 3b 74 3d 74 68 69 73 2e 69 73 42 6f 74 74 6f 6d 7c 7c 74 68 69 73 2e 69 73 43 65 6e 74 65 72 3f 22 62 6f 74 74 6f 6d 22 3a 22 74 6f 70 22 2c 74 68 69 73 2e 6d 6f 62 69 6c 65 42 72 6f 77 73 65 72 4e 61 6d 65 26 26 74 68 69 73 2e 69 73 4d 6f 62 69 6c 65 4c 61 6e 64 73 63 61 70 65 26 26 28 22 73 61 66 61 72 69 22 21 3d
                                                                                            Data Ascii: nge()})),this.mobileBrowserName&&this.scaleContent()},scaleContent:function(){var t,i=this.isRTL?"right":"left",e="scale(".concat(this.zoomRatio,")");t=this.isBottom||this.isCenter?"bottom":"top",this.mobileBrowserName&&this.isMobileLandscape&&("safari"!=
                                                                                            2024-08-28 09:45:59 UTC1369INData Raw: 26 65 29 7b 65 2e 63 6c 61 73 73 4e 61 6d 65 3d 65 2e 63 6c 61 73 73 4e 61 6d 65 2e 72 65 70 6c 61 63 65 28 2f 74 61 77 6b 2d 74 65 78 74 2d 74 72 75 6e 63 61 74 65 2f 67 2c 22 22 29 2e 74 72 69 6d 28 29 3b 76 61 72 20 6f 3d 69 2e 63 6c 69 65 6e 74 57 69 64 74 68 2b 65 2e 63 6c 69 65 6e 74 57 69 64 74 68 2b 38 3b 6f 26 26 6f 2b 31 36 3e 74 2e 6d 69 6e 4d 6f 62 69 6c 65 2e 77 69 64 74 68 3f 74 2e 72 65 73 69 7a 65 57 69 64 74 68 3d 6f 2b 31 36 3a 74 2e 72 65 73 69 7a 65 57 69 64 74 68 3d 30 7d 74 2e 72 65 73 69 7a 65 57 69 64 74 68 3e 73 63 72 65 65 6e 2e 77 69 64 74 68 26 26 28 74 2e 72 65 73 69 7a 65 57 69 64 74 68 3d 73 63 72 65 65 6e 2e 77 69 64 74 68 2d 32 2a 74 2e 78 4f 66 66 73 65 74 4d 6f 62 69 6c 65 2c 65 2e 63 6c 61 73 73 4e 61 6d 65 2b 3d 22 20
                                                                                            Data Ascii: &e){e.className=e.className.replace(/tawk-text-truncate/g,"").trim();var o=i.clientWidth+e.clientWidth+8;o&&o+16>t.minMobile.width?t.resizeWidth=o+16:t.resizeWidth=0}t.resizeWidth>screen.width&&(t.resizeWidth=screen.width-2*t.xOffsetMobile,e.className+="
                                                                                            2024-08-28 09:45:59 UTC1369INData Raw: 7d 2c 66 66 33 66 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 69 2c 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6f 3d 65 28 22 32 66 36 32 22 29 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 74 29 7b 72 65 74 75 72 6e 28 6e 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 22 73 79 6d 62 6f 6c 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3f 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 74 7d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 26 26 74 21 3d 3d 53 79 6d 62 6f 6c 2e 70 72 6f 74 6f 74 79
                                                                                            Data Ascii: },ff3f:function(t,i,e){"use strict";var o=e("2f62");function n(t){return(n="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototy
                                                                                            2024-08-28 09:45:59 UTC1369INData Raw: 65 73 6b 74 6f 70 3a 7b 74 79 70 65 3a 4f 62 6a 65 63 74 2c 72 65 71 75 69 72 65 64 3a 21 30 7d 7d 2c 63 6f 6d 70 75 74 65 64 3a 73 28 73 28 7b 7d 2c 4f 62 6a 65 63 74 28 6f 2e 63 29 28 7b 61 63 74 69 76 65 50 72 6f 66 69 6c 65 73 3a 22 63 68 61 74 2f 61 63 74 69 76 65 50 72 6f 66 69 6c 65 73 22 2c 63 68 61 74 57 69 6e 64 6f 77 53 74 61 74 65 3a 22 73 65 73 73 69 6f 6e 2f 63 68 61 74 57 69 6e 64 6f 77 53 74 61 74 65 22 2c 70 61 67 65 53 74 61 74 75 73 3a 22 73 65 73 73 69 6f 6e 2f 70 61 67 65 53 74 61 74 75 73 22 2c 73 74 61 74 65 73 3a 22 77 69 64 67 65 74 2f 73 74 61 74 65 73 22 2c 69 73 52 6f 75 6e 64 57 69 64 67 65 74 3a 22 77 69 64 67 65 74 2f 69 73 52 6f 75 6e 64 57 69 64 67 65 74 22 2c 68 61 73 4c 69 76 65 43 68 61 74 3a 22 77 69 64 67 65 74 2f 68
                                                                                            Data Ascii: esktop:{type:Object,required:!0}},computed:s(s({},Object(o.c)({activeProfiles:"chat/activeProfiles",chatWindowState:"session/chatWindowState",pageStatus:"session/pageStatus",states:"widget/states",isRoundWidget:"widget/isRoundWidget",hasLiveChat:"widget/h


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            54192.168.2.558994104.22.44.1424434476C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-08-28 09:45:59 UTC565OUTGET /_s/v4/app/66cbd978a7b/js/twk-chunk-f1565420.js HTTP/1.1
                                                                                            Host: embed.tawk.to
                                                                                            Connection: keep-alive
                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                            sec-ch-ua-mobile: ?0
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            sec-ch-ua-platform: "Windows"
                                                                                            Accept: */*
                                                                                            Sec-Fetch-Site: cross-site
                                                                                            Sec-Fetch-Mode: no-cors
                                                                                            Sec-Fetch-Dest: script
                                                                                            Referer: https://xteamzone.blogspot.com/
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            2024-08-28 09:45:59 UTC549INHTTP/1.1 200 OK
                                                                                            Date: Wed, 28 Aug 2024 09:45:59 GMT
                                                                                            Content-Type: application/javascript
                                                                                            Transfer-Encoding: chunked
                                                                                            Connection: close
                                                                                            last-modified: Mon, 26 Aug 2024 01:25:36 GMT
                                                                                            etag: W/"176c13dd46986c00af31453a972ba9d9"
                                                                                            access-control-allow-origin: *
                                                                                            Cache-Control: public, max-age=2592000, immutable
                                                                                            x-cache-status: HIT
                                                                                            strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                            CF-Cache-Status: HIT
                                                                                            Age: 201433
                                                                                            X-Content-Type-Options: nosniff
                                                                                            Server: cloudflare
                                                                                            CF-RAY: 8ba35f2498b8436f-EWR
                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                            2024-08-28 09:45:59 UTC820INData Raw: 32 62 37 65 0d 0a 28 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 63 68 75 6e 6b 2d 66 31 35 36 35 34 32 30 22 5d 2c 7b 22 30 62 64 63 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 69 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 69 2e 72 28 65 29 3b 76 61 72 20 6f 3d 69 28 22 39 32 38 37 22 29 2e 61 2c 73 3d 69 28 22 32 38 37 37 22 29 2c 6e 3d 4f 62 6a 65 63 74 28 73 2e 61 29 28 6f 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2c 65 3d 74 2e 5f 73 65 6c 66 2e 5f 63 3b 72 65 74 75 72 6e 20 65 28 22 69 2d 66 72 61 6d 65 22 2c 7b 6b 65 79 3a 74 2e 6b 65 79 2c 61 74 74 72 73 3a 7b 63 73 73 4c 69 6e 6b 3a 74 2e 63 73 73 4c 69 6e 6b 2c 73 74 79
                                                                                            Data Ascii: 2b7e(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-f1565420"],{"0bdc":function(t,e,i){"use strict";i.r(e);var o=i("9287").a,s=i("2877"),n=Object(s.a)(o,(function(){var t=this,e=t._self._c;return e("i-frame",{key:t.key,attrs:{cssLink:t.cssLink,sty
                                                                                            2024-08-28 09:45:59 UTC1369INData Raw: 65 78 2d 6d 69 64 64 6c 65 22 2c 73 74 79 6c 65 3a 7b 74 6f 70 3a 74 2e 69 73 42 6f 74 74 6f 6d 7c 7c 74 2e 69 73 43 65 6e 74 65 72 3f 22 35 70 78 22 3a 22 61 75 74 6f 22 2c 62 6f 74 74 6f 6d 3a 74 2e 69 73 42 6f 74 74 6f 6d 7c 7c 74 2e 69 73 43 65 6e 74 65 72 3f 22 61 75 74 6f 22 3a 22 35 70 78 22 2c 6c 65 66 74 3a 22 61 75 74 6f 22 2c 72 69 67 68 74 3a 22 39 70 78 22 7d 2c 61 74 74 72 73 3a 7b 69 64 3a 22 74 61 77 6b 2d 62 75 62 62 6c 65 2d 74 65 78 74 2d 63 6f 6e 74 61 69 6e 65 72 22 7d 7d 2c 5b 65 28 22 70 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 74 61 77 6b 2d 74 65 78 74 2d 63 65 6e 74 65 72 20 74 61 77 6b 2d 74 65 78 74 2d 69 74 61 6c 69 63 22 2c 73 74 79 6c 65 3a 7b 63 6f 6c 6f 72 3a 74 2e 62 75 62 62 6c 65 2e 63 6f 6e 66 69 67 2e 66 6f 72
                                                                                            Data Ascii: ex-middle",style:{top:t.isBottom||t.isCenter?"5px":"auto",bottom:t.isBottom||t.isCenter?"auto":"5px",left:"auto",right:"9px"},attrs:{id:"tawk-bubble-text-container"}},[e("p",{staticClass:"tawk-text-center tawk-text-italic",style:{color:t.bubble.config.for
                                                                                            2024-08-28 09:45:59 UTC1369INData Raw: 67 2e 68 65 69 67 68 74 2c 22 70 78 22 29 7d 2c 61 74 74 72 73 3a 7b 73 72 63 3a 74 2e 69 6d 61 67 65 55 72 6c 2c 61 6c 74 3a 22 22 2e 63 6f 6e 63 61 74 28 74 2e 24 69 31 38 6e 28 22 62 75 62 62 6c 65 22 2c 22 61 74 74 65 6e 74 69 6f 6e 5f 67 72 61 62 62 65 72 22 29 29 7d 7d 29 5d 2c 31 29 5d 29 5d 29 7d 29 2c 5b 5d 2c 21 31 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 29 3b 65 2e 64 65 66 61 75 6c 74 3d 6e 2e 65 78 70 6f 72 74 73 7d 2c 39 32 38 37 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 69 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6f 3d 69 28 22 35 61 36 30 22 29 2c 73 3d 69 28 22 32 66 36 32 22 29 2c 6e 3d 69 28 22 66 30 62 30 22 29 2c 61 3d 69 28 22 38 37 64 64 22 29 3b 66 75 6e 63 74 69 6f 6e 20
                                                                                            Data Ascii: g.height,"px")},attrs:{src:t.imageUrl,alt:"".concat(t.$i18n("bubble","attention_grabber"))}})],1)])])}),[],!1,null,null,null);e.default=n.exports},9287:function(t,e,i){"use strict";(function(t){var o=i("5a60"),s=i("2f62"),n=i("f0b0"),a=i("87dd");function
                                                                                            2024-08-28 09:45:59 UTC1369INData Raw: 6f 6c 22 3d 3d 72 28 65 29 3f 65 3a 65 2b 22 22 7d 28 65 29 29 69 6e 20 74 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 65 2c 7b 76 61 6c 75 65 3a 69 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 3a 74 5b 65 5d 3d 69 2c 74 7d 65 2e 61 3d 7b 6e 61 6d 65 3a 22 42 75 62 62 6c 65 57 69 64 67 65 74 22 2c 63 6f 6d 70 6f 6e 65 6e 74 73 3a 7b 22 69 2d 66 72 61 6d 65 22 3a 6f 2e 61 2c 54 61 77 6b 49 63 6f 6e 3a 6e 2e 54 61 77 6b 49 63 6f 6e 7d 2c 64 69 72 65 63 74 69 76 65 73 3a 7b 54 61 77 6b 54 6f 6f 6c 74 69 70 3a 6e 2e 54 61 77 6b 54 6f 6f 6c 74 69 70 7d 2c 6d 69 78 69 6e 73 3a 5b 61 2e 61 5d 2c 64 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72
                                                                                            Data Ascii: ol"==r(e)?e:e+""}(e))in t?Object.defineProperty(t,e,{value:i,enumerable:!0,configurable:!0,writable:!0}):t[e]=i,t}e.a={name:"BubbleWidget",components:{"i-frame":o.a,TawkIcon:n.TawkIcon},directives:{TawkTooltip:n.TawkTooltip},mixins:[a.a],data:function(){r
                                                                                            2024-08-28 09:45:59 UTC1369INData Raw: 2e 69 73 43 65 6e 74 65 72 3f 74 68 69 73 2e 69 73 43 65 6e 74 65 72 26 26 74 68 69 73 2e 69 73 52 69 67 68 74 3f 22 74 61 77 6b 2d 69 63 6f 6e 2d 6c 65 66 74 22 3a 22 74 61 77 6b 2d 69 63 6f 6e 2d 72 69 67 68 74 22 3a 22 74 61 77 6b 2d 69 63 6f 6e 2d 62 6f 74 74 6f 6d 22 7d 2c 74 65 78 74 43 6c 6f 73 65 42 75 74 74 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 7b 77 69 64 74 68 3a 22 32 35 70 78 22 2c 68 65 69 67 68 74 3a 22 32 35 70 78 22 2c 70 61 64 64 69 6e 67 3a 30 2c 62 61 63 6b 67 72 6f 75 6e 64 3a 22 74 72 61 6e 73 70 61 72 65 6e 74 22 2c 70 6f 73 69 74 69 6f 6e 3a 22 61 62 73 6f 6c 75 74 65 22 7d 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 69 73 52 54 4c 3f 74 2e 6c 65 66 74 3d 22 32 70 78 22 3a 74 2e 72 69 67 68 74 3d 22 32 70 78 22 2c
                                                                                            Data Ascii: .isCenter?this.isCenter&&this.isRight?"tawk-icon-left":"tawk-icon-right":"tawk-icon-bottom"},textCloseButton:function(){var t={width:"25px",height:"25px",padding:0,background:"transparent",position:"absolute"};return this.isRTL?t.left="2px":t.right="2px",
                                                                                            2024-08-28 09:45:59 UTC1369INData Raw: 3b 74 68 69 73 2e 69 73 52 6f 75 6e 64 57 69 64 67 65 74 26 26 28 69 2b 3d 22 2d 72 22 29 2c 74 68 69 73 2e 69 73 43 65 6e 74 65 72 3f 69 2b 3d 74 68 69 73 2e 69 73 52 69 67 68 74 3f 22 2d 63 72 22 3a 22 2d 63 6c 22 3a 74 68 69 73 2e 69 73 42 6f 74 74 6f 6d 3f 69 2b 3d 74 68 69 73 2e 69 73 52 69 67 68 74 3f 22 2d 62 72 22 3a 22 2d 62 6c 22 3a 69 2b 3d 74 68 69 73 2e 69 73 52 69 67 68 74 3f 22 2d 74 72 22 3a 22 2d 74 6c 22 2c 74 3d 22 22 2e 63 6f 6e 63 61 74 28 22 68 74 74 70 73 3a 2f 2f 65 6d 62 65 64 2e 74 61 77 6b 2e 74 6f 2f 5f 73 2f 76 34 2f 61 73 73 65 74 73 22 2c 22 2f 69 6d 61 67 65 73 2f 61 74 74 65 6e 74 69 6f 6e 2d 67 72 61 62 62 65 72 73 2f 22 29 2e 63 6f 6e 63 61 74 28 69 29 2e 63 6f 6e 63 61 74 28 6f 3f 22 2e 70 6e 67 22 3a 22 2e 73 76 67 22
                                                                                            Data Ascii: ;this.isRoundWidget&&(i+="-r"),this.isCenter?i+=this.isRight?"-cr":"-cl":this.isBottom?i+=this.isRight?"-br":"-bl":i+=this.isRight?"-tr":"-tl",t="".concat("https://embed.tawk.to/_s/v4/assets","/images/attention-grabbers/").concat(i).concat(o?".png":".svg"
                                                                                            2024-08-28 09:45:59 UTC1369INData Raw: 2e 62 75 62 62 6c 65 2e 63 6f 6e 66 69 67 2e 69 6d 61 67 65 2e 74 79 70 65 2c 6f 3d 74 68 69 73 2e 6f 66 66 73 65 74 73 2c 73 3d 22 74 65 78 74 22 3d 3d 3d 74 68 69 73 2e 62 75 62 62 6c 65 2e 74 79 70 65 3f 38 35 3a 74 68 69 73 2e 62 75 62 62 6c 65 2e 63 6f 6e 66 69 67 2e 68 65 69 67 68 74 2b 74 68 69 73 2e 63 6c 6f 73 65 49 63 6f 6e 57 69 64 74 68 2c 6e 3d 22 74 65 78 74 22 3d 3d 3d 74 68 69 73 2e 62 75 62 62 6c 65 2e 74 79 70 65 3f 31 34 36 3a 74 68 69 73 2e 62 75 62 62 6c 65 2e 63 6f 6e 66 69 67 2e 77 69 64 74 68 2c 61 3d 7b 7d 2c 72 3d 22 30 3b 22 2c 62 3d 22 35 30 25 20 21 69 6d 70 6f 72 74 61 6e 74 3b 22 3b 69 66 28 74 68 69 73 2e 69 73 43 65 6e 74 65 72 29 7b 76 61 72 20 6c 2c 63 3d 6f 2e 79 4f 66 66 73 65 74 2c 68 3d 2d 2e 35 2a 73 3b 72 3d 22 34
                                                                                            Data Ascii: .bubble.config.image.type,o=this.offsets,s="text"===this.bubble.type?85:this.bubble.config.height+this.closeIconWidth,n="text"===this.bubble.type?146:this.bubble.config.width,a={},r="0;",b="50% !important;";if(this.isCenter){var l,c=o.yOffset,h=-.5*s;r="4
                                                                                            2024-08-28 09:45:59 UTC1369INData Raw: 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 22 5d 3d 72 2c 61 5b 22 2d 6d 73 2d 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 22 5d 3d 72 2c 61 5b 22 6d 61 72 67 69 6e 3a 22 5d 3d 22 22 2e 63 6f 6e 63 61 74 28 74 2c 22 70 78 20 30 20 30 20 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 22 29 2c 61 7d 2c 62 75 62 62 6c 65 43 6c 6f 73 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 73 74 6f 70 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 2c 74 68 69 73 2e 63 6c 6f 73 65 43 68 61 74 42 75 62 62 6c 65 28 29 7d 2c 75 70 64 61 74 65 4d 65 73 73 61 67 50 72 65 76 69 65 77 44 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 68 69 73 2e 6d 65 73 73 61 67 65 50 72 65 76 69 65 77 49 73 56 69 73 69 62 6c 65 3d 74 7d 2c 6c 6f 61 64 65 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69
                                                                                            Data Ascii: nsform-origin:"]=r,a["-ms-transform-origin:"]=r,a["margin:"]="".concat(t,"px 0 0 0 !important;"),a},bubbleClose:function(t){t.stopPropagation(),this.closeChatBubble()},updateMessagPreviewData:function(t){this.messagePreviewIsVisible=t},loaded:function(){i
                                                                                            2024-08-28 09:45:59 UTC739INData Raw: 72 26 26 74 68 69 73 2e 69 73 52 69 67 68 74 29 26 26 28 6f 2b 3d 33 30 29 3a 6f 2d 3d 33 30 29 2c 79 2e 62 65 67 69 6e 50 61 74 68 28 29 2c 79 2e 61 72 63 28 6f 2c 73 2c 35 2c 30 2c 32 2a 4d 61 74 68 2e 50 49 2c 21 31 29 2c 79 2e 73 74 72 6f 6b 65 53 74 79 6c 65 3d 6b 2c 79 2e 6c 69 6e 65 57 69 64 74 68 3d 32 2c 79 2e 73 74 72 6f 6b 65 28 29 2c 79 2e 63 6c 6f 73 65 50 61 74 68 28 29 2c 79 2e 66 69 6c 6c 28 29 2c 79 2e 62 65 67 69 6e 50 61 74 68 28 29 2c 79 2e 61 72 63 28 62 2c 65 2b 35 2c 31 30 2c 4d 61 74 68 2e 50 49 2a 61 2e 73 32 2c 4d 61 74 68 2e 50 49 2a 61 2e 61 32 2c 66 29 2c 79 2e 73 74 72 6f 6b 65 53 74 79 6c 65 3d 6b 2c 79 2e 6c 69 6e 65 57 69 64 74 68 3d 32 2c 79 2e 73 74 72 6f 6b 65 28 29 2c 79 2e 63 6c 6f 73 65 50 61 74 68 28 29 2c 79 2e 66
                                                                                            Data Ascii: r&&this.isRight)&&(o+=30):o-=30),y.beginPath(),y.arc(o,s,5,0,2*Math.PI,!1),y.strokeStyle=k,y.lineWidth=2,y.stroke(),y.closePath(),y.fill(),y.beginPath(),y.arc(b,e+5,10,Math.PI*a.s2,Math.PI*a.a2,f),y.strokeStyle=k,y.lineWidth=2,y.stroke(),y.closePath(),y.f
                                                                                            2024-08-28 09:45:59 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                            Data Ascii: 0


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            55192.168.2.558997104.22.44.1424434476C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-08-28 09:45:59 UTC565OUTGET /_s/v4/app/66cbd978a7b/js/twk-chunk-7c2f6ba4.js HTTP/1.1
                                                                                            Host: embed.tawk.to
                                                                                            Connection: keep-alive
                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                            sec-ch-ua-mobile: ?0
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            sec-ch-ua-platform: "Windows"
                                                                                            Accept: */*
                                                                                            Sec-Fetch-Site: cross-site
                                                                                            Sec-Fetch-Mode: no-cors
                                                                                            Sec-Fetch-Dest: script
                                                                                            Referer: https://xteamzone.blogspot.com/
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            2024-08-28 09:45:59 UTC549INHTTP/1.1 200 OK
                                                                                            Date: Wed, 28 Aug 2024 09:45:59 GMT
                                                                                            Content-Type: application/javascript
                                                                                            Transfer-Encoding: chunked
                                                                                            Connection: close
                                                                                            last-modified: Mon, 26 Aug 2024 01:25:36 GMT
                                                                                            etag: W/"977b0aa25f349861d14d837b480e5615"
                                                                                            access-control-allow-origin: *
                                                                                            Cache-Control: public, max-age=2592000, immutable
                                                                                            x-cache-status: HIT
                                                                                            strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                            CF-Cache-Status: HIT
                                                                                            Age: 201433
                                                                                            X-Content-Type-Options: nosniff
                                                                                            Server: cloudflare
                                                                                            CF-RAY: 8ba35f248e667283-EWR
                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                            2024-08-28 09:45:59 UTC820INData Raw: 31 33 32 65 0d 0a 28 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 63 68 75 6e 6b 2d 37 63 32 66 36 62 61 34 22 5d 2c 7b 32 39 36 36 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 2c 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 7b 6e 61 6d 65 3a 22 73 75 72 76 65 79 2d 6f 70 74 69 6f 6e 73 22 2c 63 6f 6d 70 6f 6e 65 6e 74 73 3a 7b 54 61 77 6b 42 75 74 74 6f 6e 3a 65 28 22 66 30 62 30 22 29 2e 54 61 77 6b 42 75 74 74 6f 6e 7d 2c 70 72 6f 70 73 3a 7b 6f 70 74 69 6f 6e 73 3a 7b 74 79 70 65 3a 41 72 72 61 79 2c 72 65 71 75 69 72 65 64 3a 21 30 7d 7d 2c 6d 65 74 68 6f 64 73 3a 7b 68 61 6e 64 6c 65 4f 6e 43 6c 69 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 6e 29
                                                                                            Data Ascii: 132e(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-7c2f6ba4"],{2966:function(n,t,e){"use strict";var r={name:"survey-options",components:{TawkButton:e("f0b0").TawkButton},props:{options:{type:Array,required:!0}},methods:{handleOnClick:function(n)
                                                                                            2024-08-28 09:45:59 UTC1369INData Raw: 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 74 2e 70 61 72 73 65 4d 61 72 6b 64 6f 77 6e 3d 76 6f 69 64 20 30 3b 76 61 72 20 72 3d 6e 65 77 20 52 65 67 45 78 70 28 22 60 60 60 28 5b 5c 5c 73 5c 5c 53 5d 2a 3f 29 60 60 60 22 2c 22 67 22 29 2c 6f 3d 6e 65 77 20 52 65 67 45 78 70 28 22 28 60 29 28 2e 2a 3f 29 5c 5c 31 22 2c 22 67 22 29 2c 75 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5c 5c 5b 28 5b 5e 5c 5c 5d 5d 2a 29 5c 5c 5d 5c 5c 28 28 5b 5e 5c 5c 73 5d 2b 29 28 3f 3a 5c 5c 73 2b 26 71 75 6f 74 3b 28 2e 2a 3f 29 26 71 75 6f 74 3b 29 3f 5c 5c 29 22 2c 22 67 22 29 2c 63 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5f 5c 5c 5b 28 5b 5e 5c 5c 5b 5c 5c 5d 5d 2a 29 5c 5c 5d 5c 5c 28 28 5b 5e 29 5c 5c 73 5d 2b 29 28 3f 3a 5c 5c 73 2b 26 71 75 6f 74 3b 28 2e 2a 3f 29 26 71 75
                                                                                            Data Ascii: ,{value:!0}),t.parseMarkdown=void 0;var r=new RegExp("```([\\s\\S]*?)```","g"),o=new RegExp("(`)(.*?)\\1","g"),u=new RegExp("\\[([^\\]]*)\\]\\(([^\\s]+)(?:\\s+&quot;(.*?)&quot;)?\\)","g"),c=new RegExp("_\\[([^\\[\\]]*)\\]\\(([^)\\s]+)(?:\\s+&quot;(.*?)&qu
                                                                                            2024-08-28 09:45:59 UTC1369INData Raw: 3e 22 29 7d 29 29 7d 28 74 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 6e 2e 72 65 70 6c 61 63 65 28 73 2c 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 74 3d 5b 5d 2c 65 3d 30 3b 66 6f 72 28 6e 2e 74 72 69 6d 28 29 2e 73 70 6c 69 74 28 22 5c 6e 22 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 72 3d 6e 2e 6d 61 74 63 68 28 2f 5e 28 5c 73 2a 29 28 2d 7c 5c 2b 29 28 3f 21 2d 7c 5c 2b 29 28 2e 2a 29 2f 29 3b 69 66 28 72 29 7b 66 6f 72 28 76 61 72 20 6f 3d 72 5b 31 5d 2e 6c 65 6e 67 74 68 2c 75 3d 72 5b 33 5d 2e 74 72 69 6d 28 29 3b 65 3e 6f 3b 29 74 2e 70 75 73 68 28 22 3c 2f 75 6c 3e 22 29 2c 65 2d 2d 3b 65 3c 6f 3f 28 74 2e 70 75 73 68 28 22 3c 75 6c 3e 3c 6c 69 3e 22 2e 63 6f 6e 63 61 74 28 75 2c 22
                                                                                            Data Ascii: >")}))}(t=function(n){return n.replace(s,(function(n){var t=[],e=0;for(n.trim().split("\n").forEach((function(n){var r=n.match(/^(\s*)(-|\+)(?!-|\+)(.*)/);if(r){for(var o=r[1].length,u=r[3].trim();e>o;)t.push("</ul>"),e--;e<o?(t.push("<ul><li>".concat(u,"
                                                                                            2024-08-28 09:45:59 UTC1360INData Raw: 75 6c 6c 3d 3d 3d 28 72 3d 6e 2e 6d 61 74 63 68 28 2f 5f 2b 24 2f 29 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 72 3f 76 6f 69 64 20 30 3a 72 5b 30 5d 2e 6c 65 6e 67 74 68 29 7c 7c 30 3b 72 65 74 75 72 6e 20 63 21 3d 3d 61 26 26 28 63 3e 3d 32 7c 7c 61 3e 3d 32 29 26 26 28 63 3e 32 26 26 61 3e 32 3f 28 6f 3d 22 5f 22 2e 72 65 70 65 61 74 28 63 2d 32 29 2c 75 3d 22 5f 22 2e 72 65 70 65 61 74 28 61 2d 32 29 29 3a 28 6f 3d 22 5f 22 2e 72 65 70 65 61 74 28 63 2d 31 29 2c 75 3d 22 5f 22 2e 72 65 70 65 61 74 28 61 2d 31 29 29 29 2c 6f 2b 22 3c 69 3e 22 2b 74 2b 22 3c 2f 69 3e 22 2b 75 7d 29 29 7d 28 74 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 6e 2e 72 65 70 6c 61 63 65 28 61 2c 28 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 29 7b 76 61 72 20 65 2c 72 2c 6f
                                                                                            Data Ascii: ull===(r=n.match(/_+$/))||void 0===r?void 0:r[0].length)||0;return c!==a&&(c>=2||a>=2)&&(c>2&&a>2?(o="_".repeat(c-2),u="_".repeat(a-2)):(o="_".repeat(c-1),u="_".repeat(a-1))),o+"<i>"+t+"</i>"+u}))}(t=function(n){return n.replace(a,(function(n,t){var e,r,o
                                                                                            2024-08-28 09:45:59 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                            Data Ascii: 0


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            56192.168.2.558995104.22.44.1424434476C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-08-28 09:45:59 UTC565OUTGET /_s/v4/app/66cbd978a7b/js/twk-chunk-48f3b594.js HTTP/1.1
                                                                                            Host: embed.tawk.to
                                                                                            Connection: keep-alive
                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                            sec-ch-ua-mobile: ?0
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            sec-ch-ua-platform: "Windows"
                                                                                            Accept: */*
                                                                                            Sec-Fetch-Site: cross-site
                                                                                            Sec-Fetch-Mode: no-cors
                                                                                            Sec-Fetch-Dest: script
                                                                                            Referer: https://xteamzone.blogspot.com/
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            2024-08-28 09:45:59 UTC549INHTTP/1.1 200 OK
                                                                                            Date: Wed, 28 Aug 2024 09:45:59 GMT
                                                                                            Content-Type: application/javascript
                                                                                            Transfer-Encoding: chunked
                                                                                            Connection: close
                                                                                            last-modified: Mon, 26 Aug 2024 01:25:36 GMT
                                                                                            etag: W/"c77b13614cf2c3c060ca281dac4d6dea"
                                                                                            access-control-allow-origin: *
                                                                                            Cache-Control: public, max-age=2592000, immutable
                                                                                            x-cache-status: HIT
                                                                                            strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                            CF-Cache-Status: HIT
                                                                                            Age: 201433
                                                                                            X-Content-Type-Options: nosniff
                                                                                            Server: cloudflare
                                                                                            CF-RAY: 8ba35f24af6541ef-EWR
                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                            2024-08-28 09:45:59 UTC820INData Raw: 34 65 64 66 0d 0a 28 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 63 68 75 6e 6b 2d 34 38 66 33 62 35 39 34 22 5d 2c 7b 22 33 62 63 38 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 69 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 73 3d 69 28 22 35 61 36 30 22 29 2c 61 3d 69 28 22 32 66 36 32 22 29 2c 6e 3d 69 28 22 66 30 62 30 22 29 2c 72 3d 69 28 22 32 39 36 36 22 29 2c 6f 3d 69 28 22 38 37 64 64 22 29 2c 6c 3d 69 28 22 39 61 62 34 22 29 2c 63 3d 69 28 22 35 38 36 38 22 29 3b 66 75 6e 63 74 69 6f 6e 20 68 28 74 29 7b 72 65 74 75 72 6e 28 68 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62
                                                                                            Data Ascii: 4edf(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-48f3b594"],{"3bc8":function(t,e,i){"use strict";(function(t){var s=i("5a60"),a=i("2f62"),n=i("f0b0"),r=i("2966"),o=i("87dd"),l=i("9ab4"),c=i("5868");function h(t){return(h="function"==typeof Symb
                                                                                            2024-08-28 09:45:59 UTC1369INData Raw: 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 28 74 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 28 69 29 29 3a 64 28 4f 62 6a 65 63 74 28 69 29 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 65 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 69 2c 65 29 29 7d 29 29 7d 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 6d 28 74 2c 65 2c 69 29 7b 72 65 74 75 72 6e 28 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 69 66 28
                                                                                            Data Ascii: PropertyDescriptors?Object.defineProperties(t,Object.getOwnPropertyDescriptors(i)):d(Object(i)).forEach((function(e){Object.defineProperty(t,e,Object.getOwnPropertyDescriptor(i,e))}))}return t}function m(t,e,i){return(e=function(t){var e=function(t,e){if(
                                                                                            2024-08-28 09:45:59 UTC1369INData Raw: 65 74 22 2c 69 6e 63 6f 6d 69 6e 67 4d 65 73 73 61 67 65 3a 22 63 68 61 74 2f 69 6e 63 6f 6d 69 6e 67 4d 65 73 73 61 67 65 22 2c 63 68 61 74 56 65 72 73 69 6f 6e 3a 22 63 68 61 74 2f 63 68 61 74 56 65 72 73 69 6f 6e 22 2c 73 74 61 74 65 73 3a 22 77 69 64 67 65 74 2f 73 74 61 74 65 73 22 2c 70 72 65 63 68 61 74 46 6f 72 6d 53 75 62 6d 69 74 74 65 64 3a 22 73 65 73 73 69 6f 6e 2f 70 72 65 63 68 61 74 46 6f 72 6d 53 75 62 6d 69 74 74 65 64 22 2c 61 67 65 6e 74 50 72 6f 66 69 6c 65 3a 22 63 68 61 74 2f 61 67 65 6e 74 50 72 6f 66 69 6c 65 22 2c 69 6e 63 6f 6d 69 6e 67 43 61 6c 6c 3a 22 63 68 61 74 2f 69 6e 63 6f 6d 69 6e 67 43 61 6c 6c 22 2c 68 61 73 4c 69 76 65 43 68 61 74 3a 22 77 69 64 67 65 74 2f 68 61 73 4c 69 76 65 43 68 61 74 22 2c 7a 6f 6f 6d 52 61 74
                                                                                            Data Ascii: et",incomingMessage:"chat/incomingMessage",chatVersion:"chat/chatVersion",states:"widget/states",prechatFormSubmitted:"session/prechatFormSubmitted",agentProfile:"chat/agentProfile",incomingCall:"chat/incomingCall",hasLiveChat:"widget/hasLiveChat",zoomRat
                                                                                            2024-08-28 09:45:59 UTC1369INData Raw: 68 69 73 2e 79 4f 66 66 73 65 74 4d 6f 62 69 6c 65 3a 74 68 69 73 2e 79 4f 66 66 73 65 74 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 69 73 43 65 6e 74 65 72 3f 65 3a 28 74 2e 68 65 69 67 68 74 2b 74 68 69 73 2e 70 61 64 64 69 6e 67 2b 65 29 2a 74 68 69 73 2e 7a 6f 6f 6d 52 61 74 69 6f 7d 2c 70 72 65 76 69 65 77 58 4f 66 66 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 6d 6f 62 69 6c 65 42 72 6f 77 73 65 72 4e 61 6d 65 3f 74 68 69 73 2e 6d 69 6e 4d 6f 62 69 6c 65 3a 74 68 69 73 2e 6d 69 6e 44 65 73 6b 74 6f 70 2c 65 3d 74 68 69 73 2e 6d 6f 62 69 6c 65 42 72 6f 77 73 65 72 4e 61 6d 65 3f 74 68 69 73 2e 78 4f 66 66 73 65 74 4d 6f 62 69 6c 65 3a 74 68 69 73 2e 78 4f 66 66 73 65 74 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 69 73 43 65
                                                                                            Data Ascii: his.yOffsetMobile:this.yOffset;return this.isCenter?e:(t.height+this.padding+e)*this.zoomRatio},previewXOffset:function(){var t=this.mobileBrowserName?this.minMobile:this.minDesktop,e=this.mobileBrowserName?this.xOffsetMobile:this.xOffset;return this.isCe
                                                                                            2024-08-28 09:45:59 UTC1369INData Raw: 65 6e 67 74 68 3b 69 2b 2b 29 7b 76 61 72 20 73 3d 65 2e 62 6f 64 79 5b 69 5d 3b 69 66 28 22 63 68 61 74 22 3d 3d 3d 73 2e 74 79 70 65 29 7b 74 3d 73 2e 63 6f 6e 74 65 6e 74 2e 69 6e 70 75 74 50 6c 61 63 65 68 6f 6c 64 65 72 3b 62 72 65 61 6b 7d 7d 72 65 74 75 72 6e 20 74 7d 2c 73 68 6f 77 49 6e 70 75 74 46 69 65 6c 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 28 74 68 69 73 2e 73 74 61 74 65 73 2e 70 72 65 63 68 61 74 26 26 74 68 69 73 2e 73 74 61 74 65 73 2e 70 72 65 63 68 61 74 2e 68 61 6e 64 6c 65 72 73 26 26 74 68 69 73 2e 73 74 61 74 65 73 2e 70 72 65 63 68 61 74 2e 68 61 6e 64 6c 65 72 73 2e 66 6f 72 6d 26 26 21 74 68 69 73 2e 70 72 65 63 68 61 74 46 6f 72 6d 53 75 62 6d 69 74 74 65 64 29 7d 2c 69 73 4c 69 76 65 43 68 61 74 46 65 61
                                                                                            Data Ascii: ength;i++){var s=e.body[i];if("chat"===s.type){t=s.content.inputPlaceholder;break}}return t},showInputField:function(){return!(this.states.prechat&&this.states.prechat.handlers&&this.states.prechat.handlers.form&&!this.prechatFormSubmitted)},isLiveChatFea
                                                                                            2024-08-28 09:45:59 UTC1369INData Raw: 3d 3d 3d 74 68 69 73 2e 63 68 61 74 57 69 6e 64 6f 77 53 74 61 74 65 26 26 28 74 68 69 73 2e 69 73 56 69 73 69 62 6c 65 3d 21 21 74 7c 7c 30 21 3d 3d 74 68 69 73 2e 6d 65 73 73 61 67 65 73 2e 6c 65 6e 67 74 68 29 7d 7d 2c 6d 65 74 68 6f 64 73 3a 67 28 67 28 7b 7d 2c 4f 62 6a 65 63 74 28 61 2e 62 29 28 7b 74 6f 67 67 6c 65 57 69 64 67 65 74 3a 22 73 65 73 73 69 6f 6e 2f 74 6f 67 67 6c 65 57 69 64 67 65 74 22 2c 72 6f 75 74 65 72 50 75 73 68 3a 22 72 6f 75 74 65 72 2f 72 6f 75 74 65 72 50 75 73 68 22 7d 29 29 2c 7b 7d 2c 7b 69 6d 61 67 65 4c 6f 61 64 65 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 72 65 63 61 6c 63 75 6c 61 74 65 48 65 69 67 68 74 28 29 7d 2c 6d 61 78 69 6d 69 7a 65 57 69 64 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73
                                                                                            Data Ascii: ===this.chatWindowState&&(this.isVisible=!!t||0!==this.messages.length)}},methods:g(g({},Object(a.b)({toggleWidget:"session/toggleWidget",routerPush:"router/routerPush"})),{},{imageLoaded:function(){this.recalculateHeight()},maximizeWidget:function(){this
                                                                                            2024-08-28 09:45:59 UTC1369INData Raw: 7b 74 2e 68 65 69 67 68 74 3d 74 2e 24 72 65 66 73 5b 22 74 61 77 6b 2d 6d 65 73 73 61 67 65 2d 70 72 65 76 69 65 77 2d 63 6f 6e 74 65 6e 74 22 5d 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 2b 31 30 3b 76 61 72 20 65 3d 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 48 65 69 67 68 74 2d 74 2e 70 72 65 76 69 65 77 59 4f 66 66 73 65 74 2d 74 2e 24 72 65 66 73 5b 22 74 61 77 6b 2d 63 68 61 74 69 6e 70 75 74 2d 63 6f 6e 74 61 69 6e 65 72 22 5d 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 2d 34 35 3b 74 2e 24 72 65 66 73 5b 22 74 61 77 6b 2d 63 68 61 74 2d 6d 65 73 73 61 67 65 2d 63 6f 6e 74 61 69 6e 65 72 22 5d 2e 73 74 79 6c 65 5b 22 6d 61 78 2d 68 65 69 67 68 74 22 5d 3d 22 22 2e 63 6f 6e 63 61 74 28 65 2a 74 2e 7a 6f 6f 6d 52 61 74 69 6f 2c 22 70 78 22 29 2c 74 2e 24 72 65 66
                                                                                            Data Ascii: {t.height=t.$refs["tawk-message-preview-content"].clientHeight+10;var e=window.innerHeight-t.previewYOffset-t.$refs["tawk-chatinput-container"].clientHeight-45;t.$refs["tawk-chat-message-container"].style["max-height"]="".concat(e*t.zoomRatio,"px"),t.$ref
                                                                                            2024-08-28 09:45:59 UTC1369INData Raw: 65 73 41 64 64 65 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 68 65 69 67 68 74 3d 74 68 69 73 2e 24 72 65 66 73 5b 22 74 61 77 6b 2d 6d 65 73 73 61 67 65 2d 70 72 65 76 69 65 77 2d 63 6f 6e 74 65 6e 74 22 5d 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 2b 31 30 2b 36 36 7d 2c 66 69 6c 65 73 52 65 6d 6f 76 65 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 72 65 63 61 6c 63 75 6c 61 74 65 48 65 69 67 68 74 28 29 7d 2c 73 65 6e 64 46 69 6c 65 73 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 2e 54 61 77 6b 5f 57 69 6e 64 6f 77 2e 63 68 61 74 4d 61 6e 61 67 65 72 2e 75 70 6c 6f 61 64 46 69 6c 65 73 28 65 29 2c 74 68 69 73 2e 63 6c 65 61 72 4d 65 73 73 61 67 65 73 28 29 2c 74 68 69 73 2e 6d 61 78 69 6d 69 7a 65 57 69 64 67 65 74 28 29 7d 2c 64 72 61 67
                                                                                            Data Ascii: esAdded:function(){this.height=this.$refs["tawk-message-preview-content"].clientHeight+10+66},filesRemoved:function(){this.recalculateHeight()},sendFiles:function(e){t.Tawk_Window.chatManager.uploadFiles(e),this.clearMessages(),this.maximizeWidget()},drag
                                                                                            2024-08-28 09:45:59 UTC1369INData Raw: 3d 22 73 63 61 6c 65 28 22 2e 63 6f 6e 63 61 74 28 74 68 69 73 2e 7a 6f 6f 6d 52 61 74 69 6f 2c 22 29 22 29 2c 61 3d 22 2d 6d 6f 7a 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 22 2e 63 6f 6e 63 61 74 28 73 2c 22 3b 5c 6e 5c 74 5c 74 5c 74 5c 74 5c 74 5c 74 5c 74 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 22 29 2e 63 6f 6e 63 61 74 28 73 2c 22 3b 5c 6e 5c 74 5c 74 5c 74 5c 74 5c 74 5c 74 5c 74 2d 6f 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 22 29 2e 63 6f 6e 63 61 74 28 73 2c 22 3b 5c 6e 5c 74 5c 74 5c 74 5c 74 5c 74 5c 74 5c 74 2d 6d 73 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 22 29 2e 63 6f 6e 63 61 74 28 73 2c 22 3b 5c 6e 5c 74 5c 74 5c 74 5c 74 5c 74 5c 74 5c 74 74 72 61 6e 73 66 6f 72 6d 3a 20 22 29 2e 63 6f 6e 63 61 74 28 73 2c 22 3b 22 29 2c 6e 3d 22 2d
                                                                                            Data Ascii: ="scale(".concat(this.zoomRatio,")"),a="-moz-transform: ".concat(s,";\n\t\t\t\t\t\t\t-webkit-transform: ").concat(s,";\n\t\t\t\t\t\t\t-o-transform: ").concat(s,";\n\t\t\t\t\t\t\t-ms-transform: ").concat(s,";\n\t\t\t\t\t\t\ttransform: ").concat(s,";"),n="-
                                                                                            2024-08-28 09:45:59 UTC1369INData Raw: 64 6f 77 6e 54 6f 48 74 6d 6c 2e 70 61 72 73 65 4d 61 72 6b 64 6f 77 6e 28 65 29 3b 72 65 74 75 72 6e 28 28 73 3d 73 2e 72 65 70 6c 61 63 65 28 63 2e 61 2e 72 65 67 4c 69 6e 65 42 72 65 61 6b 73 2c 63 2e 61 2e 62 72 29 29 69 6e 73 74 61 6e 63 65 6f 66 20 45 72 72 6f 72 7c 7c 76 6f 69 64 20 30 3d 3d 3d 73 29 26 26 74 2e 54 61 77 6b 5f 57 69 6e 64 6f 77 2e 6c 6f 67 67 65 72 2e 72 65 70 6f 72 74 45 72 72 6f 72 28 7b 65 72 72 6f 72 3a 73 2c 73 6f 75 72 63 65 3a 7b 6e 61 6d 65 3a 22 63 6f 6d 70 6f 6e 65 6e 74 73 2f 6d 65 73 73 61 67 65 2d 70 72 65 76 69 65 77 2f 62 61 73 65 2e 76 75 65 22 2c 6d 65 74 68 6f 64 3a 22 70 61 72 73 65 4d 61 72 6b 64 6f 77 6e 28 29 22 7d 2c 64 61 74 61 3a 7b 70 72 6f 70 65 72 74 79 49 64 3a 74 68 69 73 2e 70 72 6f 70 65 72 74 79 49
                                                                                            Data Ascii: downToHtml.parseMarkdown(e);return((s=s.replace(c.a.regLineBreaks,c.a.br))instanceof Error||void 0===s)&&t.Tawk_Window.logger.reportError({error:s,source:{name:"components/message-preview/base.vue",method:"parseMarkdown()"},data:{propertyId:this.propertyI


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            57192.168.2.558996104.22.44.1424434476C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-08-28 09:45:59 UTC565OUTGET /_s/v4/app/66cbd978a7b/js/twk-chunk-4fe9d5dd.js HTTP/1.1
                                                                                            Host: embed.tawk.to
                                                                                            Connection: keep-alive
                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                            sec-ch-ua-mobile: ?0
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            sec-ch-ua-platform: "Windows"
                                                                                            Accept: */*
                                                                                            Sec-Fetch-Site: cross-site
                                                                                            Sec-Fetch-Mode: no-cors
                                                                                            Sec-Fetch-Dest: script
                                                                                            Referer: https://xteamzone.blogspot.com/
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            2024-08-28 09:45:59 UTC562INHTTP/1.1 200 OK
                                                                                            Date: Wed, 28 Aug 2024 09:45:59 GMT
                                                                                            Content-Type: application/javascript
                                                                                            Content-Length: 906
                                                                                            Connection: close
                                                                                            last-modified: Mon, 26 Aug 2024 01:25:36 GMT
                                                                                            etag: "1c5ecf371149feca23bd895ba9dfec4d"
                                                                                            access-control-allow-origin: *
                                                                                            Cache-Control: public, max-age=2592000, immutable
                                                                                            x-cache-status: HIT
                                                                                            strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                            CF-Cache-Status: HIT
                                                                                            Age: 201433
                                                                                            Accept-Ranges: bytes
                                                                                            X-Content-Type-Options: nosniff
                                                                                            Server: cloudflare
                                                                                            CF-RAY: 8ba35f24888b4315-EWR
                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                            2024-08-28 09:45:59 UTC807INData Raw: 28 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 63 68 75 6e 6b 2d 34 66 65 39 64 35 64 64 22 5d 2c 7b 22 39 66 33 65 22 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 74 2c 73 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 7b 6e 61 6d 65 3a 22 62 61 73 65 2d 66 72 61 6d 65 22 7d 2c 6e 3d 73 28 22 32 38 37 37 22 29 2c 6c 3d 4f 62 6a 65 63 74 28 6e 2e 61 29 28 65 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 74 29 7b 72 65 74 75 72 6e 20 61 28 22 64 69 76 22 2c 7b 72 65 66 3a 22 74 61 77 6b 2d 6d 61 69 6e 2d 70 61 6e 65 6c 22 2c 73 74 61 74 69 63 43 6c 61 73 73 3a 22 74 61 77 6b 2d 6d 61 69 6e 2d 70 61 6e 65 6c 20 74 61 77 6b 2d 63 75 73 74 6f 6d 2d 66 6c 65 78 2d
                                                                                            Data Ascii: (window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-4fe9d5dd"],{"9f3e":function(a,t,s){"use strict";var e={name:"base-frame"},n=s("2877"),l=Object(n.a)(e,(function(a,t){return a("div",{ref:"tawk-main-panel",staticClass:"tawk-main-panel tawk-custom-flex-
                                                                                            2024-08-28 09:45:59 UTC99INData Raw: 77 6b 2d 62 6f 64 79 22 2c 61 74 74 72 73 3a 7b 69 64 3a 22 74 61 77 6b 2d 62 6f 64 79 22 7d 7d 2c 5b 74 68 69 73 2e 5f 74 28 22 64 65 66 61 75 6c 74 22 29 5d 2c 32 29 7d 29 2c 5b 5d 2c 21 31 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 29 3b 74 2e 61 3d 6c 2e 65 78 70 6f 72 74 73 7d 7d 5d 29 3b
                                                                                            Data Ascii: wk-body",attrs:{id:"tawk-body"}},[this._t("default")],2)}),[],!1,null,null,null);t.a=l.exports}}]);


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            58192.168.2.558991172.67.15.144434476C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-08-28 09:45:59 UTC1026OUTGET /s/?k=66cef1d7ee771623a2438f32&cver=0&pop=false&asver=0&tkn=eyJhbGciOiJFUzI1NiIsInR5cCI6IkpXVCIsImtpZCI6InZpc2l0b3ItYXBwbGljYXRpb24tc2VydmVyLTIwMjEwMjIifQ.eyJwaWQiOiI2NDU1YmY5NjZhOWFhZDRiYzU3OTJmMWQiLCJ2aWQiOiI2NDU1YmY5NjZhOWFhZDRiYzU3OTJmMWQtZGpfaXBoclZKV2tzOERXNE8zYWxGIiwic2lkIjoiNjZjZWYxZDdlZTc3MTYyM2EyNDM4ZjMyIiwiaWF0IjoxNzI0ODM4MzU5LCJleHAiOjE3MjQ4NDAxNTksImp0aSI6InVlUDA3aTVTXzBKOXhueFlpM0JoYiJ9.R0Uu6mm5Hdr7Onmk5ZXo_O6hv1rwuLzQgzj0lAWRMl009TKru9u3QIcSvllvt_Bg76kImd6KuFaq5K884vIn_w&EIO=3&transport=websocket&__t=P6OOAti HTTP/1.1
                                                                                            Host: vsa45.tawk.to
                                                                                            Connection: Upgrade
                                                                                            Pragma: no-cache
                                                                                            Cache-Control: no-cache
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            Upgrade: websocket
                                                                                            Origin: https://xteamzone.blogspot.com
                                                                                            Sec-WebSocket-Version: 13
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            Sec-WebSocket-Key: dwCzYocRbE+cBGsip+H+ig==
                                                                                            Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                                            2024-08-28 09:45:59 UTC450INHTTP/1.1 400 Bad Request
                                                                                            Date: Wed, 28 Aug 2024 09:45:59 GMT
                                                                                            Content-Type: application/json
                                                                                            Transfer-Encoding: chunked
                                                                                            Connection: close
                                                                                            access-control-allow-credentials: true
                                                                                            access-control-allow-origin: https://xteamzone.blogspot.com
                                                                                            strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                            CF-Cache-Status: DYNAMIC
                                                                                            X-Content-Type-Options: nosniff
                                                                                            Server: cloudflare
                                                                                            CF-RAY: 8ba35f2489f3c461-EWR
                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                            2024-08-28 09:45:59 UTC40INData Raw: 32 32 0d 0a 7b 22 63 6f 64 65 22 3a 33 2c 22 6d 65 73 73 61 67 65 22 3a 22 42 61 64 20 72 65 71 75 65 73 74 22 7d 0d 0a
                                                                                            Data Ascii: 22{"code":3,"message":"Bad request"}
                                                                                            2024-08-28 09:45:59 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                            Data Ascii: 0


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            59192.168.2.558998104.22.44.1424434476C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-08-28 09:46:00 UTC350OUTGET /v1/session/start HTTP/1.1
                                                                                            Host: va.tawk.to
                                                                                            Connection: keep-alive
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            Accept: */*
                                                                                            Sec-Fetch-Site: none
                                                                                            Sec-Fetch-Mode: cors
                                                                                            Sec-Fetch-Dest: empty
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            2024-08-28 09:46:00 UTC370INHTTP/1.1 405 Method Not Allowed
                                                                                            Date: Wed, 28 Aug 2024 09:46:00 GMT
                                                                                            Content-Type: application/json
                                                                                            Content-Length: 84
                                                                                            Connection: close
                                                                                            allow: POST, OPTIONS
                                                                                            strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                            CF-Cache-Status: DYNAMIC
                                                                                            X-Content-Type-Options: nosniff
                                                                                            Server: cloudflare
                                                                                            CF-RAY: 8ba35f26fd9b4331-EWR
                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                            2024-08-28 09:46:00 UTC84INData Raw: 7b 22 6f 6b 22 3a 66 61 6c 73 65 2c 22 65 72 72 6f 72 22 3a 7b 22 63 6f 64 65 22 3a 22 4d 65 74 68 6f 64 4e 6f 74 41 6c 6c 6f 77 65 64 45 72 72 6f 72 22 2c 22 6d 65 73 73 61 67 65 22 3a 22 47 45 54 20 69 73 20 6e 6f 74 20 61 6c 6c 6f 77 65 64 22 7d 7d
                                                                                            Data Ascii: {"ok":false,"error":{"code":"MethodNotAllowedError","message":"GET is not allowed"}}


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            60192.168.2.558999104.22.44.1424434476C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-08-28 09:46:00 UTC1083OUTPOST /v1/session/start HTTP/1.1
                                                                                            Host: va.tawk.to
                                                                                            Connection: keep-alive
                                                                                            Content-Length: 346
                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                            Content-Type: application/json; charset=utf-8
                                                                                            X-Tawk-Token: eyJhbGciOiJFUzI1NiIsInR5cCI6IkpXVCIsImtpZCI6InZpc2l0b3ItYXBwbGljYXRpb24tc2VydmVyLTIwMjEwMjIifQ.eyJwaWQiOiI2NDU1YmY5NjZhOWFhZDRiYzU3OTJmMWQiLCJ2aWQiOiI2NDU1YmY5NjZhOWFhZDRiYzU3OTJmMWQtZGpfaXBoclZKV2tzOERXNE8zYWxGIiwic2lkIjoiNjZjZWYxZDdlZTc3MTYyM2EyNDM4ZjMyIiwiaWF0IjoxNzI0ODM4MzU5LCJleHAiOjE3MjQ4NDAxNTksImp0aSI6InVlUDA3aTVTXzBKOXhueFlpM0JoYiJ9.R0Uu6mm5Hdr7Onmk5ZXo_O6hv1rwuLzQgzj0lAWRMl009TKru9u3QIcSvllvt_Bg76kImd6KuFaq5K884vIn_w
                                                                                            sec-ch-ua-mobile: ?0
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            sec-ch-ua-platform: "Windows"
                                                                                            Accept: */*
                                                                                            Origin: https://xteamzone.blogspot.com
                                                                                            Sec-Fetch-Site: cross-site
                                                                                            Sec-Fetch-Mode: cors
                                                                                            Sec-Fetch-Dest: empty
                                                                                            Referer: https://xteamzone.blogspot.com/
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            2024-08-28 09:46:00 UTC346OUTData Raw: 7b 22 70 22 3a 22 36 34 35 35 62 66 39 36 36 61 39 61 61 64 34 62 63 35 37 39 32 66 31 64 22 2c 22 77 22 3a 22 31 67 76 6e 66 38 70 6c 69 22 2c 22 70 6c 61 74 66 6f 72 6d 22 3a 22 64 65 73 6b 74 6f 70 22 2c 22 74 7a 6f 22 3a 32 34 30 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 78 74 65 61 6d 7a 6f 6e 65 2e 62 6c 6f 67 73 70 6f 74 2e 63 6f 6d 2f 22 2c 22 76 73 73 22 3a 22 76 73 61 34 35 2e 74 61 77 6b 2e 74 6f 22 2c 22 63 6f 6e 73 65 6e 74 22 3a 66 61 6c 73 65 2c 22 77 73 73 22 3a 22 6d 69 6e 22 2c 22 75 69 6b 22 3a 22 52 44 6f 34 31 63 32 35 41 70 4f 63 4c 6d 2d 36 59 58 4d 36 62 22 2c 22 75 22 3a 22 31 2e 32 6f 79 30 59 6e 42 51 59 74 74 33 72 5a 44 5a 31 78 69 62 43 67 6c 39 37 52 69 62 51 69 71 72 76 65 51 39 30 6b 75 64 4f 5a 61 35 6d 4f 32 6d 55
                                                                                            Data Ascii: {"p":"6455bf966a9aad4bc5792f1d","w":"1gvnf8pli","platform":"desktop","tzo":240,"url":"https://xteamzone.blogspot.com/","vss":"vsa45.tawk.to","consent":false,"wss":"min","uik":"RDo41c25ApOcLm-6YXM6b","u":"1.2oy0YnBQYtt3rZDZ1xibCgl97RibQiqrveQ90kudOZa5mO2mU
                                                                                            2024-08-28 09:46:00 UTC638INHTTP/1.1 200 OK
                                                                                            Date: Wed, 28 Aug 2024 09:46:00 GMT
                                                                                            Content-Type: application/json
                                                                                            Content-Length: 754
                                                                                            Connection: close
                                                                                            x-served-by: visitor-application-preemptive-ddg1
                                                                                            access-control-allow-origin: https://xteamzone.blogspot.com
                                                                                            access-control-allow-credentials: true
                                                                                            access-control-max-age: 3600
                                                                                            access-control-allow-methods: POST,OPTIONS
                                                                                            access-control-allow-headers: content-type,x-tawk-token
                                                                                            vary: Accept-Encoding
                                                                                            strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                            CF-Cache-Status: DYNAMIC
                                                                                            X-Content-Type-Options: nosniff
                                                                                            Server: cloudflare
                                                                                            CF-RAY: 8ba35f29ea7c17c1-EWR
                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                            2024-08-28 09:46:00 UTC731INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 64 61 74 61 22 3a 7b 22 75 69 64 22 3a 7b 22 64 6f 6d 61 69 6e 22 3a 22 78 74 65 61 6d 7a 6f 6e 65 2e 62 6c 6f 67 73 70 6f 74 2e 63 6f 6d 22 2c 22 75 22 3a 22 31 2e 32 6f 79 30 59 6e 42 51 59 74 74 33 72 5a 44 5a 31 78 69 62 43 67 6c 39 37 52 69 62 51 69 71 72 76 65 51 39 30 6b 75 64 4f 5a 61 35 6d 4f 32 6d 55 65 63 62 57 38 33 71 61 50 32 6d 35 38 32 39 4a 58 51 48 51 7a 47 69 72 64 62 5a 73 51 79 36 4c 73 44 48 7a 30 63 63 67 77 61 70 74 78 6d 6e 61 35 42 65 55 68 46 79 4c 32 34 32 57 6f 4d 41 33 39 70 37 55 6f 38 47 76 38 51 37 36 6d 76 37 55 35 4e 22 2c 22 75 76 22 3a 33 7d 2c 22 76 69 64 22 3a 22 36 34 35 35 62 66 39 36 36 61 39 61 61 64 34 62 63 35 37 39 32 66 31 64 2d 64 6a 5f 69 70 68 72 56 4a 57 6b 73 38 44 57
                                                                                            Data Ascii: {"ok":true,"data":{"uid":{"domain":"xteamzone.blogspot.com","u":"1.2oy0YnBQYtt3rZDZ1xibCgl97RibQiqrveQ90kudOZa5mO2mUecbW83qaP2m5829JXQHQzGirdbZsQy6LsDHz0ccgwaptxmna5BeUhFyL242WoMA39p7Uo8Gv8Q76mv7U5N","uv":3},"vid":"6455bf966a9aad4bc5792f1d-dj_iphrVJWks8DW
                                                                                            2024-08-28 09:46:00 UTC23INData Raw: 69 6e 67 73 56 65 72 73 69 6f 6e 22 3a 22 32 2d 31 30 2d 30 22 7d 7d
                                                                                            Data Ascii: ingsVersion":"2-10-0"}}


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            61192.168.2.559001104.22.44.1424434476C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-08-28 09:46:00 UTC531OUTGET /_s/v4/app/66cbd978a7b/css/min-widget.css HTTP/1.1
                                                                                            Host: embed.tawk.to
                                                                                            Connection: keep-alive
                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                            sec-ch-ua-mobile: ?0
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            sec-ch-ua-platform: "Windows"
                                                                                            Accept: text/css,*/*;q=0.1
                                                                                            Sec-Fetch-Site: cross-site
                                                                                            Sec-Fetch-Mode: no-cors
                                                                                            Sec-Fetch-Dest: style
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            2024-08-28 09:46:00 UTC580INHTTP/1.1 200 OK
                                                                                            Date: Wed, 28 Aug 2024 09:46:00 GMT
                                                                                            Content-Type: text/css
                                                                                            Transfer-Encoding: chunked
                                                                                            Connection: close
                                                                                            Cache-Control: public, max-age=2592000, immutable
                                                                                            Cf-Bgj: minify
                                                                                            Cf-Polished: origSize=24809
                                                                                            access-control-allow-origin: *
                                                                                            etag: W/"2d7f176b563b25833791f4844819b5ee"
                                                                                            last-modified: Mon, 26 Aug 2024 01:25:35 GMT
                                                                                            strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                            x-cache-status: HIT
                                                                                            CF-Cache-Status: HIT
                                                                                            Age: 201434
                                                                                            X-Content-Type-Options: nosniff
                                                                                            Server: cloudflare
                                                                                            CF-RAY: 8ba35f2b7e8c43a3-EWR
                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                            2024-08-28 09:46:00 UTC789INData Raw: 36 30 39 39 0d 0a 3a 72 6f 6f 74 7b 2d 2d 74 61 77 6b 2d 68 65 61 64 65 72 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 33 61 38 34 65 3b 2d 2d 74 61 77 6b 2d 68 65 61 64 65 72 2d 74 65 78 74 2d 63 6f 6c 6f 72 3a 23 66 66 66 7d 68 74 6d 6c 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 4c 61 74 6f 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 36 31 38 3b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 6e 6f 72 6d 61 6c 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 30 20 30 3b 63 6f 6c 6f 72 3a 23 32 34 32 34 32 34 3b 73 63 72 6f 6c 6c 2d 62 65 68 61 76 69 6f 72 3a 73 6d 6f 6f 74 68 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 7d 61 3a 61 63
                                                                                            Data Ascii: 6099:root{--tawk-header-background-color:#03a84e;--tawk-header-text-color:#fff}html{font-family:Lato,sans-serif;font-size:1rem;font-weight:400;line-height:1.618;letter-spacing:normal;background:0 0;color:#242424;scroll-behavior:smooth}body{margin:0}a:ac
                                                                                            2024-08-28 09:46:00 UTC1369INData Raw: 35 25 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 62 61 73 65 6c 69 6e 65 7d 73 75 70 7b 74 6f 70 3a 2d 2e 35 65 6d 7d 73 75 62 7b 62 6f 74 74 6f 6d 3a 2e 32 35 65 6d 7d 61 75 64 69 6f 2c 63 61 6e 76 61 73 2c 69 66 72 61 6d 65 2c 69 6d 67 2c 73 76 67 2c 76 69 64 65 6f 7b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 7d 61 75 64 69 6f 2c 63 61 6e 76 61 73 2c 69 6d 67 2c 76 69 64 65 6f 7b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 61 75 74 6f 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 73 76 67 3a 6e 6f 74 28 3a 72 6f 6f 74 29 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6d 67 3a 6e 6f
                                                                                            Data Ascii: 5%;line-height:0;position:relative;vertical-align:baseline}sup{top:-.5em}sub{bottom:.25em}audio,canvas,iframe,img,svg,video{vertical-align:middle}audio,canvas,img,video{max-width:100%;height:auto;box-sizing:border-box}svg:not(:root){overflow:hidden}img:no
                                                                                            2024-08-28 09:46:00 UTC1369INData Raw: 66 2d 74 79 70 65 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 7d 62 6c 6f 63 6b 71 75 6f 74 65 20 66 6f 6f 74 65 72 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2e 35 72 65 6d 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 31 32 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 7d 70 72 65 7b 66 6f 6e 74 3a 2e 38 31 32 72 65 6d 2f 31 2e 35 20 4c 61 74 6f 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 23 35 34 35 34 35 34 3b 2d 6d 6f 7a 2d 74 61 62 2d 73 69 7a 65 3a 34 3b 2d 6f 2d 74 61 62 2d 73 69 7a 65 3a 34 3b 74 61 62 2d 73 69 7a 65 3a 34 3b 6f 76 65 72 66 6c 6f 77 3a 61 75 74 6f 7d 70 72 65 20 63 6f 64 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 4c 61 74 6f 2c 73 61 6e 73 2d 73 65 72 69 66 7d 3a 3a 2d 6d 6f 7a 2d 73 65 6c 65 63 74 69 6f 6e 7b 62 61 63
                                                                                            Data Ascii: f-type{margin-bottom:0}blockquote footer{margin-top:.5rem;font-size:.812rem;line-height:1.5}pre{font:.812rem/1.5 Lato,sans-serif;color:#545454;-moz-tab-size:4;-o-tab-size:4;tab-size:4;overflow:auto}pre code{font-family:Lato,sans-serif}::-moz-selection{bac
                                                                                            2024-08-28 09:46:00 UTC1369INData Raw: 73 70 61 63 65 2d 61 72 6f 75 6e 64 7d 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 39 36 30 70 78 29 7b 2e 74 61 77 6b 2d 66 6c 65 78 2d 6c 65 66 74 5c 40 6d 7b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 73 74 61 72 74 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 73 74 61 72 74 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 63 65 6e 74 65 72 5c 40 6d 7b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 72 69 67 68 74 5c 40 6d 7b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 65 6e 64 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 65 6e 64 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d
                                                                                            Data Ascii: space-around}}@media screen and (min-width:960px){.tawk-flex-left\@m{-ms-flex-pack:start;justify-content:flex-start}.tawk-flex-center\@m{-ms-flex-pack:center;justify-content:center}.tawk-flex-right\@m{-ms-flex-pack:end;justify-content:flex-end}.tawk-flex-
                                                                                            2024-08-28 09:46:00 UTC1369INData Raw: 6c 69 67 6e 3a 65 6e 64 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 65 6e 64 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 72 6f 77 7b 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 72 6f 77 2d 72 65 76 65 72 73 65 7b 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 2d 72 65 76 65 72 73 65 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 2d 72 65 76 65 72 73 65 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 63 6f 6c 75 6d 6e 7b 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 63 6f 6c 75 6d 6e 2d 72 65 76
                                                                                            Data Ascii: lign:end;align-items:flex-end}.tawk-flex-row{-ms-flex-direction:row;flex-direction:row}.tawk-flex-row-reverse{-ms-flex-direction:row-reverse;flex-direction:row-reverse}.tawk-flex-column{-ms-flex-direction:column;flex-direction:column}.tawk-flex-column-rev
                                                                                            2024-08-28 09:46:00 UTC1369INData Raw: 64 65 72 3a 2d 31 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 6c 61 73 74 5c 40 6c 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 39 39 3b 6f 72 64 65 72 3a 39 39 7d 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 31 36 30 30 70 78 29 7b 2e 74 61 77 6b 2d 66 6c 65 78 2d 66 69 72 73 74 5c 40 78 6c 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 2d 31 3b 6f 72 64 65 72 3a 2d 31 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 6c 61 73 74 5c 40 78 6c 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 39 39 3b 6f 72 64 65 72 3a 39 39 7d 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 6e 6f 6e 65 7b 2d 6d 73 2d 66 6c 65 78 3a 6e 6f 6e 65 3b 66 6c 65 78 3a 6e 6f 6e 65 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 61 75 74 6f 7b 2d 6d 73 2d 66 6c 65 78 3a 61 75 74
                                                                                            Data Ascii: der:-1}.tawk-flex-last\@l{-ms-flex-order:99;order:99}}@media screen and (min-width:1600px){.tawk-flex-first\@xl{-ms-flex-order:-1;order:-1}.tawk-flex-last\@xl{-ms-flex-order:99;order:99}}.tawk-flex-none{-ms-flex:none;flex:none}.tawk-flex-auto{-ms-flex:aut
                                                                                            2024-08-28 09:46:00 UTC1369INData Raw: 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 73 6d 61 6c 6c 2d 6c 65 66 74 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 31 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 62 6f 64 79 2e 74 61 77 6b 2d 72 74 6c 20 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 73 6d 61 6c 6c 2d 6c 65 66 74 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 31 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 73 6d 61 6c 6c 2d 72 69 67 68 74 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 31 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 72 74 6c 20 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 73 6d 61 6c 6c 2d 72 69 67 68 74 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74
                                                                                            Data Ascii: !important}.tawk-margin-small-left{margin-left:1rem!important}body.tawk-rtl .tawk-margin-small-left{margin-left:auto!important;margin-right:1rem!important}.tawk-margin-small-right{margin-right:1rem!important}.tawk-rtl .tawk-margin-small-right{margin-right
                                                                                            2024-08-28 09:46:00 UTC1369INData Raw: 69 6e 2d 74 6f 70 3a 32 2e 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 6c 61 72 67 65 2d 62 6f 74 74 6f 6d 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 32 2e 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 6c 61 72 67 65 2d 6c 65 66 74 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 32 2e 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 62 6f 64 79 2e 74 61 77 6b 2d 72 74 6c 20 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 6c 61 72 67 65 2d 6c 65 66 74 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 32 2e 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 6c 61 72 67 65 2d 72 69 67 68 74 7b 6d
                                                                                            Data Ascii: in-top:2.5rem!important}.tawk-margin-large-bottom{margin-bottom:2.5rem!important}.tawk-margin-large-left{margin-left:2.5rem!important}body.tawk-rtl .tawk-margin-large-left{margin-left:auto!important;margin-right:2.5rem!important}.tawk-margin-large-right{m
                                                                                            2024-08-28 09:46:00 UTC1369INData Raw: 6f 72 74 61 6e 74 7d 7d 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 72 65 6d 6f 76 65 7b 6d 61 72 67 69 6e 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 72 65 6d 6f 76 65 2d 74 6f 70 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 72 65 6d 6f 76 65 2d 62 6f 74 74 6f 6d 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 72 65 6d 6f 76 65 2d 6c 65 66 74 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 62 6f 64 79 2e 74 61 77 6b 2d 72 74 6c 20 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 72 65 6d 6f 76 65 2d 6c 65 66 74 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 21 69 6d 70
                                                                                            Data Ascii: ortant}}.tawk-margin-remove{margin:0!important}.tawk-margin-remove-top{margin-top:0!important}.tawk-margin-remove-bottom{margin-bottom:0!important}.tawk-margin-remove-left{margin-left:0!important}body.tawk-rtl .tawk-margin-remove-left{margin-left:auto!imp
                                                                                            2024-08-28 09:46:00 UTC1369INData Raw: 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 2e 74 61 77 6b 2d 70 61 64 64 69 6e 67 2d 72 65 6d 6f 76 65 7b 70 61 64 64 69 6e 67 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 70 61 64 64 69 6e 67 2d 72 65 6d 6f 76 65 2d 74 6f 70 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 70 61 64 64 69 6e 67 2d 72 65 6d 6f 76 65 2d 62 6f 74 74 6f 6d 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 70 61 64 64 69 6e 67 2d 72 65 6d 6f 76 65 2d 6c 65 66 74 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 62 6f 64 79 2e 74 61 77 6b 2d 20 2e 74 61 77 6b 2d 70 61 64 64 69 6e 67 2d 72 65 6d 6f 76 65 2d 6c 65 66 74 7b 70 61 64 64 69 6e 67 2d 6c
                                                                                            Data Ascii: m!important}}.tawk-padding-remove{padding:0!important}.tawk-padding-remove-top{padding-top:0!important}.tawk-padding-remove-bottom{padding-bottom:0!important}.tawk-padding-remove-left{padding-left:0!important}body.tawk- .tawk-padding-remove-left{padding-l


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            62192.168.2.559000104.22.44.1424434476C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-08-28 09:46:00 UTC534OUTGET /_s/v4/app/66cbd978a7b/css/bubble-widget.css HTTP/1.1
                                                                                            Host: embed.tawk.to
                                                                                            Connection: keep-alive
                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                            sec-ch-ua-mobile: ?0
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            sec-ch-ua-platform: "Windows"
                                                                                            Accept: text/css,*/*;q=0.1
                                                                                            Sec-Fetch-Site: cross-site
                                                                                            Sec-Fetch-Mode: no-cors
                                                                                            Sec-Fetch-Dest: style
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            2024-08-28 09:46:00 UTC580INHTTP/1.1 200 OK
                                                                                            Date: Wed, 28 Aug 2024 09:46:00 GMT
                                                                                            Content-Type: text/css
                                                                                            Transfer-Encoding: chunked
                                                                                            Connection: close
                                                                                            Cache-Control: public, max-age=2592000, immutable
                                                                                            Cf-Bgj: minify
                                                                                            Cf-Polished: origSize=13594
                                                                                            access-control-allow-origin: *
                                                                                            etag: W/"ce7913b80c763449b3895d46419f7a6b"
                                                                                            last-modified: Mon, 26 Aug 2024 01:25:35 GMT
                                                                                            strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                            x-cache-status: HIT
                                                                                            CF-Cache-Status: HIT
                                                                                            Age: 201434
                                                                                            X-Content-Type-Options: nosniff
                                                                                            Server: cloudflare
                                                                                            CF-RAY: 8ba35f2b78058c8d-EWR
                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                            2024-08-28 09:46:00 UTC789INData Raw: 33 34 64 31 0d 0a 2e 74 61 77 6b 2d 74 6f 6f 6c 74 69 70 3a 68 6f 76 65 72 20 2e 74 61 77 6b 2d 74 6f 6f 6c 74 69 70 2d 68 6f 76 65 72 7b 6f 70 61 63 69 74 79 3a 31 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 6f 70 61 63 69 74 79 20 2e 35 73 20 6c 69 6e 65 61 72 20 2e 35 73 7d 2e 74 61 77 6b 2d 74 6f 6f 6c 74 69 70 20 2e 74 61 77 6b 2d 74 6f 6f 6c 74 69 70 2d 68 6f 76 65 72 7b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 38 70 78 3b 70 61 64 64 69 6e 67 3a 34 70 78 20 38 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 35 34 35 34 35 34 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 35 72 65 6d 3b 72 69
                                                                                            Data Ascii: 34d1.tawk-tooltip:hover .tawk-tooltip-hover{opacity:1;transition:opacity .5s linear .5s}.tawk-tooltip .tawk-tooltip-hover{position:fixed;margin-top:8px;padding:4px 8px;border-radius:5px;background:#545454;color:#fff;text-align:center;font-size:.75rem;ri
                                                                                            2024-08-28 09:46:00 UTC1369INData Raw: 74 2d 69 63 6f 6e 2d 32 2e 74 74 66 3f 35 35 37 35 35 37 32 38 29 20 66 6f 72 6d 61 74 28 22 74 72 75 65 74 79 70 65 22 29 2c 75 72 6c 28 2f 66 6f 6e 74 73 2f 74 61 77 6b 2d 66 6f 6e 74 2d 69 63 6f 6e 2d 32 2e 73 76 67 3f 35 35 37 35 35 37 32 38 23 74 61 77 6b 2d 66 6f 6e 74 2d 69 63 6f 6e 29 20 66 6f 72 6d 61 74 28 22 73 76 67 22 29 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 73 77 61 70 7d 2e 74 61 77 6b 2d 69 63 6f 6e 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 74 61 77 6b 2d 66 6f 6e 74 2d 69 63 6f 6e 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 31 32 35 72 65 6d 3b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 69 6e 68
                                                                                            Data Ascii: t-icon-2.ttf?55755728) format("truetype"),url(/fonts/tawk-font-icon-2.svg?55755728#tawk-font-icon) format("svg");font-weight:400;font-style:normal;font-display:swap}.tawk-icon{font-family:tawk-font-icon;font-size:1.125rem;color:inherit;text-decoration:inh
                                                                                            2024-08-28 09:46:00 UTC1369INData Raw: 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 38 30 63 22 7d 2e 74 61 77 6b 2d 69 63 6f 6e 2d 65 72 72 6f 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 38 30 64 22 7d 2e 74 61 77 6b 2d 69 63 6f 6e 2d 66 69 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 38 30 65 22 7d 2e 74 61 77 6b 2d 69 63 6f 6e 2d 66 69 6c 65 2d 74 65 78 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 38 30 66 22 7d 2e 74 61 77 6b 2d 69 63 6f 6e 2d 66 69 6c 74 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 38 31 30 22 7d 2e 74 61 77 6b 2d 69 63 6f 6e 2d 68 61 6d 62 75 72 67 65 72 2d 6d 65 6e 75 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 38 31 31 22 7d 2e 74 61 77 6b 2d 69 63 6f 6e 2d 6c 65 66 74 2d 61 72
                                                                                            Data Ascii: :before{content:"\e80c"}.tawk-icon-error:before{content:"\e80d"}.tawk-icon-file:before{content:"\e80e"}.tawk-icon-file-text:before{content:"\e80f"}.tawk-icon-filter:before{content:"\e810"}.tawk-icon-hamburger-menu:before{content:"\e811"}.tawk-icon-left-ar
                                                                                            2024-08-28 09:46:00 UTC1369INData Raw: 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 72 69 67 68 74 7b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 65 6e 64 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 65 6e 64 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 62 65 74 77 65 65 6e 7b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 6a 75 73 74 69 66 79 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 61 72 6f 75 6e 64 7b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 64 69 73 74 72 69 62 75 74 65 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 61 72 6f 75 6e 64 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 36 34 30 70
                                                                                            Data Ascii: ify-content:center}.tawk-flex-right{-ms-flex-pack:end;justify-content:flex-end}.tawk-flex-between{-ms-flex-pack:justify;justify-content:space-between}.tawk-flex-around{-ms-flex-pack:distribute;justify-content:space-around}@media screen and (min-width:640p
                                                                                            2024-08-28 09:46:00 UTC1369INData Raw: 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 31 36 30 30 70 78 29 7b 2e 74 61 77 6b 2d 66 6c 65 78 2d 6c 65 66 74 5c 40 78 6c 7b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 73 74 61 72 74 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 73 74 61 72 74 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 63 65 6e 74 65 72 5c 40 78 6c 7b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 72 69 67 68 74 5c 40 78 6c 7b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 65 6e 64 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 65 6e 64 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 62 65 74 77 65 65 6e 5c 40 78 6c 7b 2d 6d 73 2d
                                                                                            Data Ascii: screen and (min-width:1600px){.tawk-flex-left\@xl{-ms-flex-pack:start;justify-content:flex-start}.tawk-flex-center\@xl{-ms-flex-pack:center;justify-content:center}.tawk-flex-right\@xl{-ms-flex-pack:end;justify-content:flex-end}.tawk-flex-between\@xl{-ms-
                                                                                            2024-08-28 09:46:00 UTC1369INData Raw: 2d 65 6e 64 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 77 72 61 70 2d 62 65 74 77 65 65 6e 7b 2d 6d 73 2d 66 6c 65 78 2d 6c 69 6e 65 2d 70 61 63 6b 3a 6a 75 73 74 69 66 79 3b 61 6c 69 67 6e 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 77 72 61 70 2d 61 72 6f 75 6e 64 7b 2d 6d 73 2d 66 6c 65 78 2d 6c 69 6e 65 2d 70 61 63 6b 3a 64 69 73 74 72 69 62 75 74 65 3b 61 6c 69 67 6e 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 61 72 6f 75 6e 64 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 66 69 72 73 74 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 2d 31 3b 6f 72 64 65 72 3a 2d 31 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 6c 61 73 74 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 39 39 3b 6f 72 64 65 72 3a 39 39 7d 40 6d 65 64
                                                                                            Data Ascii: -end}.tawk-flex-wrap-between{-ms-flex-line-pack:justify;align-content:space-between}.tawk-flex-wrap-around{-ms-flex-line-pack:distribute;align-content:space-around}.tawk-flex-first{-ms-flex-order:-1;order:-1}.tawk-flex-last{-ms-flex-order:99;order:99}@med
                                                                                            2024-08-28 09:46:00 UTC1369INData Raw: 74 2d 62 6f 6c 64 2d 33 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 35 72 65 6d 7d 2e 74 61 77 6b 2d 74 65 78 74 2d 62 6f 6c 64 2d 34 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 36 30 30 3b 63 6f 6c 6f 72 3a 23 35 34 35 34 35 34 7d 2e 74 61 77 6b 2d 74 65 78 74 2d 67 72 65 65 6e 2d 31 7b 63 6f 6c 6f 72 3a 23 30 33 61 38 34 65 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 74 65 78 74 2d 79 65 6c 6c 6f 77 2d 31 7b 63 6f 6c 6f 72 3a 23 66 64 63 32 30 66 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 74 65 78 74 2d 72 65 64 2d 31 7b 63 6f 6c 6f 72 3a 23 62 66 31 32 31 32 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 74 65 78 74 2d 67 72 65 79 2d 30 7b 63 6f 6c 6f
                                                                                            Data Ascii: t-bold-3{font-size:1.5rem}.tawk-text-bold-4{font-size:2rem;line-height:1.5;font-weight:600;color:#545454}.tawk-text-green-1{color:#03a84e!important}.tawk-text-yellow-1{color:#fdc20f!important}.tawk-text-red-1{color:#bf1212!important}.tawk-text-grey-0{colo
                                                                                            2024-08-28 09:46:00 UTC1369INData Raw: 68 3a 39 36 30 70 78 29 7b 2e 74 61 77 6b 2d 74 65 78 74 2d 6c 65 66 74 5c 40 6d 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 74 65 78 74 2d 72 69 67 68 74 5c 40 6d 2c 62 6f 64 79 2e 74 61 77 6b 2d 72 74 6c 20 2e 74 61 77 6b 2d 74 65 78 74 2d 6c 65 66 74 5c 40 6d 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 72 69 67 68 74 21 69 6d 70 6f 72 74 61 6e 74 7d 62 6f 64 79 2e 74 61 77 6b 2d 72 74 6c 20 2e 74 61 77 6b 2d 74 65 78 74 2d 72 69 67 68 74 5c 40 6d 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 74 65 78 74 2d 63 65 6e 74 65 72 5c 40 6d 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 40 6d 65 64 69 61 20 73 63 72 65
                                                                                            Data Ascii: h:960px){.tawk-text-left\@m{text-align:left!important}.tawk-text-right\@m,body.tawk-rtl .tawk-text-left\@m{text-align:right!important}body.tawk-rtl .tawk-text-right\@m{text-align:left!important}.tawk-text-center\@m{text-align:center!important}}@media scre
                                                                                            2024-08-28 09:46:00 UTC1369INData Raw: 76 61 72 2c 76 69 64 65 6f 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 3b 62 6f 72 64 65 72 3a 30 3b 6f 75 74 6c 69 6e 65 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 30 30 25 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 62 61 73 65 6c 69 6e 65 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 30 20 30 3b 77 6f 72 64 2d 62 72 65 61 6b 3a 62 72 65 61 6b 2d 77 6f 72 64 7d 62 6f 64 79 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 7d 62 6f 64 79 2e 66 6f 6e 74 2d 6c 61 74 6f 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 4c 61 74 6f 2c 4f 70 65 6e 20 53 61 6e 73 2c 73 61 6e 73 2d 73 65 72 69 66 21 69 6d 70 6f 72 74 61 6e 74 7d 62 6f 64 79 2e 74 61 77 6b 2d 72 74 6c 7b 64 69 72 65 63 74 69 6f 6e 3a 72 74 6c 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 40 6d 65 64 69
                                                                                            Data Ascii: var,video{margin:0;padding:0;border:0;outline:0;font-size:100%;vertical-align:baseline;background:0 0;word-break:break-word}body{line-height:1}body.font-lato{font-family:Lato,Open Sans,sans-serif!important}body.tawk-rtl{direction:rtl;overflow:hidden}@medi
                                                                                            2024-08-28 09:46:00 UTC1369INData Raw: 74 6d 6c 2e 66 6f 6e 74 2d 6c 61 74 6f 7b 66 6f 6e 74 3a 34 30 30 20 31 36 70 78 20 4c 61 74 6f 2c 73 61 6e 73 2d 73 65 72 69 66 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 63 6c 65 61 72 7b 63 6c 65 61 72 3a 62 6f 74 68 7d 2e 63 6c 65 61 72 66 69 78 3a 61 66 74 65 72 7b 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 66 6f 6e 74 2d 73 69 7a 65 3a 30 3b 63 6f 6e 74 65 6e 74 3a 22 20 22 3b 63 6c 65 61 72 3a 62 6f 74 68 3b 68 65 69 67 68 74 3a 30 7d 2e 63 6c 65 61 72 66 69 78 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 7d 2a 20 68 74 6d 6c 20 2e 63 6c 65 61 72 66 69 78 7b 68 65 69 67 68 74 3a 31 25 7d 2e 63 6c 65 61 72 66 69 78 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 40 66 6f 6e 74 2d 66 61 63
                                                                                            Data Ascii: tml.font-lato{font:400 16px Lato,sans-serif!important}.clear{clear:both}.clearfix:after{visibility:hidden;display:block;font-size:0;content:" ";clear:both;height:0}.clearfix{display:inline-block}* html .clearfix{height:1%}.clearfix{display:block}@font-fac


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            63192.168.2.559003104.22.44.1424434476C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-08-28 09:46:00 UTC536OUTGET /_s/v4/app/66cbd978a7b/css/message-preview.css HTTP/1.1
                                                                                            Host: embed.tawk.to
                                                                                            Connection: keep-alive
                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                            sec-ch-ua-mobile: ?0
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            sec-ch-ua-platform: "Windows"
                                                                                            Accept: text/css,*/*;q=0.1
                                                                                            Sec-Fetch-Site: cross-site
                                                                                            Sec-Fetch-Mode: no-cors
                                                                                            Sec-Fetch-Dest: style
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            2024-08-28 09:46:01 UTC580INHTTP/1.1 200 OK
                                                                                            Date: Wed, 28 Aug 2024 09:46:00 GMT
                                                                                            Content-Type: text/css
                                                                                            Transfer-Encoding: chunked
                                                                                            Connection: close
                                                                                            Cache-Control: public, max-age=2592000, immutable
                                                                                            Cf-Bgj: minify
                                                                                            Cf-Polished: origSize=42435
                                                                                            access-control-allow-origin: *
                                                                                            etag: W/"4795e12c64cb6d657f901b9e902ea56f"
                                                                                            last-modified: Mon, 26 Aug 2024 01:25:35 GMT
                                                                                            strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                            x-cache-status: HIT
                                                                                            CF-Cache-Status: HIT
                                                                                            Age: 201433
                                                                                            X-Content-Type-Options: nosniff
                                                                                            Server: cloudflare
                                                                                            CF-RAY: 8ba35f2bee5072b9-EWR
                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                            2024-08-28 09:46:01 UTC789INData Raw: 33 39 38 61 0d 0a 3a 72 6f 6f 74 7b 2d 2d 74 61 77 6b 2d 68 65 61 64 65 72 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 33 61 38 34 65 3b 2d 2d 74 61 77 6b 2d 68 65 61 64 65 72 2d 74 65 78 74 2d 63 6f 6c 6f 72 3a 23 66 66 66 7d 68 74 6d 6c 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 4c 61 74 6f 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 36 31 38 3b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 6e 6f 72 6d 61 6c 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 30 20 30 3b 63 6f 6c 6f 72 3a 23 32 34 32 34 32 34 3b 73 63 72 6f 6c 6c 2d 62 65 68 61 76 69 6f 72 3a 73 6d 6f 6f 74 68 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 7d 61 3a 61 63
                                                                                            Data Ascii: 398a:root{--tawk-header-background-color:#03a84e;--tawk-header-text-color:#fff}html{font-family:Lato,sans-serif;font-size:1rem;font-weight:400;line-height:1.618;letter-spacing:normal;background:0 0;color:#242424;scroll-behavior:smooth}body{margin:0}a:ac
                                                                                            2024-08-28 09:46:01 UTC1369INData Raw: 35 25 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 62 61 73 65 6c 69 6e 65 7d 73 75 70 7b 74 6f 70 3a 2d 2e 35 65 6d 7d 73 75 62 7b 62 6f 74 74 6f 6d 3a 2e 32 35 65 6d 7d 61 75 64 69 6f 2c 63 61 6e 76 61 73 2c 69 66 72 61 6d 65 2c 69 6d 67 2c 73 76 67 2c 76 69 64 65 6f 7b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 7d 61 75 64 69 6f 2c 63 61 6e 76 61 73 2c 69 6d 67 2c 76 69 64 65 6f 7b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 61 75 74 6f 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 73 76 67 3a 6e 6f 74 28 3a 72 6f 6f 74 29 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6d 67 3a 6e 6f
                                                                                            Data Ascii: 5%;line-height:0;position:relative;vertical-align:baseline}sup{top:-.5em}sub{bottom:.25em}audio,canvas,iframe,img,svg,video{vertical-align:middle}audio,canvas,img,video{max-width:100%;height:auto;box-sizing:border-box}svg:not(:root){overflow:hidden}img:no
                                                                                            2024-08-28 09:46:01 UTC1369INData Raw: 66 2d 74 79 70 65 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 7d 62 6c 6f 63 6b 71 75 6f 74 65 20 66 6f 6f 74 65 72 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2e 35 72 65 6d 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 31 32 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 7d 70 72 65 7b 66 6f 6e 74 3a 2e 38 31 32 72 65 6d 2f 31 2e 35 20 4c 61 74 6f 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 23 35 34 35 34 35 34 3b 2d 6d 6f 7a 2d 74 61 62 2d 73 69 7a 65 3a 34 3b 2d 6f 2d 74 61 62 2d 73 69 7a 65 3a 34 3b 74 61 62 2d 73 69 7a 65 3a 34 3b 6f 76 65 72 66 6c 6f 77 3a 61 75 74 6f 7d 70 72 65 20 63 6f 64 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 4c 61 74 6f 2c 73 61 6e 73 2d 73 65 72 69 66 7d 3a 3a 2d 6d 6f 7a 2d 73 65 6c 65 63 74 69 6f 6e 7b 62 61 63
                                                                                            Data Ascii: f-type{margin-bottom:0}blockquote footer{margin-top:.5rem;font-size:.812rem;line-height:1.5}pre{font:.812rem/1.5 Lato,sans-serif;color:#545454;-moz-tab-size:4;-o-tab-size:4;tab-size:4;overflow:auto}pre code{font-family:Lato,sans-serif}::-moz-selection{bac
                                                                                            2024-08-28 09:46:01 UTC1369INData Raw: 73 70 61 63 65 2d 61 72 6f 75 6e 64 7d 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 39 36 30 70 78 29 7b 2e 74 61 77 6b 2d 66 6c 65 78 2d 6c 65 66 74 5c 40 6d 7b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 73 74 61 72 74 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 73 74 61 72 74 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 63 65 6e 74 65 72 5c 40 6d 7b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 72 69 67 68 74 5c 40 6d 7b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 65 6e 64 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 65 6e 64 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d
                                                                                            Data Ascii: space-around}}@media screen and (min-width:960px){.tawk-flex-left\@m{-ms-flex-pack:start;justify-content:flex-start}.tawk-flex-center\@m{-ms-flex-pack:center;justify-content:center}.tawk-flex-right\@m{-ms-flex-pack:end;justify-content:flex-end}.tawk-flex-
                                                                                            2024-08-28 09:46:01 UTC1369INData Raw: 6c 69 67 6e 3a 65 6e 64 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 65 6e 64 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 72 6f 77 7b 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 72 6f 77 2d 72 65 76 65 72 73 65 7b 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 2d 72 65 76 65 72 73 65 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 2d 72 65 76 65 72 73 65 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 63 6f 6c 75 6d 6e 7b 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 63 6f 6c 75 6d 6e 2d 72 65 76
                                                                                            Data Ascii: lign:end;align-items:flex-end}.tawk-flex-row{-ms-flex-direction:row;flex-direction:row}.tawk-flex-row-reverse{-ms-flex-direction:row-reverse;flex-direction:row-reverse}.tawk-flex-column{-ms-flex-direction:column;flex-direction:column}.tawk-flex-column-rev
                                                                                            2024-08-28 09:46:01 UTC1369INData Raw: 64 65 72 3a 2d 31 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 6c 61 73 74 5c 40 6c 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 39 39 3b 6f 72 64 65 72 3a 39 39 7d 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 31 36 30 30 70 78 29 7b 2e 74 61 77 6b 2d 66 6c 65 78 2d 66 69 72 73 74 5c 40 78 6c 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 2d 31 3b 6f 72 64 65 72 3a 2d 31 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 6c 61 73 74 5c 40 78 6c 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 39 39 3b 6f 72 64 65 72 3a 39 39 7d 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 6e 6f 6e 65 7b 2d 6d 73 2d 66 6c 65 78 3a 6e 6f 6e 65 3b 66 6c 65 78 3a 6e 6f 6e 65 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 61 75 74 6f 7b 2d 6d 73 2d 66 6c 65 78 3a 61 75 74
                                                                                            Data Ascii: der:-1}.tawk-flex-last\@l{-ms-flex-order:99;order:99}}@media screen and (min-width:1600px){.tawk-flex-first\@xl{-ms-flex-order:-1;order:-1}.tawk-flex-last\@xl{-ms-flex-order:99;order:99}}.tawk-flex-none{-ms-flex:none;flex:none}.tawk-flex-auto{-ms-flex:aut
                                                                                            2024-08-28 09:46:01 UTC1369INData Raw: 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 73 6d 61 6c 6c 2d 6c 65 66 74 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 31 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 62 6f 64 79 2e 74 61 77 6b 2d 72 74 6c 20 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 73 6d 61 6c 6c 2d 6c 65 66 74 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 31 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 73 6d 61 6c 6c 2d 72 69 67 68 74 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 31 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 72 74 6c 20 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 73 6d 61 6c 6c 2d 72 69 67 68 74 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74
                                                                                            Data Ascii: !important}.tawk-margin-small-left{margin-left:1rem!important}body.tawk-rtl .tawk-margin-small-left{margin-left:auto!important;margin-right:1rem!important}.tawk-margin-small-right{margin-right:1rem!important}.tawk-rtl .tawk-margin-small-right{margin-right
                                                                                            2024-08-28 09:46:01 UTC1369INData Raw: 69 6e 2d 74 6f 70 3a 32 2e 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 6c 61 72 67 65 2d 62 6f 74 74 6f 6d 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 32 2e 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 6c 61 72 67 65 2d 6c 65 66 74 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 32 2e 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 62 6f 64 79 2e 74 61 77 6b 2d 72 74 6c 20 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 6c 61 72 67 65 2d 6c 65 66 74 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 32 2e 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 6c 61 72 67 65 2d 72 69 67 68 74 7b 6d
                                                                                            Data Ascii: in-top:2.5rem!important}.tawk-margin-large-bottom{margin-bottom:2.5rem!important}.tawk-margin-large-left{margin-left:2.5rem!important}body.tawk-rtl .tawk-margin-large-left{margin-left:auto!important;margin-right:2.5rem!important}.tawk-margin-large-right{m
                                                                                            2024-08-28 09:46:01 UTC1369INData Raw: 6f 72 74 61 6e 74 7d 7d 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 72 65 6d 6f 76 65 7b 6d 61 72 67 69 6e 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 72 65 6d 6f 76 65 2d 74 6f 70 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 72 65 6d 6f 76 65 2d 62 6f 74 74 6f 6d 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 72 65 6d 6f 76 65 2d 6c 65 66 74 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 62 6f 64 79 2e 74 61 77 6b 2d 72 74 6c 20 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 72 65 6d 6f 76 65 2d 6c 65 66 74 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 21 69 6d 70
                                                                                            Data Ascii: ortant}}.tawk-margin-remove{margin:0!important}.tawk-margin-remove-top{margin-top:0!important}.tawk-margin-remove-bottom{margin-bottom:0!important}.tawk-margin-remove-left{margin-left:0!important}body.tawk-rtl .tawk-margin-remove-left{margin-left:auto!imp
                                                                                            2024-08-28 09:46:01 UTC1369INData Raw: 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 2e 74 61 77 6b 2d 70 61 64 64 69 6e 67 2d 72 65 6d 6f 76 65 7b 70 61 64 64 69 6e 67 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 70 61 64 64 69 6e 67 2d 72 65 6d 6f 76 65 2d 74 6f 70 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 70 61 64 64 69 6e 67 2d 72 65 6d 6f 76 65 2d 62 6f 74 74 6f 6d 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 70 61 64 64 69 6e 67 2d 72 65 6d 6f 76 65 2d 6c 65 66 74 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 62 6f 64 79 2e 74 61 77 6b 2d 20 2e 74 61 77 6b 2d 70 61 64 64 69 6e 67 2d 72 65 6d 6f 76 65 2d 6c 65 66 74 7b 70 61 64 64 69 6e 67 2d 6c
                                                                                            Data Ascii: m!important}}.tawk-padding-remove{padding:0!important}.tawk-padding-remove-top{padding-top:0!important}.tawk-padding-remove-bottom{padding-bottom:0!important}.tawk-padding-remove-left{padding-left:0!important}body.tawk- .tawk-padding-remove-left{padding-l


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            64192.168.2.559004104.22.44.1424434476C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-08-28 09:46:00 UTC565OUTGET /_s/v4/app/66cbd978a7b/js/twk-chunk-2d0b9454.js HTTP/1.1
                                                                                            Host: embed.tawk.to
                                                                                            Connection: keep-alive
                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                            sec-ch-ua-mobile: ?0
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            sec-ch-ua-platform: "Windows"
                                                                                            Accept: */*
                                                                                            Sec-Fetch-Site: cross-site
                                                                                            Sec-Fetch-Mode: no-cors
                                                                                            Sec-Fetch-Dest: script
                                                                                            Referer: https://xteamzone.blogspot.com/
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            2024-08-28 09:46:01 UTC562INHTTP/1.1 200 OK
                                                                                            Date: Wed, 28 Aug 2024 09:46:00 GMT
                                                                                            Content-Type: application/javascript
                                                                                            Content-Length: 535
                                                                                            Connection: close
                                                                                            last-modified: Mon, 26 Aug 2024 01:25:36 GMT
                                                                                            etag: "c506281367048d4a134c9affbc68c8c6"
                                                                                            access-control-allow-origin: *
                                                                                            Cache-Control: public, max-age=2592000, immutable
                                                                                            x-cache-status: HIT
                                                                                            strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                            CF-Cache-Status: HIT
                                                                                            Age: 201433
                                                                                            Accept-Ranges: bytes
                                                                                            X-Content-Type-Options: nosniff
                                                                                            Server: cloudflare
                                                                                            CF-RAY: 8ba35f2c1c7b4372-EWR
                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                            2024-08-28 09:46:01 UTC535INData Raw: 28 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 63 68 75 6e 6b 2d 32 64 30 62 39 34 35 34 22 5d 2c 7b 22 33 31 64 64 22 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 74 2c 73 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 7b 6e 61 6d 65 3a 22 62 61 73 65 2d 68 65 61 64 65 72 22 7d 2c 64 3d 73 28 22 32 38 37 37 22 29 2c 6e 3d 4f 62 6a 65 63 74 28 64 2e 61 29 28 65 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 74 29 7b 72 65 74 75 72 6e 20 61 28 22 64 69 76 22 2c 74 2e 5f 67 28 74 2e 5f 62 28 7b 63 6c 61 73 73 3a 5b 22 74 61 77 6b 2d 63 61 72 64 20 74 61 77 6b 2d 63 61 72 64 2d 70 72 69 6d 61 72 79 20 74 61 77 6b 2d 63 61 72 64 2d 73 6d 61 6c 6c 20 74 61 77 6b 2d
                                                                                            Data Ascii: (window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-2d0b9454"],{"31dd":function(a,t,s){"use strict";var e={name:"base-header"},d=s("2877"),n=Object(d.a)(e,(function(a,t){return a("div",t._g(t._b({class:["tawk-card tawk-card-primary tawk-card-small tawk-


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            65192.168.2.559002104.22.44.1424434476C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-08-28 09:46:00 UTC565OUTGET /_s/v4/app/66cbd978a7b/js/twk-chunk-24d8db78.js HTTP/1.1
                                                                                            Host: embed.tawk.to
                                                                                            Connection: keep-alive
                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                            sec-ch-ua-mobile: ?0
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            sec-ch-ua-platform: "Windows"
                                                                                            Accept: */*
                                                                                            Sec-Fetch-Site: cross-site
                                                                                            Sec-Fetch-Mode: no-cors
                                                                                            Sec-Fetch-Dest: script
                                                                                            Referer: https://xteamzone.blogspot.com/
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            2024-08-28 09:46:01 UTC549INHTTP/1.1 200 OK
                                                                                            Date: Wed, 28 Aug 2024 09:46:00 GMT
                                                                                            Content-Type: application/javascript
                                                                                            Transfer-Encoding: chunked
                                                                                            Connection: close
                                                                                            last-modified: Mon, 26 Aug 2024 01:25:36 GMT
                                                                                            etag: W/"89ad1d43505c42514875bb315a49cc26"
                                                                                            access-control-allow-origin: *
                                                                                            Cache-Control: public, max-age=2592000, immutable
                                                                                            x-cache-status: HIT
                                                                                            strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                            CF-Cache-Status: HIT
                                                                                            Age: 201433
                                                                                            X-Content-Type-Options: nosniff
                                                                                            Server: cloudflare
                                                                                            CF-RAY: 8ba35f2bfdc2425d-EWR
                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                            2024-08-28 09:46:01 UTC820INData Raw: 37 64 38 66 0d 0a 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 74 77 6b 2d 63 68 75 6e 6b 2d 32 34 64 38 64 62 37 38 2e 6a 73 2e 4c 49 43 45 4e 53 45 20 2a 2f 0a 28 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 63 68 75 6e 6b 2d 32 34 64 38 64 62 37 38 22 5d 2c 7b 22 30 63 30 38 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 61 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 69 3d 61 28 22 32 66 36 32 22 29 2c 72 3d 61 28 22 66 30 62 30 22 29 2c 73 3d 61 28 22 34 63 64 30 22 29 2c 6e 3d 61 28 22 33 35 31 39 22 29 2c 6f 3d 61 28 22 39 66 33 65 22
                                                                                            Data Ascii: 7d8f/*! For license information please see twk-chunk-24d8db78.js.LICENSE */(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-24d8db78"],{"0c08":function(t,e,a){"use strict";(function(t){var i=a("2f62"),r=a("f0b0"),s=a("4cd0"),n=a("3519"),o=a("9f3e"
                                                                                            2024-08-28 09:46:01 UTC1369INData Raw: 67 75 6d 65 6e 74 73 5b 65 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 65 5d 3a 7b 7d 3b 65 25 32 3f 6d 28 4f 62 6a 65 63 74 28 61 29 2c 21 30 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 70 28 74 2c 65 2c 61 5b 65 5d 29 7d 29 29 3a 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 28 74 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 28 61 29 29 3a 6d 28 4f 62 6a 65 63 74 28 61 29 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 65 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f
                                                                                            Data Ascii: guments[e]?arguments[e]:{};e%2?m(Object(a),!0).forEach((function(e){p(t,e,a[e])})):Object.getOwnPropertyDescriptors?Object.defineProperties(t,Object.getOwnPropertyDescriptors(a)):m(Object(a)).forEach((function(e){Object.defineProperty(t,e,Object.getOwnPro
                                                                                            2024-08-28 09:46:01 UTC1369INData Raw: 3a 22 63 68 61 74 2f 6f 75 74 67 6f 69 6e 67 4d 65 73 73 61 67 65 22 2c 68 69 73 74 6f 72 79 50 72 6f 63 65 73 73 65 64 3a 22 63 68 61 74 2f 68 69 73 74 6f 72 79 50 72 6f 63 65 73 73 65 64 22 2c 6d 65 73 73 61 67 65 42 6c 6f 63 6b 73 3a 22 63 68 61 74 2f 6d 65 73 73 61 67 65 42 6c 6f 63 6b 73 22 2c 65 6d 6f 6a 69 45 6e 61 62 6c 65 64 3a 22 77 69 64 67 65 74 2f 65 6d 6f 6a 69 45 6e 61 62 6c 65 64 22 2c 63 75 72 72 65 6e 74 52 6f 75 74 65 3a 22 72 6f 75 74 65 72 2f 63 75 72 72 65 6e 74 22 2c 63 68 61 74 57 69 6e 64 6f 77 53 74 61 74 65 3a 22 73 65 73 73 69 6f 6e 2f 63 68 61 74 57 69 6e 64 6f 77 53 74 61 74 65 22 2c 69 73 46 6f 63 75 73 3a 22 77 69 64 67 65 74 2f 69 73 46 6f 63 75 73 22 7d 29 29 2c 64 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75
                                                                                            Data Ascii: :"chat/outgoingMessage",historyProcessed:"chat/historyProcessed",messageBlocks:"chat/messageBlocks",emojiEnabled:"widget/emojiEnabled",currentRoute:"router/current",chatWindowState:"session/chatWindowState",isFocus:"widget/isFocus"})),data:function(){retu
                                                                                            2024-08-28 09:46:01 UTC1369INData Raw: 72 65 6e 74 52 6f 75 74 65 26 26 74 68 69 73 2e 63 68 65 63 6b 53 65 65 6e 4d 65 73 73 61 67 65 56 69 65 77 70 6f 72 74 28 29 7d 7d 2c 63 72 65 61 74 65 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 74 2e 54 61 77 6b 5f 57 69 6e 64 6f 77 2e 65 76 65 6e 74 42 75 73 2e 24 6f 6e 28 22 74 6f 6f 42 69 67 46 69 6c 65 4c 69 73 74 22 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 65 2e 74 6f 6f 42 69 67 46 69 6c 65 4c 69 73 74 3d 74 2e 6a 6f 69 6e 28 22 2c 20 22 29 7d 29 29 7d 2c 6d 6f 75 6e 74 65 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 74 68 69 73 2e 70 72 6f 63 65 73 73 43 68 61 74 4d 65 73 73 61 67 65 73 28 29 2c 74 68 69 73 2e 73 68 6f 77 41 67 65 6e 74 54 79 70 69 6e 67 26 26 28 74 2e 54 61 77 6b 5f 57 69
                                                                                            Data Ascii: rentRoute&&this.checkSeenMessageViewport()}},created:function(){var e=this;t.Tawk_Window.eventBus.$on("tooBigFileList",(function(t){e.tooBigFileList=t.join(", ")}))},mounted:function(){var e=this;this.processChatMessages(),this.showAgentTyping&&(t.Tawk_Wi
                                                                                            2024-08-28 09:46:01 UTC1369INData Raw: 6f 6e 28 29 2c 74 68 69 73 2e 63 68 65 63 6b 53 65 65 6e 4d 65 73 73 61 67 65 56 69 65 77 70 6f 72 74 28 29 2c 74 68 69 73 2e 68 61 6e 64 6c 65 41 67 65 6e 74 73 41 76 61 74 61 72 54 6f 6f 6c 62 61 72 28 29 7d 2c 73 63 72 6f 6c 6c 54 6f 45 6c 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 24 72 65 66 73 5b 22 63 68 61 74 2d 62 6f 64 79 22 5d 2c 61 3d 65 3f 65 2e 24 72 65 66 73 5b 74 5d 3a 6e 75 6c 6c 2c 69 3d 74 68 69 73 2e 24 72 65 66 73 5b 22 74 61 77 6b 2d 63 68 61 74 2d 70 61 6e 65 6c 22 5d 3b 61 26 26 61 2e 6c 65 6e 67 74 68 26 26 69 26 26 28 76 6f 69 64 20 30 21 3d 3d 61 5b 30 5d 2e 6f 66 66 73 65 74 54 6f 70 3f 69 2e 73 63 72 6f 6c 6c 54 6f 70 3d 61 5b 30 5d 2e 6f 66 66 73 65 74 54 6f 70 2d 34 30 3a 69 2e
                                                                                            Data Ascii: on(),this.checkSeenMessageViewport(),this.handleAgentsAvatarToolbar()},scrollToEl:function(t){if(t){var e=this.$refs["chat-body"],a=e?e.$refs[t]:null,i=this.$refs["tawk-chat-panel"];a&&a.length&&i&&(void 0!==a[0].offsetTop?i.scrollTop=a[0].offsetTop-40:i.
                                                                                            2024-08-28 09:46:01 UTC1369INData Raw: 74 54 79 70 69 6e 67 2c 74 29 7d 2c 63 68 65 63 6b 42 61 72 50 6f 73 69 74 69 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 3b 74 68 69 73 2e 24 6e 65 78 74 54 69 63 6b 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 2e 73 68 6f 77 4e 6f 74 69 66 69 63 61 74 69 6f 6e 3d 21 31 2c 74 2e 62 61 72 4d 65 73 73 61 67 65 52 65 72 65 6e 63 65 26 26 74 2e 62 61 72 4d 65 73 73 61 67 65 49 64 29 7b 76 61 72 20 65 3d 74 2e 24 72 65 66 73 5b 74 2e 62 61 72 4d 65 73 73 61 67 65 49 64 5d 2c 61 3d 74 2e 24 72 65 66 73 5b 22 63 68 61 74 2d 62 6f 64 79 22 5d 3b 69 66 28 61 26 26 61 2e 24 72 65 66 73 5b 74 2e 62 61 72 4d 65 73 73 61 67 65 49 64 5d 26 26 28 65 3d 61 2e 24 72 65 66 73 5b 74 2e 62 61 72 4d 65 73 73 61 67 65 49 64 5d 29 2c 65 29 69
                                                                                            Data Ascii: tTyping,t)},checkBarPosition:function(){var t=this;this.$nextTick((function(){if(t.showNotification=!1,t.barMessageRerence&&t.barMessageId){var e=t.$refs[t.barMessageId],a=t.$refs["chat-body"];if(a&&a.$refs[t.barMessageId]&&(e=a.$refs[t.barMessageId]),e)i
                                                                                            2024-08-28 09:46:01 UTC1369INData Raw: 64 3f 28 74 2e 73 63 72 6f 6c 6c 54 6f 45 6c 28 74 2e 62 61 72 4d 65 73 73 61 67 65 49 64 29 2c 74 2e 63 68 65 63 6b 42 61 72 50 6f 73 69 74 69 6f 6e 28 29 29 3a 74 2e 73 63 72 6f 6c 6c 54 6f 42 6f 74 74 6f 6d 28 74 2e 6c 61 73 74 53 63 72 6f 6c 6c 50 6f 73 69 74 6f 6e 29 2c 74 2e 63 68 65 63 6b 53 65 65 6e 4d 65 73 73 61 67 65 56 69 65 77 70 6f 72 74 28 29 7d 29 2c 31 65 33 2f 36 36 29 7d 2c 69 6d 61 67 65 4c 6f 61 64 65 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 69 73 53 63 72 6f 6c 6c 42 61 72 42 6f 74 74 6f 6d 28 29 26 26 74 68 69 73 2e 73 63 72 6f 6c 6c 54 6f 42 6f 74 74 6f 6d 28 29 2c 74 68 69 73 2e 24 72 65 66 73 5b 22 74 61 77 6b 2d 63 68 61 74 2d 70 61 6e 65 6c 22 5d 26 26 74 68 69 73 2e 24 72 65 66 73 5b 22 74 61 77 6b 2d 63 68 61 74
                                                                                            Data Ascii: d?(t.scrollToEl(t.barMessageId),t.checkBarPosition()):t.scrollToBottom(t.lastScrollPositon),t.checkSeenMessageViewport()}),1e3/66)},imageLoaded:function(){this.isScrollBarBottom()&&this.scrollToBottom(),this.$refs["tawk-chat-panel"]&&this.$refs["tawk-chat
                                                                                            2024-08-28 09:46:01 UTC1369INData Raw: 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 26 26 74 21 3d 3d 53 79 6d 62 6f 6c 2e 70 72 6f 74 6f 74 79 70 65 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 74 7d 29 28 74 29 7d 66 75 6e 63 74 69 6f 6e 20 63 28 74 2c 65 29 7b 76 61 72 20 61 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 74 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 69 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 74 29 3b 65 26 26 28 69 3d 69 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65
                                                                                            Data Ascii: ion"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t})(t)}function c(t,e){var a=Object.keys(t);if(Object.getOwnPropertySymbols){var i=Object.getOwnPropertySymbols(t);e&&(i=i.filter((function(e){return Object.getOwnPropertyDe
                                                                                            2024-08-28 09:46:01 UTC1369INData Raw: 65 3a 21 31 2c 73 68 6f 77 53 75 72 76 65 72 79 4f 70 74 69 6f 6e 73 3a 21 30 7d 7d 2c 63 6f 6d 70 6f 6e 65 6e 74 73 3a 7b 54 61 77 6b 41 76 61 74 61 72 3a 72 2e 54 61 77 6b 41 76 61 74 61 72 2c 54 61 77 6b 41 6c 65 72 74 3a 72 2e 54 61 77 6b 41 6c 65 72 74 2c 54 61 77 6b 49 63 6f 6e 3a 72 2e 54 61 77 6b 49 63 6f 6e 2c 53 75 72 76 65 79 4f 70 74 69 6f 6e 73 3a 6e 2e 61 2c 43 68 61 74 4d 65 73 73 61 67 65 42 75 62 62 6c 65 3a 73 2e 61 7d 2c 6d 65 74 68 6f 64 73 3a 7b 6f 6e 4d 6f 75 73 65 45 6e 74 65 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 73 68 6f 77 54 69 6d 65 3d 21 30 7d 2c 63 61 6c 6c 53 74 61 74 75 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 69 73 4d 69 73 73 65 64 7c 7c 74 2e 69 73 52 65 6a 65 63 74 65 64 3f 22
                                                                                            Data Ascii: e:!1,showSurveryOptions:!0}},components:{TawkAvatar:r.TawkAvatar,TawkAlert:r.TawkAlert,TawkIcon:r.TawkIcon,SurveyOptions:n.a,ChatMessageBubble:s.a},methods:{onMouseEnter:function(){this.showTime=!0},callStatus:function(t){return t.isMissed||t.isRejected?"
                                                                                            2024-08-28 09:46:01 UTC1369INData Raw: 7d 29 29 29 7d 2c 69 6d 61 67 65 4c 6f 61 64 65 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 24 65 6d 69 74 28 22 69 6d 61 67 65 4c 6f 61 64 65 64 22 2c 21 30 29 7d 2c 72 65 73 65 6e 64 4d 65 73 73 61 67 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 61 3d 30 3b 61 3c 74 68 69 73 2e 6d 65 73 73 61 67 65 42 6c 6f 63 6b 73 2e 6c 65 6e 67 74 68 3b 61 2b 2b 29 7b 76 61 72 20 69 3d 74 68 69 73 2e 6d 65 73 73 61 67 65 42 6c 6f 63 6b 73 5b 61 5d 3b 69 66 28 69 2e 62 6c 6f 63 6b 49 64 3d 3d 3d 65 2e 62 6c 6f 63 6b 49 64 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 69 2e 6d 65 73 73 61 67 65 73 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 69 66 28 69 2e 6d 65 73 73 61 67 65 73 5b 72 5d 2e 6d 65 73 73 61 67 65 49 64 3d 3d 3d 65 2e 6d 65 73 73
                                                                                            Data Ascii: })))},imageLoaded:function(){this.$emit("imageLoaded",!0)},resendMessage:function(e){for(var a=0;a<this.messageBlocks.length;a++){var i=this.messageBlocks[a];if(i.blockId===e.blockId){for(var r=0;r<i.messages.length;r++)if(i.messages[r].messageId===e.mess


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            66192.168.2.559005104.22.44.1424434476C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-08-28 09:46:01 UTC383OUTGET /_s/v4/app/66cbd978a7b/js/twk-chunk-4fe9d5dd.js HTTP/1.1
                                                                                            Host: embed.tawk.to
                                                                                            Connection: keep-alive
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            Accept: */*
                                                                                            Sec-Fetch-Site: none
                                                                                            Sec-Fetch-Mode: cors
                                                                                            Sec-Fetch-Dest: empty
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            2024-08-28 09:46:01 UTC562INHTTP/1.1 200 OK
                                                                                            Date: Wed, 28 Aug 2024 09:46:01 GMT
                                                                                            Content-Type: application/javascript
                                                                                            Content-Length: 906
                                                                                            Connection: close
                                                                                            last-modified: Mon, 26 Aug 2024 01:25:36 GMT
                                                                                            etag: "1c5ecf371149feca23bd895ba9dfec4d"
                                                                                            access-control-allow-origin: *
                                                                                            Cache-Control: public, max-age=2592000, immutable
                                                                                            x-cache-status: HIT
                                                                                            strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                            CF-Cache-Status: HIT
                                                                                            Age: 201435
                                                                                            Accept-Ranges: bytes
                                                                                            X-Content-Type-Options: nosniff
                                                                                            Server: cloudflare
                                                                                            CF-RAY: 8ba35f2d0a4d43d0-EWR
                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                            2024-08-28 09:46:01 UTC807INData Raw: 28 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 63 68 75 6e 6b 2d 34 66 65 39 64 35 64 64 22 5d 2c 7b 22 39 66 33 65 22 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 74 2c 73 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 7b 6e 61 6d 65 3a 22 62 61 73 65 2d 66 72 61 6d 65 22 7d 2c 6e 3d 73 28 22 32 38 37 37 22 29 2c 6c 3d 4f 62 6a 65 63 74 28 6e 2e 61 29 28 65 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 74 29 7b 72 65 74 75 72 6e 20 61 28 22 64 69 76 22 2c 7b 72 65 66 3a 22 74 61 77 6b 2d 6d 61 69 6e 2d 70 61 6e 65 6c 22 2c 73 74 61 74 69 63 43 6c 61 73 73 3a 22 74 61 77 6b 2d 6d 61 69 6e 2d 70 61 6e 65 6c 20 74 61 77 6b 2d 63 75 73 74 6f 6d 2d 66 6c 65 78 2d
                                                                                            Data Ascii: (window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-4fe9d5dd"],{"9f3e":function(a,t,s){"use strict";var e={name:"base-frame"},n=s("2877"),l=Object(n.a)(e,(function(a,t){return a("div",{ref:"tawk-main-panel",staticClass:"tawk-main-panel tawk-custom-flex-
                                                                                            2024-08-28 09:46:01 UTC99INData Raw: 77 6b 2d 62 6f 64 79 22 2c 61 74 74 72 73 3a 7b 69 64 3a 22 74 61 77 6b 2d 62 6f 64 79 22 7d 7d 2c 5b 74 68 69 73 2e 5f 74 28 22 64 65 66 61 75 6c 74 22 29 5d 2c 32 29 7d 29 2c 5b 5d 2c 21 31 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 29 3b 74 2e 61 3d 6c 2e 65 78 70 6f 72 74 73 7d 7d 5d 29 3b
                                                                                            Data Ascii: wk-body",attrs:{id:"tawk-body"}},[this._t("default")],2)}),[],!1,null,null,null);t.a=l.exports}}]);


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            67192.168.2.559006104.22.44.1424434476C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-08-28 09:46:01 UTC383OUTGET /_s/v4/app/66cbd978a7b/js/twk-chunk-71978bb6.js HTTP/1.1
                                                                                            Host: embed.tawk.to
                                                                                            Connection: keep-alive
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            Accept: */*
                                                                                            Sec-Fetch-Site: none
                                                                                            Sec-Fetch-Mode: cors
                                                                                            Sec-Fetch-Dest: empty
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            2024-08-28 09:46:01 UTC549INHTTP/1.1 200 OK
                                                                                            Date: Wed, 28 Aug 2024 09:46:01 GMT
                                                                                            Content-Type: application/javascript
                                                                                            Transfer-Encoding: chunked
                                                                                            Connection: close
                                                                                            last-modified: Mon, 26 Aug 2024 01:25:36 GMT
                                                                                            etag: W/"6c524a5995d1cc6d1aa31e9940c2aa37"
                                                                                            access-control-allow-origin: *
                                                                                            Cache-Control: public, max-age=2592000, immutable
                                                                                            x-cache-status: HIT
                                                                                            strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                            CF-Cache-Status: HIT
                                                                                            Age: 201435
                                                                                            X-Content-Type-Options: nosniff
                                                                                            Server: cloudflare
                                                                                            CF-RAY: 8ba35f2d295f436d-EWR
                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                            2024-08-28 09:46:01 UTC820INData Raw: 34 37 32 62 0d 0a 28 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 63 68 75 6e 6b 2d 37 31 39 37 38 62 62 36 22 5d 2c 7b 22 31 65 30 66 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 69 2c 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6f 3d 65 28 22 32 66 36 32 22 29 2c 6e 3d 65 28 22 66 30 62 30 22 29 2c 61 3d 65 28 22 35 61 36 30 22 29 2c 73 3d 65 28 22 66 66 33 66 22 29 2c 72 3d 65 28 22 38 37 64 64 22 29 3b 66 75 6e 63 74 69 6f 6e 20 63 28 74 29 7b 72 65 74 75 72 6e 28 63 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 22 73 79 6d 62 6f 6c 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d
                                                                                            Data Ascii: 472b(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-71978bb6"],{"1e0f":function(t,i,e){"use strict";(function(t){var o=e("2f62"),n=e("f0b0"),a=e("5a60"),s=e("ff3f"),r=e("87dd");function c(t){return(c="function"==typeof Symbol&&"symbol"==typeof Sym
                                                                                            2024-08-28 09:46:01 UTC1369INData Raw: 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 28 74 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 28 65 29 29 3a 68 28 4f 62 6a 65 63 74 28 65 29 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 69 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 69 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 69 29 29 7d 29 29 7d 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 6d 28 74 2c 69 2c 65 29 7b 72 65 74 75 72 6e 28 69 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 69 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 69 29 7b 69 66 28 22 6f 62 6a 65 63 74 22 21 3d 63 28 74 29 7c 7c 21 74 29 72 65 74 75 72
                                                                                            Data Ascii: ct.defineProperties(t,Object.getOwnPropertyDescriptors(e)):h(Object(e)).forEach((function(i){Object.defineProperty(t,i,Object.getOwnPropertyDescriptor(e,i))}))}return t}function m(t,i,e){return(i=function(t){var i=function(t,i){if("object"!=c(t)||!t)retur
                                                                                            2024-08-28 09:46:01 UTC1369INData Raw: 73 65 72 44 61 74 61 2f 6d 6f 62 69 6c 65 42 72 6f 77 73 65 72 4e 61 6d 65 22 2c 70 61 67 65 53 74 61 74 75 73 3a 22 73 65 73 73 69 6f 6e 2f 70 61 67 65 53 74 61 74 75 73 22 2c 7a 6f 6f 6d 52 61 74 69 6f 3a 22 77 69 64 67 65 74 2f 7a 6f 6f 6d 52 61 74 69 6f 22 2c 68 61 73 4c 69 76 65 43 68 61 74 3a 22 77 69 64 67 65 74 2f 68 61 73 4c 69 76 65 43 68 61 74 22 2c 68 61 73 43 68 61 74 53 74 61 72 74 65 64 3a 22 63 68 61 74 2f 68 61 73 43 68 61 74 53 74 61 72 74 65 64 22 2c 61 67 65 6e 74 73 43 6f 75 6e 74 3a 22 63 68 61 74 2f 61 67 65 6e 74 73 43 6f 75 6e 74 22 2c 69 73 4d 6f 62 69 6c 65 4c 61 6e 64 73 63 61 70 65 3a 22 77 69 64 67 65 74 2f 69 73 4d 6f 62 69 6c 65 4c 61 6e 64 73 63 61 70 65 22 2c 6f 73 3a 22 62 72 6f 77 73 65 72 44 61 74 61 2f 6f 73 22 2c 6f
                                                                                            Data Ascii: serData/mobileBrowserName",pageStatus:"session/pageStatus",zoomRatio:"widget/zoomRatio",hasLiveChat:"widget/hasLiveChat",hasChatStarted:"chat/hasChatStarted",agentsCount:"chat/agentsCount",isMobileLandscape:"widget/isMobileLandscape",os:"browserData/os",o
                                                                                            2024-08-28 09:46:01 UTC1369INData Raw: 74 68 69 73 2e 69 73 52 6f 75 6e 64 57 69 64 67 65 74 3f 74 68 69 73 2e 69 73 4d 6f 62 69 6c 65 4c 61 6e 64 73 63 61 70 65 3f 22 73 61 66 61 72 69 22 21 3d 3d 74 68 69 73 2e 6d 6f 62 69 6c 65 42 72 6f 77 73 65 72 4e 61 6d 65 7c 7c 22 69 70 68 6f 6e 65 22 21 3d 3d 74 68 69 73 2e 6f 73 2e 69 64 65 6e 74 69 74 79 26 26 22 6d 61 63 22 21 3d 3d 74 68 69 73 2e 6f 73 2e 69 64 65 6e 74 69 74 79 3f 22 73 61 66 61 72 69 22 3d 3d 3d 74 68 69 73 2e 6d 6f 62 69 6c 65 42 72 6f 77 73 65 72 4e 61 6d 65 7c 7c 22 69 70 68 6f 6e 65 22 21 3d 3d 74 68 69 73 2e 6f 73 2e 69 64 65 6e 74 69 74 79 26 26 22 6d 61 63 22 21 3d 3d 74 68 69 73 2e 6f 73 2e 69 64 65 6e 74 69 74 79 3f 22 22 2e 63 6f 6e 63 61 74 28 28 74 68 69 73 2e 6d 69 6e 4d 6f 62 69 6c 65 2e 68 65 69 67 68 74 2b 34 29
                                                                                            Data Ascii: this.isRoundWidget?this.isMobileLandscape?"safari"!==this.mobileBrowserName||"iphone"!==this.os.identity&&"mac"!==this.os.identity?"safari"===this.mobileBrowserName||"iphone"!==this.os.identity&&"mac"!==this.os.identity?"".concat((this.minMobile.height+4)
                                                                                            2024-08-28 09:46:01 UTC1369INData Raw: 74 3b 22 29 2c 22 6d 61 78 2d 77 69 64 74 68 3a 22 3a 22 22 2e 63 6f 6e 63 61 74 28 74 68 69 73 2e 69 46 72 61 6d 65 57 69 64 74 68 2c 22 20 21 69 6d 70 6f 72 74 61 6e 74 3b 22 29 2c 22 6d 61 78 2d 68 65 69 67 68 74 3a 22 3a 22 22 2e 63 6f 6e 63 61 74 28 74 68 69 73 2e 69 46 72 61 6d 65 48 65 69 67 68 74 2c 22 20 21 69 6d 70 6f 72 74 61 6e 74 3b 22 29 7d 3b 74 68 69 73 2e 6d 6f 62 69 6c 65 42 72 6f 77 73 65 72 4e 61 6d 65 3f 74 68 69 73 2e 69 73 4d 6f 62 69 6c 65 4c 61 6e 64 73 63 61 70 65 3f 22 73 61 66 61 72 69 22 3d 3d 3d 74 68 69 73 2e 6d 6f 62 69 6c 65 42 72 6f 77 73 65 72 4e 61 6d 65 3f 28 74 3d 74 68 69 73 2e 78 4f 66 66 73 65 74 4d 6f 62 69 6c 65 2c 69 3d 74 68 69 73 2e 79 4f 66 66 73 65 74 4d 6f 62 69 6c 65 29 3a 28 74 3d 74 68 69 73 2e 78 4f 66
                                                                                            Data Ascii: t;"),"max-width:":"".concat(this.iFrameWidth," !important;"),"max-height:":"".concat(this.iFrameHeight," !important;")};this.mobileBrowserName?this.isMobileLandscape?"safari"===this.mobileBrowserName?(t=this.xOffsetMobile,i=this.yOffsetMobile):(t=this.xOf
                                                                                            2024-08-28 09:46:01 UTC1369INData Raw: 2c 22 3b 22 29 7d 7d 65 6c 73 65 20 74 68 69 73 2e 69 73 42 6f 74 74 6f 6d 3f 6f 5b 22 62 6f 74 74 6f 6d 3a 22 5d 3d 22 22 2e 63 6f 6e 63 61 74 28 69 2a 74 68 69 73 2e 7a 6f 6f 6d 52 61 74 69 6f 2c 22 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 22 29 3a 6f 5b 22 74 6f 70 3a 22 5d 3d 22 22 2e 63 6f 6e 63 61 74 28 69 2a 74 68 69 73 2e 7a 6f 6f 6d 52 61 74 69 6f 2c 22 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 22 29 3b 72 65 74 75 72 6e 22 6d 61 78 22 21 3d 3d 74 68 69 73 2e 63 68 61 74 57 69 6e 64 6f 77 53 74 61 74 65 7c 7c 74 68 69 73 2e 69 73 52 6f 75 6e 64 57 69 64 67 65 74 26 26 21 74 68 69 73 2e 6d 6f 62 69 6c 65 42 72 6f 77 73 65 72 4e 61 6d 65 3f 74 68 69 73 2e 6d 6f 62 69 6c 65 42 72 6f 77 73 65 72 4e 61 6d 65 3f 6f 5b 22 64 69 73 70 6c 61 79 3a 22 5d
                                                                                            Data Ascii: ,";")}}else this.isBottom?o["bottom:"]="".concat(i*this.zoomRatio,"px !important;"):o["top:"]="".concat(i*this.zoomRatio,"px !important;");return"max"!==this.chatWindowState||this.isRoundWidget&&!this.mobileBrowserName?this.mobileBrowserName?o["display:"]
                                                                                            2024-08-28 09:46:01 UTC1369INData Raw: 6e 67 65 28 29 7d 29 29 2c 74 68 69 73 2e 6d 6f 62 69 6c 65 42 72 6f 77 73 65 72 4e 61 6d 65 26 26 74 68 69 73 2e 73 63 61 6c 65 43 6f 6e 74 65 6e 74 28 29 7d 2c 73 63 61 6c 65 43 6f 6e 74 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 2c 69 3d 74 68 69 73 2e 69 73 52 54 4c 3f 22 72 69 67 68 74 22 3a 22 6c 65 66 74 22 2c 65 3d 22 73 63 61 6c 65 28 22 2e 63 6f 6e 63 61 74 28 74 68 69 73 2e 7a 6f 6f 6d 52 61 74 69 6f 2c 22 29 22 29 3b 74 3d 74 68 69 73 2e 69 73 42 6f 74 74 6f 6d 7c 7c 74 68 69 73 2e 69 73 43 65 6e 74 65 72 3f 22 62 6f 74 74 6f 6d 22 3a 22 74 6f 70 22 2c 74 68 69 73 2e 6d 6f 62 69 6c 65 42 72 6f 77 73 65 72 4e 61 6d 65 26 26 74 68 69 73 2e 69 73 4d 6f 62 69 6c 65 4c 61 6e 64 73 63 61 70 65 26 26 28 22 73 61 66 61 72 69 22 21 3d
                                                                                            Data Ascii: nge()})),this.mobileBrowserName&&this.scaleContent()},scaleContent:function(){var t,i=this.isRTL?"right":"left",e="scale(".concat(this.zoomRatio,")");t=this.isBottom||this.isCenter?"bottom":"top",this.mobileBrowserName&&this.isMobileLandscape&&("safari"!=
                                                                                            2024-08-28 09:46:01 UTC1369INData Raw: 26 65 29 7b 65 2e 63 6c 61 73 73 4e 61 6d 65 3d 65 2e 63 6c 61 73 73 4e 61 6d 65 2e 72 65 70 6c 61 63 65 28 2f 74 61 77 6b 2d 74 65 78 74 2d 74 72 75 6e 63 61 74 65 2f 67 2c 22 22 29 2e 74 72 69 6d 28 29 3b 76 61 72 20 6f 3d 69 2e 63 6c 69 65 6e 74 57 69 64 74 68 2b 65 2e 63 6c 69 65 6e 74 57 69 64 74 68 2b 38 3b 6f 26 26 6f 2b 31 36 3e 74 2e 6d 69 6e 4d 6f 62 69 6c 65 2e 77 69 64 74 68 3f 74 2e 72 65 73 69 7a 65 57 69 64 74 68 3d 6f 2b 31 36 3a 74 2e 72 65 73 69 7a 65 57 69 64 74 68 3d 30 7d 74 2e 72 65 73 69 7a 65 57 69 64 74 68 3e 73 63 72 65 65 6e 2e 77 69 64 74 68 26 26 28 74 2e 72 65 73 69 7a 65 57 69 64 74 68 3d 73 63 72 65 65 6e 2e 77 69 64 74 68 2d 32 2a 74 2e 78 4f 66 66 73 65 74 4d 6f 62 69 6c 65 2c 65 2e 63 6c 61 73 73 4e 61 6d 65 2b 3d 22 20
                                                                                            Data Ascii: &e){e.className=e.className.replace(/tawk-text-truncate/g,"").trim();var o=i.clientWidth+e.clientWidth+8;o&&o+16>t.minMobile.width?t.resizeWidth=o+16:t.resizeWidth=0}t.resizeWidth>screen.width&&(t.resizeWidth=screen.width-2*t.xOffsetMobile,e.className+="
                                                                                            2024-08-28 09:46:01 UTC1369INData Raw: 7d 2c 66 66 33 66 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 69 2c 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6f 3d 65 28 22 32 66 36 32 22 29 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 74 29 7b 72 65 74 75 72 6e 28 6e 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 22 73 79 6d 62 6f 6c 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3f 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 74 7d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 26 26 74 21 3d 3d 53 79 6d 62 6f 6c 2e 70 72 6f 74 6f 74 79
                                                                                            Data Ascii: },ff3f:function(t,i,e){"use strict";var o=e("2f62");function n(t){return(n="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototy
                                                                                            2024-08-28 09:46:01 UTC1369INData Raw: 65 73 6b 74 6f 70 3a 7b 74 79 70 65 3a 4f 62 6a 65 63 74 2c 72 65 71 75 69 72 65 64 3a 21 30 7d 7d 2c 63 6f 6d 70 75 74 65 64 3a 73 28 73 28 7b 7d 2c 4f 62 6a 65 63 74 28 6f 2e 63 29 28 7b 61 63 74 69 76 65 50 72 6f 66 69 6c 65 73 3a 22 63 68 61 74 2f 61 63 74 69 76 65 50 72 6f 66 69 6c 65 73 22 2c 63 68 61 74 57 69 6e 64 6f 77 53 74 61 74 65 3a 22 73 65 73 73 69 6f 6e 2f 63 68 61 74 57 69 6e 64 6f 77 53 74 61 74 65 22 2c 70 61 67 65 53 74 61 74 75 73 3a 22 73 65 73 73 69 6f 6e 2f 70 61 67 65 53 74 61 74 75 73 22 2c 73 74 61 74 65 73 3a 22 77 69 64 67 65 74 2f 73 74 61 74 65 73 22 2c 69 73 52 6f 75 6e 64 57 69 64 67 65 74 3a 22 77 69 64 67 65 74 2f 69 73 52 6f 75 6e 64 57 69 64 67 65 74 22 2c 68 61 73 4c 69 76 65 43 68 61 74 3a 22 77 69 64 67 65 74 2f 68
                                                                                            Data Ascii: esktop:{type:Object,required:!0}},computed:s(s({},Object(o.c)({activeProfiles:"chat/activeProfiles",chatWindowState:"session/chatWindowState",pageStatus:"session/pageStatus",states:"widget/states",isRoundWidget:"widget/isRoundWidget",hasLiveChat:"widget/h


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            68192.168.2.559009104.22.44.1424434476C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-08-28 09:46:01 UTC383OUTGET /_s/v4/app/66cbd978a7b/js/twk-chunk-f1565420.js HTTP/1.1
                                                                                            Host: embed.tawk.to
                                                                                            Connection: keep-alive
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            Accept: */*
                                                                                            Sec-Fetch-Site: none
                                                                                            Sec-Fetch-Mode: cors
                                                                                            Sec-Fetch-Dest: empty
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            2024-08-28 09:46:01 UTC549INHTTP/1.1 200 OK
                                                                                            Date: Wed, 28 Aug 2024 09:46:01 GMT
                                                                                            Content-Type: application/javascript
                                                                                            Transfer-Encoding: chunked
                                                                                            Connection: close
                                                                                            last-modified: Mon, 26 Aug 2024 01:25:36 GMT
                                                                                            etag: W/"176c13dd46986c00af31453a972ba9d9"
                                                                                            access-control-allow-origin: *
                                                                                            Cache-Control: public, max-age=2592000, immutable
                                                                                            x-cache-status: HIT
                                                                                            strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                            CF-Cache-Status: HIT
                                                                                            Age: 201435
                                                                                            X-Content-Type-Options: nosniff
                                                                                            Server: cloudflare
                                                                                            CF-RAY: 8ba35f2d7baf41db-EWR
                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                            2024-08-28 09:46:01 UTC820INData Raw: 32 62 37 65 0d 0a 28 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 63 68 75 6e 6b 2d 66 31 35 36 35 34 32 30 22 5d 2c 7b 22 30 62 64 63 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 69 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 69 2e 72 28 65 29 3b 76 61 72 20 6f 3d 69 28 22 39 32 38 37 22 29 2e 61 2c 73 3d 69 28 22 32 38 37 37 22 29 2c 6e 3d 4f 62 6a 65 63 74 28 73 2e 61 29 28 6f 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2c 65 3d 74 2e 5f 73 65 6c 66 2e 5f 63 3b 72 65 74 75 72 6e 20 65 28 22 69 2d 66 72 61 6d 65 22 2c 7b 6b 65 79 3a 74 2e 6b 65 79 2c 61 74 74 72 73 3a 7b 63 73 73 4c 69 6e 6b 3a 74 2e 63 73 73 4c 69 6e 6b 2c 73 74 79
                                                                                            Data Ascii: 2b7e(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-f1565420"],{"0bdc":function(t,e,i){"use strict";i.r(e);var o=i("9287").a,s=i("2877"),n=Object(s.a)(o,(function(){var t=this,e=t._self._c;return e("i-frame",{key:t.key,attrs:{cssLink:t.cssLink,sty
                                                                                            2024-08-28 09:46:01 UTC1369INData Raw: 65 78 2d 6d 69 64 64 6c 65 22 2c 73 74 79 6c 65 3a 7b 74 6f 70 3a 74 2e 69 73 42 6f 74 74 6f 6d 7c 7c 74 2e 69 73 43 65 6e 74 65 72 3f 22 35 70 78 22 3a 22 61 75 74 6f 22 2c 62 6f 74 74 6f 6d 3a 74 2e 69 73 42 6f 74 74 6f 6d 7c 7c 74 2e 69 73 43 65 6e 74 65 72 3f 22 61 75 74 6f 22 3a 22 35 70 78 22 2c 6c 65 66 74 3a 22 61 75 74 6f 22 2c 72 69 67 68 74 3a 22 39 70 78 22 7d 2c 61 74 74 72 73 3a 7b 69 64 3a 22 74 61 77 6b 2d 62 75 62 62 6c 65 2d 74 65 78 74 2d 63 6f 6e 74 61 69 6e 65 72 22 7d 7d 2c 5b 65 28 22 70 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 74 61 77 6b 2d 74 65 78 74 2d 63 65 6e 74 65 72 20 74 61 77 6b 2d 74 65 78 74 2d 69 74 61 6c 69 63 22 2c 73 74 79 6c 65 3a 7b 63 6f 6c 6f 72 3a 74 2e 62 75 62 62 6c 65 2e 63 6f 6e 66 69 67 2e 66 6f 72
                                                                                            Data Ascii: ex-middle",style:{top:t.isBottom||t.isCenter?"5px":"auto",bottom:t.isBottom||t.isCenter?"auto":"5px",left:"auto",right:"9px"},attrs:{id:"tawk-bubble-text-container"}},[e("p",{staticClass:"tawk-text-center tawk-text-italic",style:{color:t.bubble.config.for
                                                                                            2024-08-28 09:46:01 UTC1369INData Raw: 67 2e 68 65 69 67 68 74 2c 22 70 78 22 29 7d 2c 61 74 74 72 73 3a 7b 73 72 63 3a 74 2e 69 6d 61 67 65 55 72 6c 2c 61 6c 74 3a 22 22 2e 63 6f 6e 63 61 74 28 74 2e 24 69 31 38 6e 28 22 62 75 62 62 6c 65 22 2c 22 61 74 74 65 6e 74 69 6f 6e 5f 67 72 61 62 62 65 72 22 29 29 7d 7d 29 5d 2c 31 29 5d 29 5d 29 7d 29 2c 5b 5d 2c 21 31 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 29 3b 65 2e 64 65 66 61 75 6c 74 3d 6e 2e 65 78 70 6f 72 74 73 7d 2c 39 32 38 37 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 69 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6f 3d 69 28 22 35 61 36 30 22 29 2c 73 3d 69 28 22 32 66 36 32 22 29 2c 6e 3d 69 28 22 66 30 62 30 22 29 2c 61 3d 69 28 22 38 37 64 64 22 29 3b 66 75 6e 63 74 69 6f 6e 20
                                                                                            Data Ascii: g.height,"px")},attrs:{src:t.imageUrl,alt:"".concat(t.$i18n("bubble","attention_grabber"))}})],1)])])}),[],!1,null,null,null);e.default=n.exports},9287:function(t,e,i){"use strict";(function(t){var o=i("5a60"),s=i("2f62"),n=i("f0b0"),a=i("87dd");function
                                                                                            2024-08-28 09:46:01 UTC1369INData Raw: 6f 6c 22 3d 3d 72 28 65 29 3f 65 3a 65 2b 22 22 7d 28 65 29 29 69 6e 20 74 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 65 2c 7b 76 61 6c 75 65 3a 69 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 3a 74 5b 65 5d 3d 69 2c 74 7d 65 2e 61 3d 7b 6e 61 6d 65 3a 22 42 75 62 62 6c 65 57 69 64 67 65 74 22 2c 63 6f 6d 70 6f 6e 65 6e 74 73 3a 7b 22 69 2d 66 72 61 6d 65 22 3a 6f 2e 61 2c 54 61 77 6b 49 63 6f 6e 3a 6e 2e 54 61 77 6b 49 63 6f 6e 7d 2c 64 69 72 65 63 74 69 76 65 73 3a 7b 54 61 77 6b 54 6f 6f 6c 74 69 70 3a 6e 2e 54 61 77 6b 54 6f 6f 6c 74 69 70 7d 2c 6d 69 78 69 6e 73 3a 5b 61 2e 61 5d 2c 64 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72
                                                                                            Data Ascii: ol"==r(e)?e:e+""}(e))in t?Object.defineProperty(t,e,{value:i,enumerable:!0,configurable:!0,writable:!0}):t[e]=i,t}e.a={name:"BubbleWidget",components:{"i-frame":o.a,TawkIcon:n.TawkIcon},directives:{TawkTooltip:n.TawkTooltip},mixins:[a.a],data:function(){r
                                                                                            2024-08-28 09:46:01 UTC1369INData Raw: 2e 69 73 43 65 6e 74 65 72 3f 74 68 69 73 2e 69 73 43 65 6e 74 65 72 26 26 74 68 69 73 2e 69 73 52 69 67 68 74 3f 22 74 61 77 6b 2d 69 63 6f 6e 2d 6c 65 66 74 22 3a 22 74 61 77 6b 2d 69 63 6f 6e 2d 72 69 67 68 74 22 3a 22 74 61 77 6b 2d 69 63 6f 6e 2d 62 6f 74 74 6f 6d 22 7d 2c 74 65 78 74 43 6c 6f 73 65 42 75 74 74 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 7b 77 69 64 74 68 3a 22 32 35 70 78 22 2c 68 65 69 67 68 74 3a 22 32 35 70 78 22 2c 70 61 64 64 69 6e 67 3a 30 2c 62 61 63 6b 67 72 6f 75 6e 64 3a 22 74 72 61 6e 73 70 61 72 65 6e 74 22 2c 70 6f 73 69 74 69 6f 6e 3a 22 61 62 73 6f 6c 75 74 65 22 7d 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 69 73 52 54 4c 3f 74 2e 6c 65 66 74 3d 22 32 70 78 22 3a 74 2e 72 69 67 68 74 3d 22 32 70 78 22 2c
                                                                                            Data Ascii: .isCenter?this.isCenter&&this.isRight?"tawk-icon-left":"tawk-icon-right":"tawk-icon-bottom"},textCloseButton:function(){var t={width:"25px",height:"25px",padding:0,background:"transparent",position:"absolute"};return this.isRTL?t.left="2px":t.right="2px",
                                                                                            2024-08-28 09:46:01 UTC1369INData Raw: 3b 74 68 69 73 2e 69 73 52 6f 75 6e 64 57 69 64 67 65 74 26 26 28 69 2b 3d 22 2d 72 22 29 2c 74 68 69 73 2e 69 73 43 65 6e 74 65 72 3f 69 2b 3d 74 68 69 73 2e 69 73 52 69 67 68 74 3f 22 2d 63 72 22 3a 22 2d 63 6c 22 3a 74 68 69 73 2e 69 73 42 6f 74 74 6f 6d 3f 69 2b 3d 74 68 69 73 2e 69 73 52 69 67 68 74 3f 22 2d 62 72 22 3a 22 2d 62 6c 22 3a 69 2b 3d 74 68 69 73 2e 69 73 52 69 67 68 74 3f 22 2d 74 72 22 3a 22 2d 74 6c 22 2c 74 3d 22 22 2e 63 6f 6e 63 61 74 28 22 68 74 74 70 73 3a 2f 2f 65 6d 62 65 64 2e 74 61 77 6b 2e 74 6f 2f 5f 73 2f 76 34 2f 61 73 73 65 74 73 22 2c 22 2f 69 6d 61 67 65 73 2f 61 74 74 65 6e 74 69 6f 6e 2d 67 72 61 62 62 65 72 73 2f 22 29 2e 63 6f 6e 63 61 74 28 69 29 2e 63 6f 6e 63 61 74 28 6f 3f 22 2e 70 6e 67 22 3a 22 2e 73 76 67 22
                                                                                            Data Ascii: ;this.isRoundWidget&&(i+="-r"),this.isCenter?i+=this.isRight?"-cr":"-cl":this.isBottom?i+=this.isRight?"-br":"-bl":i+=this.isRight?"-tr":"-tl",t="".concat("https://embed.tawk.to/_s/v4/assets","/images/attention-grabbers/").concat(i).concat(o?".png":".svg"
                                                                                            2024-08-28 09:46:01 UTC1369INData Raw: 2e 62 75 62 62 6c 65 2e 63 6f 6e 66 69 67 2e 69 6d 61 67 65 2e 74 79 70 65 2c 6f 3d 74 68 69 73 2e 6f 66 66 73 65 74 73 2c 73 3d 22 74 65 78 74 22 3d 3d 3d 74 68 69 73 2e 62 75 62 62 6c 65 2e 74 79 70 65 3f 38 35 3a 74 68 69 73 2e 62 75 62 62 6c 65 2e 63 6f 6e 66 69 67 2e 68 65 69 67 68 74 2b 74 68 69 73 2e 63 6c 6f 73 65 49 63 6f 6e 57 69 64 74 68 2c 6e 3d 22 74 65 78 74 22 3d 3d 3d 74 68 69 73 2e 62 75 62 62 6c 65 2e 74 79 70 65 3f 31 34 36 3a 74 68 69 73 2e 62 75 62 62 6c 65 2e 63 6f 6e 66 69 67 2e 77 69 64 74 68 2c 61 3d 7b 7d 2c 72 3d 22 30 3b 22 2c 62 3d 22 35 30 25 20 21 69 6d 70 6f 72 74 61 6e 74 3b 22 3b 69 66 28 74 68 69 73 2e 69 73 43 65 6e 74 65 72 29 7b 76 61 72 20 6c 2c 63 3d 6f 2e 79 4f 66 66 73 65 74 2c 68 3d 2d 2e 35 2a 73 3b 72 3d 22 34
                                                                                            Data Ascii: .bubble.config.image.type,o=this.offsets,s="text"===this.bubble.type?85:this.bubble.config.height+this.closeIconWidth,n="text"===this.bubble.type?146:this.bubble.config.width,a={},r="0;",b="50% !important;";if(this.isCenter){var l,c=o.yOffset,h=-.5*s;r="4
                                                                                            2024-08-28 09:46:01 UTC1369INData Raw: 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 22 5d 3d 72 2c 61 5b 22 2d 6d 73 2d 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 22 5d 3d 72 2c 61 5b 22 6d 61 72 67 69 6e 3a 22 5d 3d 22 22 2e 63 6f 6e 63 61 74 28 74 2c 22 70 78 20 30 20 30 20 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 22 29 2c 61 7d 2c 62 75 62 62 6c 65 43 6c 6f 73 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 73 74 6f 70 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 2c 74 68 69 73 2e 63 6c 6f 73 65 43 68 61 74 42 75 62 62 6c 65 28 29 7d 2c 75 70 64 61 74 65 4d 65 73 73 61 67 50 72 65 76 69 65 77 44 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 68 69 73 2e 6d 65 73 73 61 67 65 50 72 65 76 69 65 77 49 73 56 69 73 69 62 6c 65 3d 74 7d 2c 6c 6f 61 64 65 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69
                                                                                            Data Ascii: nsform-origin:"]=r,a["-ms-transform-origin:"]=r,a["margin:"]="".concat(t,"px 0 0 0 !important;"),a},bubbleClose:function(t){t.stopPropagation(),this.closeChatBubble()},updateMessagPreviewData:function(t){this.messagePreviewIsVisible=t},loaded:function(){i
                                                                                            2024-08-28 09:46:01 UTC739INData Raw: 72 26 26 74 68 69 73 2e 69 73 52 69 67 68 74 29 26 26 28 6f 2b 3d 33 30 29 3a 6f 2d 3d 33 30 29 2c 79 2e 62 65 67 69 6e 50 61 74 68 28 29 2c 79 2e 61 72 63 28 6f 2c 73 2c 35 2c 30 2c 32 2a 4d 61 74 68 2e 50 49 2c 21 31 29 2c 79 2e 73 74 72 6f 6b 65 53 74 79 6c 65 3d 6b 2c 79 2e 6c 69 6e 65 57 69 64 74 68 3d 32 2c 79 2e 73 74 72 6f 6b 65 28 29 2c 79 2e 63 6c 6f 73 65 50 61 74 68 28 29 2c 79 2e 66 69 6c 6c 28 29 2c 79 2e 62 65 67 69 6e 50 61 74 68 28 29 2c 79 2e 61 72 63 28 62 2c 65 2b 35 2c 31 30 2c 4d 61 74 68 2e 50 49 2a 61 2e 73 32 2c 4d 61 74 68 2e 50 49 2a 61 2e 61 32 2c 66 29 2c 79 2e 73 74 72 6f 6b 65 53 74 79 6c 65 3d 6b 2c 79 2e 6c 69 6e 65 57 69 64 74 68 3d 32 2c 79 2e 73 74 72 6f 6b 65 28 29 2c 79 2e 63 6c 6f 73 65 50 61 74 68 28 29 2c 79 2e 66
                                                                                            Data Ascii: r&&this.isRight)&&(o+=30):o-=30),y.beginPath(),y.arc(o,s,5,0,2*Math.PI,!1),y.strokeStyle=k,y.lineWidth=2,y.stroke(),y.closePath(),y.fill(),y.beginPath(),y.arc(b,e+5,10,Math.PI*a.s2,Math.PI*a.a2,f),y.strokeStyle=k,y.lineWidth=2,y.stroke(),y.closePath(),y.f
                                                                                            2024-08-28 09:46:01 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                            Data Ascii: 0


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            69192.168.2.559007104.22.44.1424434476C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-08-28 09:46:01 UTC383OUTGET /_s/v4/app/66cbd978a7b/js/twk-chunk-bf24a88e.js HTTP/1.1
                                                                                            Host: embed.tawk.to
                                                                                            Connection: keep-alive
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            Accept: */*
                                                                                            Sec-Fetch-Site: none
                                                                                            Sec-Fetch-Mode: cors
                                                                                            Sec-Fetch-Dest: empty
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            2024-08-28 09:46:01 UTC549INHTTP/1.1 200 OK
                                                                                            Date: Wed, 28 Aug 2024 09:46:01 GMT
                                                                                            Content-Type: application/javascript
                                                                                            Transfer-Encoding: chunked
                                                                                            Connection: close
                                                                                            last-modified: Mon, 26 Aug 2024 01:25:36 GMT
                                                                                            etag: W/"c96127c9a0429d69fecbeb73fd410443"
                                                                                            access-control-allow-origin: *
                                                                                            Cache-Control: public, max-age=2592000, immutable
                                                                                            x-cache-status: HIT
                                                                                            strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                            CF-Cache-Status: HIT
                                                                                            Age: 201435
                                                                                            X-Content-Type-Options: nosniff
                                                                                            Server: cloudflare
                                                                                            CF-RAY: 8ba35f2d7b850f8f-EWR
                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                            2024-08-28 09:46:01 UTC820INData Raw: 32 38 65 32 0d 0a 28 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 63 68 75 6e 6b 2d 62 66 32 34 61 38 38 65 22 5d 2c 7b 22 35 61 36 30 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6f 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6e 3d 6f 28 22 62 64 34 32 22 29 2e 61 2c 72 3d 6f 28 22 32 38 37 37 22 29 2c 61 3d 4f 62 6a 65 63 74 28 72 2e 61 29 28 6e 2c 76 6f 69 64 20 30 2c 76 6f 69 64 20 30 2c 21 31 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 29 3b 65 2e 61 3d 61 2e 65 78 70 6f 72 74 73 7d 2c 22 35 65 39 66 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6f 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6f 2e 64 28 65 2c 22 61 22 2c 28 66 75 6e 63 74 69
                                                                                            Data Ascii: 28e2(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-bf24a88e"],{"5a60":function(t,e,o){"use strict";var n=o("bd42").a,r=o("2877"),a=Object(r.a)(n,void 0,void 0,!1,null,null,null);e.a=a.exports},"5e9f":function(t,e,o){"use strict";o.d(e,"a",(functi
                                                                                            2024-08-28 09:46:01 UTC1369INData Raw: 26 28 73 2e 70 75 73 68 28 6e 2e 76 61 6c 75 65 29 2c 73 2e 6c 65 6e 67 74 68 21 3d 3d 65 29 3b 6c 3d 21 30 29 3b 7d 63 61 74 63 68 28 74 29 7b 63 3d 21 30 2c 72 3d 74 7d 66 69 6e 61 6c 6c 79 7b 74 72 79 7b 69 66 28 21 6c 26 26 6e 75 6c 6c 21 3d 6f 2e 72 65 74 75 72 6e 26 26 28 69 3d 6f 2e 72 65 74 75 72 6e 28 29 2c 4f 62 6a 65 63 74 28 69 29 21 3d 3d 69 29 29 72 65 74 75 72 6e 7d 66 69 6e 61 6c 6c 79 7b 69 66 28 63 29 74 68 72 6f 77 20 72 7d 7d 72 65 74 75 72 6e 20 73 7d 7d 28 74 2c 65 29 7c 7c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 69 66 28 74 29 7b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 29 72 65 74 75 72 6e 20 73 28 74 2c 65 29 3b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 2e
                                                                                            Data Ascii: &(s.push(n.value),s.length!==e);l=!0);}catch(t){c=!0,r=t}finally{try{if(!l&&null!=o.return&&(i=o.return(),Object(i)!==i))return}finally{if(c)throw r}}return s}}(t,e)||function(t,e){if(t){if("string"==typeof t)return s(t,e);var o=Object.prototype.toString.
                                                                                            2024-08-28 09:46:01 UTC1369INData Raw: 72 65 6e 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 74 68 69 73 2e 24 73 6c 6f 74 73 2e 64 65 66 61 75 6c 74 29 29 7d 2c 6d 6f 75 6e 74 65 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 74 2e 54 61 77 6b 5f 57 69 6e 64 6f 77 2e 65 76 65 6e 74 42 75 73 2e 24 6f 6e 28 22 75 70 64 61 74 65 57 69 64 67 65 74 53 65 74 74 69 6e 67 73 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 65 2e 72 65 49 6e 6a 65 63 74 43 53 53 47 6c 6f 62 61 6c 56 61 72 69 61 62 6c 65 73 28 29 7d 29 29 7d 2c 6d 65 74 68 6f 64 73 3a 7b 72 65 6e 64 65 72 43 68 69 6c 64 72 65 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 24 73 6c 6f 74 73 2e 64 65 66 61 75 6c 74 2c 6f 3d 74 68 69 73 2e 24 65 6c 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74
                                                                                            Data Ascii: ren=Object.freeze(this.$slots.default))},mounted:function(){var e=this;t.Tawk_Window.eventBus.$on("updateWidgetSettings",(function(){e.reInjectCSSGlobalVariables()}))},methods:{renderChildren:function(){var e=this.$slots.default,o=this.$el.contentDocument
                                                                                            2024-08-28 09:46:01 UTC1369INData Raw: 69 6c 65 2e 6d 61 78 69 6d 69 7a 65 64 2e 70 61 64 64 69 6e 67 54 6f 70 26 26 28 68 3d 22 22 2e 63 6f 6e 63 61 74 28 70 2e 6d 6f 62 69 6c 65 2e 6d 61 78 69 6d 69 7a 65 64 2e 70 61 64 64 69 6e 67 54 6f 70 2c 22 70 78 22 29 29 2c 70 2e 6d 6f 62 69 6c 65 2e 6d 61 78 69 6d 69 7a 65 64 2e 70 61 64 64 69 6e 67 42 6f 74 74 6f 6d 26 26 28 6d 3d 22 22 2e 63 6f 6e 63 61 74 28 70 2e 6d 6f 62 69 6c 65 2e 6d 61 78 69 6d 69 7a 65 64 2e 70 61 64 64 69 6e 67 42 6f 74 74 6f 6d 2c 22 70 78 22 29 29 29 7d 74 68 69 73 2e 24 73 74 6f 72 65 2e 67 65 74 74 65 72 73 5b 22 77 69 64 67 65 74 2f 6c 61 6e 67 75 61 67 65 22 5d 26 26 6f 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6c 61 6e 67 22 2c 74 68 69 73 2e 24 73 74 6f 72 65 2e 67 65 74 74 65 72 73 5b 22 77 69 64 67 65 74 2f 6c
                                                                                            Data Ascii: ile.maximized.paddingTop&&(h="".concat(p.mobile.maximized.paddingTop,"px")),p.mobile.maximized.paddingBottom&&(m="".concat(p.mobile.maximized.paddingBottom,"px")))}this.$store.getters["widget/language"]&&o.setAttribute("lang",this.$store.getters["widget/l
                                                                                            2024-08-28 09:46:01 UTC1369INData Raw: 6c 6f 72 59 69 71 28 74 68 69 73 2e 24 73 74 6f 72 65 2e 67 65 74 74 65 72 73 5b 22 77 69 64 67 65 74 2f 76 69 73 69 74 6f 72 42 67 43 6f 6c 6f 72 22 5d 29 2c 22 32 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 5c 74 5c 74 5c 74 7d 22 29 2c 66 2b 3d 22 2e 74 61 77 6b 2d 76 69 73 69 74 6f 72 2d 63 68 61 74 2d 62 75 62 62 6c 65 20 7b 5c 6e 5c 74 5c 74 5c 74 5c 74 62 61 63 6b 67 72 6f 75 6e 64 20 3a 20 20 22 2e 63 6f 6e 63 61 74 28 74 68 69 73 2e 24 73 74 6f 72 65 2e 67 65 74 74 65 72 73 5b 22 77 69 64 67 65 74 2f 76 69 73 69 74 6f 72 42 67 43 6f 6c 6f 72 22 5d 2c 22 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 5c 74 5c 74 5c 74 5c 74 63 6f 6c 6f 72 20 3a 20 20 22 29 2e 63 6f 6e 63 61 74 28 74 68 69 73 2e 24 73 74 6f 72 65 2e 67 65 74 74 65 72 73 5b 22 77 69 64
                                                                                            Data Ascii: lorYiq(this.$store.getters["widget/visitorBgColor"]),"20 !important;\n\t\t\t}"),f+=".tawk-visitor-chat-bubble {\n\t\t\t\tbackground : ".concat(this.$store.getters["widget/visitorBgColor"]," !important;\n\t\t\t\tcolor : ").concat(this.$store.getters["wid
                                                                                            2024-08-28 09:46:01 UTC1369INData Raw: 72 22 5d 2c 22 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 5c 74 5c 74 5c 74 5c 74 5c 74 63 6f 6c 6f 72 3a 20 22 29 2e 63 6f 6e 63 61 74 28 74 68 69 73 2e 24 73 74 6f 72 65 2e 67 65 74 74 65 72 73 5b 22 77 69 64 67 65 74 2f 68 65 61 64 65 72 54 78 74 43 6f 6c 6f 72 22 5d 2c 22 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 5c 74 5c 74 5c 74 5c 74 7d 5c 6e 5c 74 5c 74 5c 74 5c 74 2e 74 61 77 6b 2d 63 75 73 74 6f 6d 2d 74 65 78 74 2d 63 6f 6c 6f 72 20 7b 5c 6e 5c 74 5c 74 5c 74 5c 74 5c 74 63 6f 6c 6f 72 3a 20 22 29 2e 63 6f 6e 63 61 74 28 74 68 69 73 2e 24 73 74 6f 72 65 2e 67 65 74 74 65 72 73 5b 22 77 69 64 67 65 74 2f 68 65 61 64 65 72 42 67 43 6f 6c 6f 72 22 5d 2c 22 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 5c 74 5c 74 5c 74 5c 74 7d 5c 6e 5c 74 5c 74 5c 74
                                                                                            Data Ascii: r"]," !important;\n\t\t\t\t\tcolor: ").concat(this.$store.getters["widget/headerTxtColor"]," !important;\n\t\t\t\t}\n\t\t\t\t.tawk-custom-text-color {\n\t\t\t\t\tcolor: ").concat(this.$store.getters["widget/headerBgColor"]," !important;\n\t\t\t\t}\n\t\t\t
                                                                                            2024-08-28 09:46:01 UTC1369INData Raw: 5c 74 5c 74 7d 5c 6e 5c 74 5c 74 5c 74 5c 74 2e 74 61 77 6b 2d 68 6f 6d 65 2d 6c 69 73 74 2d 63 68 61 74 2d 63 6f 6e 74 65 6e 74 20 2e 74 61 77 6b 2d 63 75 73 74 6f 6d 2d 63 68 61 74 2d 72 69 67 68 74 20 7b 5c 6e 5c 74 5c 74 5c 74 5c 74 5c 74 66 6c 65 78 3a 20 30 20 30 20 34 30 25 3b 5c 6e 5c 74 5c 74 5c 74 5c 74 5c 74 6d 61 78 2d 77 69 64 74 68 3a 20 34 30 25 3b 5c 6e 5c 74 5c 74 5c 74 5c 74 5c 74 77 69 64 74 68 3a 20 31 30 30 25 3b 5c 6e 5c 74 5c 74 5c 74 5c 74 7d 5c 6e 5c 74 5c 74 5c 74 5c 74 2e 74 61 77 6b 2d 68 6f 6d 65 2d 6c 69 73 74 2d 63 68 61 74 2d 63 6f 6e 74 65 6e 74 20 2e 74 61 77 6b 2d 63 75 73 74 6f 6d 2d 63 68 61 74 2d 72 69 67 68 74 20 2e 74 61 77 6b 2d 74 69 6d 65 61 67 6f 20 7b 5c 6e 5c 74 5c 74 5c 74 5c 74 5c 74 64 69 73 70 6c 61 79 3a
                                                                                            Data Ascii: \t\t}\n\t\t\t\t.tawk-home-list-chat-content .tawk-custom-chat-right {\n\t\t\t\t\tflex: 0 0 40%;\n\t\t\t\t\tmax-width: 40%;\n\t\t\t\t\twidth: 100%;\n\t\t\t\t}\n\t\t\t\t.tawk-home-list-chat-content .tawk-custom-chat-right .tawk-timeago {\n\t\t\t\t\tdisplay:
                                                                                            2024-08-28 09:46:01 UTC1369INData Raw: 6f 62 69 6c 65 2e 6d 61 78 69 6d 69 7a 65 64 2e 70 61 64 64 69 6e 67 54 6f 70 26 26 28 6e 3d 22 22 2e 63 6f 6e 63 61 74 28 69 2e 6d 6f 62 69 6c 65 2e 6d 61 78 69 6d 69 7a 65 64 2e 70 61 64 64 69 6e 67 54 6f 70 2c 22 70 78 22 29 29 2c 69 2e 6d 6f 62 69 6c 65 2e 6d 61 78 69 6d 69 7a 65 64 2e 70 61 64 64 69 6e 67 42 6f 74 74 6f 6d 26 26 28 72 3d 22 22 2e 63 6f 6e 63 61 74 28 69 2e 6d 6f 62 69 6c 65 2e 6d 61 78 69 6d 69 7a 65 64 2e 70 61 64 64 69 6e 67 42 6f 74 74 6f 6d 2c 22 70 78 22 29 29 29 7d 76 61 72 20 73 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 74 79 6c 65 22 29 3b 73 2e 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 2c 73 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 74 61 77 6b 2d 67 6c 6f 62 61 6c 2d 76 61 72 69
                                                                                            Data Ascii: obile.maximized.paddingTop&&(n="".concat(i.mobile.maximized.paddingTop,"px")),i.mobile.maximized.paddingBottom&&(r="".concat(i.mobile.maximized.paddingBottom,"px")))}var s=document.createElement("style");s.type="text/css",s.classList.add("tawk-global-vari
                                                                                            2024-08-28 09:46:01 UTC71INData Raw: 74 2e 63 72 65 61 74 65 54 65 78 74 4e 6f 64 65 28 6c 29 29 2c 65 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 73 29 7d 7d 7d 29 7d 29 2e 63 61 6c 6c 28 74 68 69 73 2c 6f 28 22 63 38 62 61 22 29 29 7d 7d 5d 29 3b 0d 0a
                                                                                            Data Ascii: t.createTextNode(l)),e.appendChild(s)}}})}).call(this,o("c8ba"))}}]);
                                                                                            2024-08-28 09:46:01 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                            Data Ascii: 0


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            70192.168.2.559010104.22.44.1424434476C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-08-28 09:46:01 UTC383OUTGET /_s/v4/app/66cbd978a7b/js/twk-chunk-7c2f6ba4.js HTTP/1.1
                                                                                            Host: embed.tawk.to
                                                                                            Connection: keep-alive
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            Accept: */*
                                                                                            Sec-Fetch-Site: none
                                                                                            Sec-Fetch-Mode: cors
                                                                                            Sec-Fetch-Dest: empty
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            2024-08-28 09:46:01 UTC549INHTTP/1.1 200 OK
                                                                                            Date: Wed, 28 Aug 2024 09:46:01 GMT
                                                                                            Content-Type: application/javascript
                                                                                            Transfer-Encoding: chunked
                                                                                            Connection: close
                                                                                            last-modified: Mon, 26 Aug 2024 01:25:36 GMT
                                                                                            etag: W/"977b0aa25f349861d14d837b480e5615"
                                                                                            access-control-allow-origin: *
                                                                                            Cache-Control: public, max-age=2592000, immutable
                                                                                            x-cache-status: HIT
                                                                                            strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                            CF-Cache-Status: HIT
                                                                                            Age: 201435
                                                                                            X-Content-Type-Options: nosniff
                                                                                            Server: cloudflare
                                                                                            CF-RAY: 8ba35f2d5c0f0cb2-EWR
                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                            2024-08-28 09:46:01 UTC820INData Raw: 31 33 32 65 0d 0a 28 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 63 68 75 6e 6b 2d 37 63 32 66 36 62 61 34 22 5d 2c 7b 32 39 36 36 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 2c 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 7b 6e 61 6d 65 3a 22 73 75 72 76 65 79 2d 6f 70 74 69 6f 6e 73 22 2c 63 6f 6d 70 6f 6e 65 6e 74 73 3a 7b 54 61 77 6b 42 75 74 74 6f 6e 3a 65 28 22 66 30 62 30 22 29 2e 54 61 77 6b 42 75 74 74 6f 6e 7d 2c 70 72 6f 70 73 3a 7b 6f 70 74 69 6f 6e 73 3a 7b 74 79 70 65 3a 41 72 72 61 79 2c 72 65 71 75 69 72 65 64 3a 21 30 7d 7d 2c 6d 65 74 68 6f 64 73 3a 7b 68 61 6e 64 6c 65 4f 6e 43 6c 69 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 6e 29
                                                                                            Data Ascii: 132e(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-7c2f6ba4"],{2966:function(n,t,e){"use strict";var r={name:"survey-options",components:{TawkButton:e("f0b0").TawkButton},props:{options:{type:Array,required:!0}},methods:{handleOnClick:function(n)
                                                                                            2024-08-28 09:46:01 UTC1369INData Raw: 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 74 2e 70 61 72 73 65 4d 61 72 6b 64 6f 77 6e 3d 76 6f 69 64 20 30 3b 76 61 72 20 72 3d 6e 65 77 20 52 65 67 45 78 70 28 22 60 60 60 28 5b 5c 5c 73 5c 5c 53 5d 2a 3f 29 60 60 60 22 2c 22 67 22 29 2c 6f 3d 6e 65 77 20 52 65 67 45 78 70 28 22 28 60 29 28 2e 2a 3f 29 5c 5c 31 22 2c 22 67 22 29 2c 75 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5c 5c 5b 28 5b 5e 5c 5c 5d 5d 2a 29 5c 5c 5d 5c 5c 28 28 5b 5e 5c 5c 73 5d 2b 29 28 3f 3a 5c 5c 73 2b 26 71 75 6f 74 3b 28 2e 2a 3f 29 26 71 75 6f 74 3b 29 3f 5c 5c 29 22 2c 22 67 22 29 2c 63 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5f 5c 5c 5b 28 5b 5e 5c 5c 5b 5c 5c 5d 5d 2a 29 5c 5c 5d 5c 5c 28 28 5b 5e 29 5c 5c 73 5d 2b 29 28 3f 3a 5c 5c 73 2b 26 71 75 6f 74 3b 28 2e 2a 3f 29 26 71 75
                                                                                            Data Ascii: ,{value:!0}),t.parseMarkdown=void 0;var r=new RegExp("```([\\s\\S]*?)```","g"),o=new RegExp("(`)(.*?)\\1","g"),u=new RegExp("\\[([^\\]]*)\\]\\(([^\\s]+)(?:\\s+&quot;(.*?)&quot;)?\\)","g"),c=new RegExp("_\\[([^\\[\\]]*)\\]\\(([^)\\s]+)(?:\\s+&quot;(.*?)&qu
                                                                                            2024-08-28 09:46:01 UTC1369INData Raw: 3e 22 29 7d 29 29 7d 28 74 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 6e 2e 72 65 70 6c 61 63 65 28 73 2c 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 74 3d 5b 5d 2c 65 3d 30 3b 66 6f 72 28 6e 2e 74 72 69 6d 28 29 2e 73 70 6c 69 74 28 22 5c 6e 22 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 72 3d 6e 2e 6d 61 74 63 68 28 2f 5e 28 5c 73 2a 29 28 2d 7c 5c 2b 29 28 3f 21 2d 7c 5c 2b 29 28 2e 2a 29 2f 29 3b 69 66 28 72 29 7b 66 6f 72 28 76 61 72 20 6f 3d 72 5b 31 5d 2e 6c 65 6e 67 74 68 2c 75 3d 72 5b 33 5d 2e 74 72 69 6d 28 29 3b 65 3e 6f 3b 29 74 2e 70 75 73 68 28 22 3c 2f 75 6c 3e 22 29 2c 65 2d 2d 3b 65 3c 6f 3f 28 74 2e 70 75 73 68 28 22 3c 75 6c 3e 3c 6c 69 3e 22 2e 63 6f 6e 63 61 74 28 75 2c 22
                                                                                            Data Ascii: >")}))}(t=function(n){return n.replace(s,(function(n){var t=[],e=0;for(n.trim().split("\n").forEach((function(n){var r=n.match(/^(\s*)(-|\+)(?!-|\+)(.*)/);if(r){for(var o=r[1].length,u=r[3].trim();e>o;)t.push("</ul>"),e--;e<o?(t.push("<ul><li>".concat(u,"
                                                                                            2024-08-28 09:46:01 UTC1360INData Raw: 75 6c 6c 3d 3d 3d 28 72 3d 6e 2e 6d 61 74 63 68 28 2f 5f 2b 24 2f 29 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 72 3f 76 6f 69 64 20 30 3a 72 5b 30 5d 2e 6c 65 6e 67 74 68 29 7c 7c 30 3b 72 65 74 75 72 6e 20 63 21 3d 3d 61 26 26 28 63 3e 3d 32 7c 7c 61 3e 3d 32 29 26 26 28 63 3e 32 26 26 61 3e 32 3f 28 6f 3d 22 5f 22 2e 72 65 70 65 61 74 28 63 2d 32 29 2c 75 3d 22 5f 22 2e 72 65 70 65 61 74 28 61 2d 32 29 29 3a 28 6f 3d 22 5f 22 2e 72 65 70 65 61 74 28 63 2d 31 29 2c 75 3d 22 5f 22 2e 72 65 70 65 61 74 28 61 2d 31 29 29 29 2c 6f 2b 22 3c 69 3e 22 2b 74 2b 22 3c 2f 69 3e 22 2b 75 7d 29 29 7d 28 74 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 6e 2e 72 65 70 6c 61 63 65 28 61 2c 28 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 29 7b 76 61 72 20 65 2c 72 2c 6f
                                                                                            Data Ascii: ull===(r=n.match(/_+$/))||void 0===r?void 0:r[0].length)||0;return c!==a&&(c>=2||a>=2)&&(c>2&&a>2?(o="_".repeat(c-2),u="_".repeat(a-2)):(o="_".repeat(c-1),u="_".repeat(a-1))),o+"<i>"+t+"</i>"+u}))}(t=function(n){return n.replace(a,(function(n,t){var e,r,o
                                                                                            2024-08-28 09:46:01 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                            Data Ascii: 0


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            71192.168.2.559008104.22.44.1424434476C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-08-28 09:46:01 UTC383OUTGET /_s/v4/app/66cbd978a7b/js/twk-chunk-48f3b594.js HTTP/1.1
                                                                                            Host: embed.tawk.to
                                                                                            Connection: keep-alive
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            Accept: */*
                                                                                            Sec-Fetch-Site: none
                                                                                            Sec-Fetch-Mode: cors
                                                                                            Sec-Fetch-Dest: empty
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            2024-08-28 09:46:01 UTC549INHTTP/1.1 200 OK
                                                                                            Date: Wed, 28 Aug 2024 09:46:01 GMT
                                                                                            Content-Type: application/javascript
                                                                                            Transfer-Encoding: chunked
                                                                                            Connection: close
                                                                                            last-modified: Mon, 26 Aug 2024 01:25:36 GMT
                                                                                            etag: W/"c77b13614cf2c3c060ca281dac4d6dea"
                                                                                            access-control-allow-origin: *
                                                                                            Cache-Control: public, max-age=2592000, immutable
                                                                                            x-cache-status: HIT
                                                                                            strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                            CF-Cache-Status: HIT
                                                                                            Age: 201435
                                                                                            X-Content-Type-Options: nosniff
                                                                                            Server: cloudflare
                                                                                            CF-RAY: 8ba35f2d5c6e42bc-EWR
                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                            2024-08-28 09:46:01 UTC820INData Raw: 34 65 64 66 0d 0a 28 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 63 68 75 6e 6b 2d 34 38 66 33 62 35 39 34 22 5d 2c 7b 22 33 62 63 38 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 69 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 73 3d 69 28 22 35 61 36 30 22 29 2c 61 3d 69 28 22 32 66 36 32 22 29 2c 6e 3d 69 28 22 66 30 62 30 22 29 2c 72 3d 69 28 22 32 39 36 36 22 29 2c 6f 3d 69 28 22 38 37 64 64 22 29 2c 6c 3d 69 28 22 39 61 62 34 22 29 2c 63 3d 69 28 22 35 38 36 38 22 29 3b 66 75 6e 63 74 69 6f 6e 20 68 28 74 29 7b 72 65 74 75 72 6e 28 68 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62
                                                                                            Data Ascii: 4edf(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-48f3b594"],{"3bc8":function(t,e,i){"use strict";(function(t){var s=i("5a60"),a=i("2f62"),n=i("f0b0"),r=i("2966"),o=i("87dd"),l=i("9ab4"),c=i("5868");function h(t){return(h="function"==typeof Symb
                                                                                            2024-08-28 09:46:01 UTC1369INData Raw: 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 28 74 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 28 69 29 29 3a 64 28 4f 62 6a 65 63 74 28 69 29 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 65 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 69 2c 65 29 29 7d 29 29 7d 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 6d 28 74 2c 65 2c 69 29 7b 72 65 74 75 72 6e 28 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 69 66 28
                                                                                            Data Ascii: PropertyDescriptors?Object.defineProperties(t,Object.getOwnPropertyDescriptors(i)):d(Object(i)).forEach((function(e){Object.defineProperty(t,e,Object.getOwnPropertyDescriptor(i,e))}))}return t}function m(t,e,i){return(e=function(t){var e=function(t,e){if(
                                                                                            2024-08-28 09:46:01 UTC1369INData Raw: 65 74 22 2c 69 6e 63 6f 6d 69 6e 67 4d 65 73 73 61 67 65 3a 22 63 68 61 74 2f 69 6e 63 6f 6d 69 6e 67 4d 65 73 73 61 67 65 22 2c 63 68 61 74 56 65 72 73 69 6f 6e 3a 22 63 68 61 74 2f 63 68 61 74 56 65 72 73 69 6f 6e 22 2c 73 74 61 74 65 73 3a 22 77 69 64 67 65 74 2f 73 74 61 74 65 73 22 2c 70 72 65 63 68 61 74 46 6f 72 6d 53 75 62 6d 69 74 74 65 64 3a 22 73 65 73 73 69 6f 6e 2f 70 72 65 63 68 61 74 46 6f 72 6d 53 75 62 6d 69 74 74 65 64 22 2c 61 67 65 6e 74 50 72 6f 66 69 6c 65 3a 22 63 68 61 74 2f 61 67 65 6e 74 50 72 6f 66 69 6c 65 22 2c 69 6e 63 6f 6d 69 6e 67 43 61 6c 6c 3a 22 63 68 61 74 2f 69 6e 63 6f 6d 69 6e 67 43 61 6c 6c 22 2c 68 61 73 4c 69 76 65 43 68 61 74 3a 22 77 69 64 67 65 74 2f 68 61 73 4c 69 76 65 43 68 61 74 22 2c 7a 6f 6f 6d 52 61 74
                                                                                            Data Ascii: et",incomingMessage:"chat/incomingMessage",chatVersion:"chat/chatVersion",states:"widget/states",prechatFormSubmitted:"session/prechatFormSubmitted",agentProfile:"chat/agentProfile",incomingCall:"chat/incomingCall",hasLiveChat:"widget/hasLiveChat",zoomRat
                                                                                            2024-08-28 09:46:01 UTC1369INData Raw: 68 69 73 2e 79 4f 66 66 73 65 74 4d 6f 62 69 6c 65 3a 74 68 69 73 2e 79 4f 66 66 73 65 74 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 69 73 43 65 6e 74 65 72 3f 65 3a 28 74 2e 68 65 69 67 68 74 2b 74 68 69 73 2e 70 61 64 64 69 6e 67 2b 65 29 2a 74 68 69 73 2e 7a 6f 6f 6d 52 61 74 69 6f 7d 2c 70 72 65 76 69 65 77 58 4f 66 66 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 6d 6f 62 69 6c 65 42 72 6f 77 73 65 72 4e 61 6d 65 3f 74 68 69 73 2e 6d 69 6e 4d 6f 62 69 6c 65 3a 74 68 69 73 2e 6d 69 6e 44 65 73 6b 74 6f 70 2c 65 3d 74 68 69 73 2e 6d 6f 62 69 6c 65 42 72 6f 77 73 65 72 4e 61 6d 65 3f 74 68 69 73 2e 78 4f 66 66 73 65 74 4d 6f 62 69 6c 65 3a 74 68 69 73 2e 78 4f 66 66 73 65 74 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 69 73 43 65
                                                                                            Data Ascii: his.yOffsetMobile:this.yOffset;return this.isCenter?e:(t.height+this.padding+e)*this.zoomRatio},previewXOffset:function(){var t=this.mobileBrowserName?this.minMobile:this.minDesktop,e=this.mobileBrowserName?this.xOffsetMobile:this.xOffset;return this.isCe
                                                                                            2024-08-28 09:46:01 UTC1369INData Raw: 65 6e 67 74 68 3b 69 2b 2b 29 7b 76 61 72 20 73 3d 65 2e 62 6f 64 79 5b 69 5d 3b 69 66 28 22 63 68 61 74 22 3d 3d 3d 73 2e 74 79 70 65 29 7b 74 3d 73 2e 63 6f 6e 74 65 6e 74 2e 69 6e 70 75 74 50 6c 61 63 65 68 6f 6c 64 65 72 3b 62 72 65 61 6b 7d 7d 72 65 74 75 72 6e 20 74 7d 2c 73 68 6f 77 49 6e 70 75 74 46 69 65 6c 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 28 74 68 69 73 2e 73 74 61 74 65 73 2e 70 72 65 63 68 61 74 26 26 74 68 69 73 2e 73 74 61 74 65 73 2e 70 72 65 63 68 61 74 2e 68 61 6e 64 6c 65 72 73 26 26 74 68 69 73 2e 73 74 61 74 65 73 2e 70 72 65 63 68 61 74 2e 68 61 6e 64 6c 65 72 73 2e 66 6f 72 6d 26 26 21 74 68 69 73 2e 70 72 65 63 68 61 74 46 6f 72 6d 53 75 62 6d 69 74 74 65 64 29 7d 2c 69 73 4c 69 76 65 43 68 61 74 46 65 61
                                                                                            Data Ascii: ength;i++){var s=e.body[i];if("chat"===s.type){t=s.content.inputPlaceholder;break}}return t},showInputField:function(){return!(this.states.prechat&&this.states.prechat.handlers&&this.states.prechat.handlers.form&&!this.prechatFormSubmitted)},isLiveChatFea
                                                                                            2024-08-28 09:46:01 UTC1369INData Raw: 3d 3d 3d 74 68 69 73 2e 63 68 61 74 57 69 6e 64 6f 77 53 74 61 74 65 26 26 28 74 68 69 73 2e 69 73 56 69 73 69 62 6c 65 3d 21 21 74 7c 7c 30 21 3d 3d 74 68 69 73 2e 6d 65 73 73 61 67 65 73 2e 6c 65 6e 67 74 68 29 7d 7d 2c 6d 65 74 68 6f 64 73 3a 67 28 67 28 7b 7d 2c 4f 62 6a 65 63 74 28 61 2e 62 29 28 7b 74 6f 67 67 6c 65 57 69 64 67 65 74 3a 22 73 65 73 73 69 6f 6e 2f 74 6f 67 67 6c 65 57 69 64 67 65 74 22 2c 72 6f 75 74 65 72 50 75 73 68 3a 22 72 6f 75 74 65 72 2f 72 6f 75 74 65 72 50 75 73 68 22 7d 29 29 2c 7b 7d 2c 7b 69 6d 61 67 65 4c 6f 61 64 65 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 72 65 63 61 6c 63 75 6c 61 74 65 48 65 69 67 68 74 28 29 7d 2c 6d 61 78 69 6d 69 7a 65 57 69 64 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73
                                                                                            Data Ascii: ===this.chatWindowState&&(this.isVisible=!!t||0!==this.messages.length)}},methods:g(g({},Object(a.b)({toggleWidget:"session/toggleWidget",routerPush:"router/routerPush"})),{},{imageLoaded:function(){this.recalculateHeight()},maximizeWidget:function(){this
                                                                                            2024-08-28 09:46:01 UTC1369INData Raw: 7b 74 2e 68 65 69 67 68 74 3d 74 2e 24 72 65 66 73 5b 22 74 61 77 6b 2d 6d 65 73 73 61 67 65 2d 70 72 65 76 69 65 77 2d 63 6f 6e 74 65 6e 74 22 5d 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 2b 31 30 3b 76 61 72 20 65 3d 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 48 65 69 67 68 74 2d 74 2e 70 72 65 76 69 65 77 59 4f 66 66 73 65 74 2d 74 2e 24 72 65 66 73 5b 22 74 61 77 6b 2d 63 68 61 74 69 6e 70 75 74 2d 63 6f 6e 74 61 69 6e 65 72 22 5d 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 2d 34 35 3b 74 2e 24 72 65 66 73 5b 22 74 61 77 6b 2d 63 68 61 74 2d 6d 65 73 73 61 67 65 2d 63 6f 6e 74 61 69 6e 65 72 22 5d 2e 73 74 79 6c 65 5b 22 6d 61 78 2d 68 65 69 67 68 74 22 5d 3d 22 22 2e 63 6f 6e 63 61 74 28 65 2a 74 2e 7a 6f 6f 6d 52 61 74 69 6f 2c 22 70 78 22 29 2c 74 2e 24 72 65 66
                                                                                            Data Ascii: {t.height=t.$refs["tawk-message-preview-content"].clientHeight+10;var e=window.innerHeight-t.previewYOffset-t.$refs["tawk-chatinput-container"].clientHeight-45;t.$refs["tawk-chat-message-container"].style["max-height"]="".concat(e*t.zoomRatio,"px"),t.$ref
                                                                                            2024-08-28 09:46:01 UTC1369INData Raw: 65 73 41 64 64 65 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 68 65 69 67 68 74 3d 74 68 69 73 2e 24 72 65 66 73 5b 22 74 61 77 6b 2d 6d 65 73 73 61 67 65 2d 70 72 65 76 69 65 77 2d 63 6f 6e 74 65 6e 74 22 5d 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 2b 31 30 2b 36 36 7d 2c 66 69 6c 65 73 52 65 6d 6f 76 65 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 72 65 63 61 6c 63 75 6c 61 74 65 48 65 69 67 68 74 28 29 7d 2c 73 65 6e 64 46 69 6c 65 73 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 2e 54 61 77 6b 5f 57 69 6e 64 6f 77 2e 63 68 61 74 4d 61 6e 61 67 65 72 2e 75 70 6c 6f 61 64 46 69 6c 65 73 28 65 29 2c 74 68 69 73 2e 63 6c 65 61 72 4d 65 73 73 61 67 65 73 28 29 2c 74 68 69 73 2e 6d 61 78 69 6d 69 7a 65 57 69 64 67 65 74 28 29 7d 2c 64 72 61 67
                                                                                            Data Ascii: esAdded:function(){this.height=this.$refs["tawk-message-preview-content"].clientHeight+10+66},filesRemoved:function(){this.recalculateHeight()},sendFiles:function(e){t.Tawk_Window.chatManager.uploadFiles(e),this.clearMessages(),this.maximizeWidget()},drag
                                                                                            2024-08-28 09:46:01 UTC1369INData Raw: 3d 22 73 63 61 6c 65 28 22 2e 63 6f 6e 63 61 74 28 74 68 69 73 2e 7a 6f 6f 6d 52 61 74 69 6f 2c 22 29 22 29 2c 61 3d 22 2d 6d 6f 7a 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 22 2e 63 6f 6e 63 61 74 28 73 2c 22 3b 5c 6e 5c 74 5c 74 5c 74 5c 74 5c 74 5c 74 5c 74 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 22 29 2e 63 6f 6e 63 61 74 28 73 2c 22 3b 5c 6e 5c 74 5c 74 5c 74 5c 74 5c 74 5c 74 5c 74 2d 6f 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 22 29 2e 63 6f 6e 63 61 74 28 73 2c 22 3b 5c 6e 5c 74 5c 74 5c 74 5c 74 5c 74 5c 74 5c 74 2d 6d 73 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 22 29 2e 63 6f 6e 63 61 74 28 73 2c 22 3b 5c 6e 5c 74 5c 74 5c 74 5c 74 5c 74 5c 74 5c 74 74 72 61 6e 73 66 6f 72 6d 3a 20 22 29 2e 63 6f 6e 63 61 74 28 73 2c 22 3b 22 29 2c 6e 3d 22 2d
                                                                                            Data Ascii: ="scale(".concat(this.zoomRatio,")"),a="-moz-transform: ".concat(s,";\n\t\t\t\t\t\t\t-webkit-transform: ").concat(s,";\n\t\t\t\t\t\t\t-o-transform: ").concat(s,";\n\t\t\t\t\t\t\t-ms-transform: ").concat(s,";\n\t\t\t\t\t\t\ttransform: ").concat(s,";"),n="-
                                                                                            2024-08-28 09:46:01 UTC1369INData Raw: 64 6f 77 6e 54 6f 48 74 6d 6c 2e 70 61 72 73 65 4d 61 72 6b 64 6f 77 6e 28 65 29 3b 72 65 74 75 72 6e 28 28 73 3d 73 2e 72 65 70 6c 61 63 65 28 63 2e 61 2e 72 65 67 4c 69 6e 65 42 72 65 61 6b 73 2c 63 2e 61 2e 62 72 29 29 69 6e 73 74 61 6e 63 65 6f 66 20 45 72 72 6f 72 7c 7c 76 6f 69 64 20 30 3d 3d 3d 73 29 26 26 74 2e 54 61 77 6b 5f 57 69 6e 64 6f 77 2e 6c 6f 67 67 65 72 2e 72 65 70 6f 72 74 45 72 72 6f 72 28 7b 65 72 72 6f 72 3a 73 2c 73 6f 75 72 63 65 3a 7b 6e 61 6d 65 3a 22 63 6f 6d 70 6f 6e 65 6e 74 73 2f 6d 65 73 73 61 67 65 2d 70 72 65 76 69 65 77 2f 62 61 73 65 2e 76 75 65 22 2c 6d 65 74 68 6f 64 3a 22 70 61 72 73 65 4d 61 72 6b 64 6f 77 6e 28 29 22 7d 2c 64 61 74 61 3a 7b 70 72 6f 70 65 72 74 79 49 64 3a 74 68 69 73 2e 70 72 6f 70 65 72 74 79 49
                                                                                            Data Ascii: downToHtml.parseMarkdown(e);return((s=s.replace(c.a.regLineBreaks,c.a.br))instanceof Error||void 0===s)&&t.Tawk_Window.logger.reportError({error:s,source:{name:"components/message-preview/base.vue",method:"parseMarkdown()"},data:{propertyId:this.propertyI


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            72192.168.2.559011172.67.15.144434476C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-08-28 09:46:01 UTC1026OUTGET /s/?k=66cef1d7ee771623a2438f32&cver=0&pop=false&asver=0&tkn=eyJhbGciOiJFUzI1NiIsInR5cCI6IkpXVCIsImtpZCI6InZpc2l0b3ItYXBwbGljYXRpb24tc2VydmVyLTIwMjEwMjIifQ.eyJwaWQiOiI2NDU1YmY5NjZhOWFhZDRiYzU3OTJmMWQiLCJ2aWQiOiI2NDU1YmY5NjZhOWFhZDRiYzU3OTJmMWQtZGpfaXBoclZKV2tzOERXNE8zYWxGIiwic2lkIjoiNjZjZWYxZDdlZTc3MTYyM2EyNDM4ZjMyIiwiaWF0IjoxNzI0ODM4MzU5LCJleHAiOjE3MjQ4NDAxNTksImp0aSI6InVlUDA3aTVTXzBKOXhueFlpM0JoYiJ9.R0Uu6mm5Hdr7Onmk5ZXo_O6hv1rwuLzQgzj0lAWRMl009TKru9u3QIcSvllvt_Bg76kImd6KuFaq5K884vIn_w&EIO=3&transport=websocket&__t=P6OOBGQ HTTP/1.1
                                                                                            Host: vsa45.tawk.to
                                                                                            Connection: Upgrade
                                                                                            Pragma: no-cache
                                                                                            Cache-Control: no-cache
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            Upgrade: websocket
                                                                                            Origin: https://xteamzone.blogspot.com
                                                                                            Sec-WebSocket-Version: 13
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            Sec-WebSocket-Key: dt3bUI9yAwliUyZ+YPvl9Q==
                                                                                            Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                                            2024-08-28 09:46:01 UTC450INHTTP/1.1 400 Bad Request
                                                                                            Date: Wed, 28 Aug 2024 09:46:01 GMT
                                                                                            Content-Type: application/json
                                                                                            Transfer-Encoding: chunked
                                                                                            Connection: close
                                                                                            access-control-allow-credentials: true
                                                                                            access-control-allow-origin: https://xteamzone.blogspot.com
                                                                                            strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                            CF-Cache-Status: DYNAMIC
                                                                                            X-Content-Type-Options: nosniff
                                                                                            Server: cloudflare
                                                                                            CF-RAY: 8ba35f2e1c667c8d-EWR
                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                            2024-08-28 09:46:01 UTC40INData Raw: 32 32 0d 0a 7b 22 63 6f 64 65 22 3a 33 2c 22 6d 65 73 73 61 67 65 22 3a 22 42 61 64 20 72 65 71 75 65 73 74 22 7d 0d 0a
                                                                                            Data Ascii: 22{"code":3,"message":"Bad request"}
                                                                                            2024-08-28 09:46:01 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                            Data Ascii: 0


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            73192.168.2.559014104.22.44.1424434476C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-08-28 09:46:01 UTC350OUTGET /v1/session/start HTTP/1.1
                                                                                            Host: va.tawk.to
                                                                                            Connection: keep-alive
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            Accept: */*
                                                                                            Sec-Fetch-Site: none
                                                                                            Sec-Fetch-Mode: cors
                                                                                            Sec-Fetch-Dest: empty
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            2024-08-28 09:46:01 UTC370INHTTP/1.1 405 Method Not Allowed
                                                                                            Date: Wed, 28 Aug 2024 09:46:01 GMT
                                                                                            Content-Type: application/json
                                                                                            Content-Length: 84
                                                                                            Connection: close
                                                                                            allow: POST, OPTIONS
                                                                                            strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                            CF-Cache-Status: DYNAMIC
                                                                                            X-Content-Type-Options: nosniff
                                                                                            Server: cloudflare
                                                                                            CF-RAY: 8ba35f3019e7438a-EWR
                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                            2024-08-28 09:46:01 UTC84INData Raw: 7b 22 6f 6b 22 3a 66 61 6c 73 65 2c 22 65 72 72 6f 72 22 3a 7b 22 63 6f 64 65 22 3a 22 4d 65 74 68 6f 64 4e 6f 74 41 6c 6c 6f 77 65 64 45 72 72 6f 72 22 2c 22 6d 65 73 73 61 67 65 22 3a 22 47 45 54 20 69 73 20 6e 6f 74 20 61 6c 6c 6f 77 65 64 22 7d 7d
                                                                                            Data Ascii: {"ok":false,"error":{"code":"MethodNotAllowedError","message":"GET is not allowed"}}


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            74192.168.2.559013104.22.44.1424434476C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-08-28 09:46:01 UTC639OUTGET /_s/v4/assets/fonts/tawk-font-icon-2.woff2?55755728= HTTP/1.1
                                                                                            Host: embed.tawk.to
                                                                                            Connection: keep-alive
                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                            Origin: https://xteamzone.blogspot.com
                                                                                            sec-ch-ua-mobile: ?0
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            sec-ch-ua-platform: "Windows"
                                                                                            Accept: */*
                                                                                            Sec-Fetch-Site: cross-site
                                                                                            Sec-Fetch-Mode: cors
                                                                                            Sec-Fetch-Dest: font
                                                                                            Referer: https://embed.tawk.to/_s/v4/app/66cbd978a7b/css/bubble-widget.css
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            2024-08-28 09:46:01 UTC552INHTTP/1.1 200 OK
                                                                                            Date: Wed, 28 Aug 2024 09:46:01 GMT
                                                                                            Content-Type: font/woff2
                                                                                            Content-Length: 10520
                                                                                            Connection: close
                                                                                            last-modified: Sat, 22 May 2021 07:25:13 GMT
                                                                                            etag: "054b3b66812d0a4b87ffc6776f0a42f1"
                                                                                            access-control-allow-origin: *
                                                                                            Cache-Control: public, max-age=2592000, immutable
                                                                                            x-cache-status: HIT
                                                                                            strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                            CF-Cache-Status: HIT
                                                                                            Age: 703733
                                                                                            Accept-Ranges: bytes
                                                                                            X-Content-Type-Options: nosniff
                                                                                            Server: cloudflare
                                                                                            CF-RAY: 8ba35f301ddb184d-EWR
                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                            2024-08-28 09:46:01 UTC817INData Raw: 77 4f 46 32 00 01 00 00 00 00 29 18 00 0f 00 00 00 00 4a e4 00 00 28 bd 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1c 54 06 56 00 87 12 08 0e 09 9c 0c 11 08 0a e0 58 d5 0e 0b 54 00 01 36 02 24 03 81 24 04 20 05 86 15 07 84 01 0c 81 1c 1b bb 43 45 07 62 d8 38 00 30 bf 3b 42 14 75 73 8f 32 45 54 8c 4e 95 fd 7f 3c a0 63 8c a3 3b a8 56 05 16 47 75 c5 4a 6c 21 b1 65 47 c9 e9 2b 7d 1e dd 63 0b 94 5e c4 51 e7 56 14 05 79 a3 c2 73 1f fd 94 79 7f 42 0a 53 6e ba 48 9b e1 9f 14 52 90 26 76 79 c5 ab bb 87 5c 6a d2 1b 64 af 1d 5b 7a e2 11 1a fb 24 17 02 b8 df 7b af f2 57 ae 0b 3c 43 b0 49 06 38 00 38 ff ed 9d 6f e7 5c 9c 19 a7 04 f0 d7 45 b0 94 be a5 28 4b 29 5b 5e 86 c8 c5 9f cf cd ff ee 49 82 25 10 24 21 84 04 09 62 0d 41 f5 16 6a 82 bf
                                                                                            Data Ascii: wOF2)J(TVXT6$$ CEb80;Bus2ETN<c;VGuJl!eG+}c^QVysyBSnHR&vy\jd[z${W<CI88o\E(K)[^I%$!bAj
                                                                                            2024-08-28 09:46:01 UTC1369INData Raw: 05 83 9e 44 48 45 44 45 4c 45 42 45 4a 45 46 45 4e 45 41 45 49 45 45 45 4d 45 43 45 4b 45 87 8a 2e 15 3d 2a fa 54 0c a8 18 52 31 a2 62 4c c5 84 8a 29 15 33 2a e6 54 2c a8 58 52 b1 42 c5 2a 15 6b 54 ac 53 b1 41 c5 26 15 5b 54 6c 53 b1 43 c5 2e 15 7b 54 ec 37 04 7f 19 f3 4b 49 10 8d 6d e3 80 e5 0b c4 de 2d 53 ff f0 cb b2 70 cc f8 9b 9f 22 8e 5f 49 78 b8 34 ca 82 b4 13 39 50 5a 13 4d 89 ba 52 0f 08 84 de e4 04 50 a9 a6 39 09 88 16 9d 93 04 fa 63 72 e7 56 66 2a 72 84 f7 26 11 3b 95 49 91 69 92 e0 ce 11 68 4e 24 58 85 9e d4 ed d1 40 4c 4d d1 1b 06 fa 07 3a e5 e0 c0 ee 8e 26 0f 70 1f 10 33 70 ba cd 5f 27 44 3d 7b e8 06 41 a7 1a 33 ea 00 19 74 d2 ca a4 de 84 72 e6 8f 2a f4 e0 7f 37 48 e5 5f 43 5c 57 d9 4c 1a ea 8b d5 24 dd 6d fd b6 85 07 55 dc 33 f6 6e c3 3a 6e
                                                                                            Data Ascii: DHEDELEBEJEFENEAEIEEEMECEKE.=*TR1bL)3*T,XRB*kTSA&[TlSC.{T7KIm-Sp"_Ix49PZMRP9crVf*r&;IihN$X@LM:&p3p_'D={A3tr*7H_C\WL$mU3n:n
                                                                                            2024-08-28 09:46:01 UTC1369INData Raw: 03 42 ad 42 cf 81 f5 5b 40 30 70 1a 87 f9 e8 dc 28 05 1b b7 80 60 e2 f4 e0 0b 1c 23 94 55 84 3d 0f 36 6d 05 c1 4b af f6 aa 07 a1 11 5e 7b b0 37 ad 20 78 eb 35 be 6b 0f 8d 7b 9f 06 b6 df 92 4b 00 74 87 a2 91 8f 5b 67 a6 60 56 0b 00 b6 43 b9 43 13 2e 9d 9b 25 e6 b5 02 e0 7b 94 07 90 02 42 0f 16 b5 02 10 7b b4 97 24 9f 89 86 f4 f2 f4 66 74 ae 34 21 83 1a 73 8e 67 01 b4 5a f1 5a 20 5f f3 92 f0 15 61 f5 34 d1 ac 11 4d 68 a2 0d cd bc 83 ec 88 be 7c b4 81 b0 91 a8 4f 43 53 0b 73 68 61 09 2d ac a1 85 ad 0c b6 13 76 10 f5 13 9a da b8 42 1b 77 68 e3 09 6d bc 65 b0 8f b0 1f b1 f4 c7 25 cd 6a 1f 9c 53 3c 7e 4f 63 e4 b2 35 14 90 03 d3 69 a7 3b cd 17 9e 22 29 7b 1f 0d d4 57 68 08 b0 8c a8 79 6b 39 a0 77 d7 fc 42 f5 00 a8 7d 2d be 20 e8 01 35 33 20 42 ca 09 c6 83 76 9b
                                                                                            Data Ascii: BB[@0p(`#U=6mK^{7 x5k{Kt[g`VCC.%{B{$ft4!sgZZ _a4Mh|OCSsha-vBwhme%jS<~Oc5i;"){Whyk9wB}- 53 Bv
                                                                                            2024-08-28 09:46:01 UTC1369INData Raw: 59 bd e2 07 c9 20 61 b1 04 25 63 bf 17 17 74 59 b3 21 99 b0 33 e9 c0 b4 18 b3 67 55 08 0a e7 e5 1c 65 74 08 f3 80 70 c1 a3 82 99 86 08 4d 51 bc 62 a2 d2 cb 21 81 95 76 28 bc 89 b2 5a 0d 3a 6e c1 51 2b e8 78 77 a4 f7 32 8e 72 65 e1 97 92 a1 65 fe 29 1b af 01 5c 75 d5 41 64 7d 37 13 8f 12 ea 2b e5 b9 3d 04 21 c5 82 43 7c b8 8a 84 10 da e2 e3 6d 4b cb c2 fe 45 74 21 38 86 6b c1 4b 2a 92 1b d5 7b e3 ca 7e 13 24 59 c7 aa 65 11 70 da ff 76 1b 94 81 24 da c6 2c d2 d5 9f ea d5 9c 82 6e 6c db 5b 60 22 b3 5a 32 75 44 e2 a0 40 fb 58 6c 32 4f 08 0d 46 6f ac aa 77 46 27 e1 7d f6 92 69 ca f7 b7 e6 f4 1f 2e f2 a5 56 86 38 45 e0 63 19 88 b8 a3 1d f9 f2 af e2 76 2e f4 25 fe f3 7d f6 84 2d 32 a6 64 35 8d d0 39 f2 45 b9 25 1c ac c9 fe 06 8c 98 96 a7 53 2d fc aa 94 0c 10 6a
                                                                                            Data Ascii: Y a%ctY!3gUetpMQb!v(Z:nQ+xw2ree)\uAd}7+=!C|mKEt!8kK*{~$Yepv$,nl[`"Z2uD@Xl2OFowF'}i.V8Ecv.%}-2d59E%S-j
                                                                                            2024-08-28 09:46:01 UTC1369INData Raw: 52 2d 16 3c 61 ea ec 9a c7 01 8f 41 1c 20 06 98 e4 8e 83 2b 8f 19 66 3f 36 3e 45 e0 ee e4 d6 47 30 99 7d 42 8a 3b a4 ee ae 20 0a 5d e7 db fa 32 5d cb a5 c4 a2 d6 27 97 5d 31 41 37 74 6b 1f d5 75 36 5d b9 ae bd 0e 8f f4 bd b1 61 b2 71 80 44 81 5b 6a 2f b6 9c 97 dc 43 d5 3f 6d a8 9d 2d f5 34 42 4c 68 8c 07 ad 51 72 c4 7c 44 d2 e8 41 5b b6 9d 2d 4a 45 06 91 34 bc de fa 16 76 b5 5b 6f c6 17 29 82 91 da 3f f9 59 34 16 e1 bc 8d 3a 93 fe 2f 2d 9d 3e 40 9b 45 dd 9a b3 86 46 6f 88 9e fb ec 61 1b 83 72 cf d8 57 c4 10 bc 72 55 0b 46 04 06 2b 86 b5 88 fd db 56 47 6b af 8d a7 fb e7 48 eb 1c c9 42 76 4c d7 5d 3c 46 4a 0b a6 88 53 ea d9 78 4a 32 42 e1 86 c0 27 3d ef b4 d5 da 80 de bd cf f7 36 fd 9d 11 43 5a 40 77 5e 42 27 4c c3 a1 0f b9 2d e5 e7 71 2f d7 9a d7 c6 bf 8c
                                                                                            Data Ascii: R-<aA +f?6>EG0}B; ]2]']1A7tku6]aqD[j/C?m-4BLhQr|DA[-JE4v[o)?Y4:/->@EFoarWrUF+VGkHBvL]<FJSxJ2B'=6CZ@w^B'L-q/
                                                                                            2024-08-28 09:46:01 UTC1369INData Raw: 1a 72 bd 43 b3 44 5f bb 45 ed a2 ee af a2 4f 9a 54 8e 9d 00 00 bc 08 07 3c 0d 07 00 22 7d d0 d7 7c 5e b3 d3 0b 20 37 48 78 14 0d 66 a9 6a 65 1f 73 a1 e5 01 7d bb 4b 14 ed 01 ad 9d d6 4b 8b 72 d9 ce 38 d1 83 91 18 df 6d 8c 23 03 78 1f 5d bb 21 84 bd 10 dd b6 90 07 4b 08 f2 94 d0 41 fd ed fb eb bc 6b 63 aa 82 b2 03 a6 66 9a b2 82 7a 6c 41 99 a6 c0 cc 20 db 83 00 67 34 54 34 cd 4c 29 98 7c 87 1b cb cd f0 9f b7 f8 78 52 ac 2e 5a 33 79 79 52 8a 36 4e 13 b3 74 72 eb d0 a0 9d b4 bc 55 94 17 a5 89 d3 85 84 dd 2a 57 e5 ad d9 6c d3 e5 79 55 50 2b 73 bd b2 75 6b 36 29 73 30 f7 0d 3c e0 eb 95 d4 0a 56 b5 85 29 fd 1b f4 63 bc bd c7 58 17 b0 c2 ba 31 f4 a0 5f fd d7 ad 37 ce f2 f8 5a 17 33 83 0e 56 26 61 e7 08 bf 87 84 46 d8 c0 dd 00 b3 ad 30 26 84 41 d8 09 a6 f5 e9 5f
                                                                                            Data Ascii: rCD_EOT<"}|^ 7Hxfjes}KKr8m#x]!KAkcfzlA g4T4L)|xR.Z3yyR6NtrU*WlyUP+suk6)s0<V)cX1_7Z3V&aF0&A_
                                                                                            2024-08-28 09:46:01 UTC1369INData Raw: da 06 cb 64 0e 68 96 c4 4b c6 42 92 08 c0 5d 0f e0 90 3a c0 21 71 c0 80 76 e0 97 de 2e 15 f4 ee 00 2b 01 05 4e 0a 8f 81 5f 3d 7e 7d da b0 55 14 3b 1e c5 d6 0b 7d 4c 8c 09 9f 14 d8 bc 64 64 9a 2e 5e 71 64 89 de 22 85 fd 3a b6 38 ee 48 b7 5f 11 80 f4 13 d6 72 bb 4f 3f 66 ed 58 a7 9d 24 15 3c ed 99 5e c7 7a ca 2c 02 40 ba 8b 8d 0a 78 38 c4 ae e8 4d 6c 08 3c e2 3a 15 e9 6f ec 90 3e 24 49 48 f7 fd 15 3b 14 94 aa 34 73 91 de 23 45 c0 2c 9b 7e 4f e6 4b 53 dd 5d 52 38 0c 0e 3d 37 da de af 17 eb a8 18 3e a6 45 a7 90 4c d7 6d d2 db 24 f5 2f 09 f7 db 4f 0a 8f 5c c5 2e b5 51 91 71 dc 6b 5b 86 fd a6 f6 84 b3 75 7e c5 89 2f 65 03 20 b7 1f 66 55 bc 74 fb de 4e c2 92 1e d2 f3 d0 70 9d 10 06 da 08 08 47 8c 54 44 97 54 e5 2e 51 d9 f8 ff fe f2 a5 c5 c7 c3 5e a3 16 8d 70 86
                                                                                            Data Ascii: dhKB]:!qv.+N_=~}U;}Ldd.^qd":8H_rO?fX$<^z,@x8Ml<:o>$IH;4s#E,~OKS]R8=7>ELm$/O\.Qqk[u~/e fUtNpGTDT.Q^p
                                                                                            2024-08-28 09:46:01 UTC1369INData Raw: a4 bb d6 1b 23 fe 44 dc 9f 51 32 a1 84 5b ef 2b a2 19 d1 d2 21 32 3d 99 2a d0 51 97 c3 94 a5 15 42 8e c4 aa 5f 0a 28 52 42 8e d7 0a 3a 06 8a 3d fb e0 8c e8 f2 ef 2f f1 5d fa a2 98 c5 73 33 9b 6d f3 ac d8 bc e2 c5 f0 ce 07 ac 55 d4 a4 51 26 15 f5 45 c3 22 1d 1a bb 36 10 40 96 44 70 17 04 1b 9f 93 bd cf 3f 7d ee e6 fa fd ab bd c9 68 18 73 24 7d 93 98 10 73 58 07 8e 72 5f ed 74 88 89 5b 55 c2 cb 25 30 3f 0e 10 eb d1 d4 a8 13 75 9a bd 79 2d 50 3c ca 58 d9 54 87 d1 ad 7a f6 82 5b e5 a3 83 0f 6f 2e df be da 5c ad c4 9d 4e b5 c0 c4 41 15 ef 24 41 93 fd 2a 90 1f 96 a1 30 12 31 48 a8 a7 0e 5c 7b 2d 06 26 62 4b 66 d3 1f 64 76 b3 7c 72 d5 df dd 5a 6b 35 b2 e9 b0 e2 91 6c 2c 2e e8 79 5a 06 5a a7 4f a5 4d f6 c7 10 7e 88 48 30 47 40 71 94 0e 8d e2 26 3e 14 98 ea a0 50
                                                                                            Data Ascii: #DQ2[+!2=*QB_(RB:=/]s3mUQ&E"6@Dp?}hs$}sXr_t[U%0?uy-P<XTz[o.\NA$A*01H\{-&bKfdv|rZk5l,.yZZOM~H0G@q&>P
                                                                                            2024-08-28 09:46:01 UTC120INData Raw: 7a 92 75 8a 91 b9 05 47 3a 8a e4 96 98 d7 6d a0 3d 14 5a e2 41 eb cb 44 88 87 07 fe f7 6e 9f 11 fa fe 34 47 b1 bf 7a 6e cf 60 68 4f 03 3a 4c 9f 97 7e 7a 1b 20 2a 1f ba 02 24 5c 9e ca f8 e6 b8 37 b7 7c d3 da 8a 1e 48 5a e3 af ce e0 92 be d1 49 7e 96 fd b8 bf 3b d7 82 5c 33 3f 7f d4 95 64 33 3f 03 db fc 15 23 4d 9c 59 79 4e c5 c9 b7 53 01 05 de ea 00 05 09 10
                                                                                            Data Ascii: zuG:m=ZADn4Gzn`hO:L~z *$\7|HZI~;\3?d3?#MYyNS


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            75192.168.2.559012104.22.44.1424434476C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-08-28 09:46:01 UTC531OUTGET /_s/v4/app/66cbd978a7b/css/max-widget.css HTTP/1.1
                                                                                            Host: embed.tawk.to
                                                                                            Connection: keep-alive
                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                            sec-ch-ua-mobile: ?0
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            sec-ch-ua-platform: "Windows"
                                                                                            Accept: text/css,*/*;q=0.1
                                                                                            Sec-Fetch-Site: cross-site
                                                                                            Sec-Fetch-Mode: no-cors
                                                                                            Sec-Fetch-Dest: style
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            2024-08-28 09:46:01 UTC580INHTTP/1.1 200 OK
                                                                                            Date: Wed, 28 Aug 2024 09:46:01 GMT
                                                                                            Content-Type: text/css
                                                                                            Transfer-Encoding: chunked
                                                                                            Connection: close
                                                                                            Cache-Control: public, max-age=2592000, immutable
                                                                                            Cf-Bgj: minify
                                                                                            Cf-Polished: origSize=80478
                                                                                            access-control-allow-origin: *
                                                                                            etag: W/"9ea341deca224f29fb13e92c17fdd083"
                                                                                            last-modified: Mon, 26 Aug 2024 01:25:35 GMT
                                                                                            strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                            x-cache-status: HIT
                                                                                            CF-Cache-Status: HIT
                                                                                            Age: 201434
                                                                                            X-Content-Type-Options: nosniff
                                                                                            Server: cloudflare
                                                                                            CF-RAY: 8ba35f302e20727a-EWR
                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                            2024-08-28 09:46:01 UTC789INData Raw: 33 39 38 39 0d 0a 3a 72 6f 6f 74 7b 2d 2d 74 61 77 6b 2d 68 65 61 64 65 72 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 33 61 38 34 65 3b 2d 2d 74 61 77 6b 2d 68 65 61 64 65 72 2d 74 65 78 74 2d 63 6f 6c 6f 72 3a 23 66 66 66 7d 68 74 6d 6c 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 4c 61 74 6f 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 36 31 38 3b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 6e 6f 72 6d 61 6c 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 30 20 30 3b 63 6f 6c 6f 72 3a 23 32 34 32 34 32 34 3b 73 63 72 6f 6c 6c 2d 62 65 68 61 76 69 6f 72 3a 73 6d 6f 6f 74 68 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 7d 61 3a 61 63
                                                                                            Data Ascii: 3989:root{--tawk-header-background-color:#03a84e;--tawk-header-text-color:#fff}html{font-family:Lato,sans-serif;font-size:1rem;font-weight:400;line-height:1.618;letter-spacing:normal;background:0 0;color:#242424;scroll-behavior:smooth}body{margin:0}a:ac
                                                                                            2024-08-28 09:46:01 UTC1369INData Raw: 35 25 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 62 61 73 65 6c 69 6e 65 7d 73 75 70 7b 74 6f 70 3a 2d 2e 35 65 6d 7d 73 75 62 7b 62 6f 74 74 6f 6d 3a 2e 32 35 65 6d 7d 61 75 64 69 6f 2c 63 61 6e 76 61 73 2c 69 66 72 61 6d 65 2c 69 6d 67 2c 73 76 67 2c 76 69 64 65 6f 7b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 7d 61 75 64 69 6f 2c 63 61 6e 76 61 73 2c 69 6d 67 2c 76 69 64 65 6f 7b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 61 75 74 6f 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 73 76 67 3a 6e 6f 74 28 3a 72 6f 6f 74 29 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6d 67 3a 6e 6f
                                                                                            Data Ascii: 5%;line-height:0;position:relative;vertical-align:baseline}sup{top:-.5em}sub{bottom:.25em}audio,canvas,iframe,img,svg,video{vertical-align:middle}audio,canvas,img,video{max-width:100%;height:auto;box-sizing:border-box}svg:not(:root){overflow:hidden}img:no
                                                                                            2024-08-28 09:46:01 UTC1369INData Raw: 66 2d 74 79 70 65 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 7d 62 6c 6f 63 6b 71 75 6f 74 65 20 66 6f 6f 74 65 72 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2e 35 72 65 6d 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 31 32 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 7d 70 72 65 7b 66 6f 6e 74 3a 2e 38 31 32 72 65 6d 2f 31 2e 35 20 4c 61 74 6f 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 23 35 34 35 34 35 34 3b 2d 6d 6f 7a 2d 74 61 62 2d 73 69 7a 65 3a 34 3b 2d 6f 2d 74 61 62 2d 73 69 7a 65 3a 34 3b 74 61 62 2d 73 69 7a 65 3a 34 3b 6f 76 65 72 66 6c 6f 77 3a 61 75 74 6f 7d 70 72 65 20 63 6f 64 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 4c 61 74 6f 2c 73 61 6e 73 2d 73 65 72 69 66 7d 3a 3a 2d 6d 6f 7a 2d 73 65 6c 65 63 74 69 6f 6e 7b 62 61 63
                                                                                            Data Ascii: f-type{margin-bottom:0}blockquote footer{margin-top:.5rem;font-size:.812rem;line-height:1.5}pre{font:.812rem/1.5 Lato,sans-serif;color:#545454;-moz-tab-size:4;-o-tab-size:4;tab-size:4;overflow:auto}pre code{font-family:Lato,sans-serif}::-moz-selection{bac
                                                                                            2024-08-28 09:46:01 UTC1369INData Raw: 73 70 61 63 65 2d 61 72 6f 75 6e 64 7d 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 39 36 30 70 78 29 7b 2e 74 61 77 6b 2d 66 6c 65 78 2d 6c 65 66 74 5c 40 6d 7b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 73 74 61 72 74 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 73 74 61 72 74 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 63 65 6e 74 65 72 5c 40 6d 7b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 72 69 67 68 74 5c 40 6d 7b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 65 6e 64 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 65 6e 64 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d
                                                                                            Data Ascii: space-around}}@media screen and (min-width:960px){.tawk-flex-left\@m{-ms-flex-pack:start;justify-content:flex-start}.tawk-flex-center\@m{-ms-flex-pack:center;justify-content:center}.tawk-flex-right\@m{-ms-flex-pack:end;justify-content:flex-end}.tawk-flex-
                                                                                            2024-08-28 09:46:01 UTC1369INData Raw: 6c 69 67 6e 3a 65 6e 64 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 65 6e 64 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 72 6f 77 7b 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 72 6f 77 2d 72 65 76 65 72 73 65 7b 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 2d 72 65 76 65 72 73 65 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 2d 72 65 76 65 72 73 65 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 63 6f 6c 75 6d 6e 7b 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 63 6f 6c 75 6d 6e 2d 72 65 76
                                                                                            Data Ascii: lign:end;align-items:flex-end}.tawk-flex-row{-ms-flex-direction:row;flex-direction:row}.tawk-flex-row-reverse{-ms-flex-direction:row-reverse;flex-direction:row-reverse}.tawk-flex-column{-ms-flex-direction:column;flex-direction:column}.tawk-flex-column-rev
                                                                                            2024-08-28 09:46:01 UTC1369INData Raw: 64 65 72 3a 2d 31 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 6c 61 73 74 5c 40 6c 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 39 39 3b 6f 72 64 65 72 3a 39 39 7d 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 31 36 30 30 70 78 29 7b 2e 74 61 77 6b 2d 66 6c 65 78 2d 66 69 72 73 74 5c 40 78 6c 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 2d 31 3b 6f 72 64 65 72 3a 2d 31 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 6c 61 73 74 5c 40 78 6c 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 39 39 3b 6f 72 64 65 72 3a 39 39 7d 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 6e 6f 6e 65 7b 2d 6d 73 2d 66 6c 65 78 3a 6e 6f 6e 65 3b 66 6c 65 78 3a 6e 6f 6e 65 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 61 75 74 6f 7b 2d 6d 73 2d 66 6c 65 78 3a 61 75 74
                                                                                            Data Ascii: der:-1}.tawk-flex-last\@l{-ms-flex-order:99;order:99}}@media screen and (min-width:1600px){.tawk-flex-first\@xl{-ms-flex-order:-1;order:-1}.tawk-flex-last\@xl{-ms-flex-order:99;order:99}}.tawk-flex-none{-ms-flex:none;flex:none}.tawk-flex-auto{-ms-flex:aut
                                                                                            2024-08-28 09:46:01 UTC1369INData Raw: 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 73 6d 61 6c 6c 2d 6c 65 66 74 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 31 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 62 6f 64 79 2e 74 61 77 6b 2d 72 74 6c 20 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 73 6d 61 6c 6c 2d 6c 65 66 74 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 31 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 73 6d 61 6c 6c 2d 72 69 67 68 74 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 31 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 72 74 6c 20 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 73 6d 61 6c 6c 2d 72 69 67 68 74 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74
                                                                                            Data Ascii: !important}.tawk-margin-small-left{margin-left:1rem!important}body.tawk-rtl .tawk-margin-small-left{margin-left:auto!important;margin-right:1rem!important}.tawk-margin-small-right{margin-right:1rem!important}.tawk-rtl .tawk-margin-small-right{margin-right
                                                                                            2024-08-28 09:46:01 UTC1369INData Raw: 69 6e 2d 74 6f 70 3a 32 2e 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 6c 61 72 67 65 2d 62 6f 74 74 6f 6d 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 32 2e 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 6c 61 72 67 65 2d 6c 65 66 74 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 32 2e 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 62 6f 64 79 2e 74 61 77 6b 2d 72 74 6c 20 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 6c 61 72 67 65 2d 6c 65 66 74 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 32 2e 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 6c 61 72 67 65 2d 72 69 67 68 74 7b 6d
                                                                                            Data Ascii: in-top:2.5rem!important}.tawk-margin-large-bottom{margin-bottom:2.5rem!important}.tawk-margin-large-left{margin-left:2.5rem!important}body.tawk-rtl .tawk-margin-large-left{margin-left:auto!important;margin-right:2.5rem!important}.tawk-margin-large-right{m
                                                                                            2024-08-28 09:46:01 UTC1369INData Raw: 6f 72 74 61 6e 74 7d 7d 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 72 65 6d 6f 76 65 7b 6d 61 72 67 69 6e 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 72 65 6d 6f 76 65 2d 74 6f 70 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 72 65 6d 6f 76 65 2d 62 6f 74 74 6f 6d 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 72 65 6d 6f 76 65 2d 6c 65 66 74 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 62 6f 64 79 2e 74 61 77 6b 2d 72 74 6c 20 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 72 65 6d 6f 76 65 2d 6c 65 66 74 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 21 69 6d 70
                                                                                            Data Ascii: ortant}}.tawk-margin-remove{margin:0!important}.tawk-margin-remove-top{margin-top:0!important}.tawk-margin-remove-bottom{margin-bottom:0!important}.tawk-margin-remove-left{margin-left:0!important}body.tawk-rtl .tawk-margin-remove-left{margin-left:auto!imp
                                                                                            2024-08-28 09:46:01 UTC1369INData Raw: 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 2e 74 61 77 6b 2d 70 61 64 64 69 6e 67 2d 72 65 6d 6f 76 65 7b 70 61 64 64 69 6e 67 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 70 61 64 64 69 6e 67 2d 72 65 6d 6f 76 65 2d 74 6f 70 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 70 61 64 64 69 6e 67 2d 72 65 6d 6f 76 65 2d 62 6f 74 74 6f 6d 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 70 61 64 64 69 6e 67 2d 72 65 6d 6f 76 65 2d 6c 65 66 74 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 62 6f 64 79 2e 74 61 77 6b 2d 20 2e 74 61 77 6b 2d 70 61 64 64 69 6e 67 2d 72 65 6d 6f 76 65 2d 6c 65 66 74 7b 70 61 64 64 69 6e 67 2d 6c
                                                                                            Data Ascii: m!important}}.tawk-padding-remove{padding:0!important}.tawk-padding-remove-top{padding-top:0!important}.tawk-padding-remove-bottom{padding-bottom:0!important}.tawk-padding-remove-left{padding-left:0!important}body.tawk- .tawk-padding-remove-left{padding-l


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            76192.168.2.559016104.22.44.1424434476C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-08-28 09:46:01 UTC383OUTGET /_s/v4/app/66cbd978a7b/js/twk-chunk-2d0b9454.js HTTP/1.1
                                                                                            Host: embed.tawk.to
                                                                                            Connection: keep-alive
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            Accept: */*
                                                                                            Sec-Fetch-Site: none
                                                                                            Sec-Fetch-Mode: cors
                                                                                            Sec-Fetch-Dest: empty
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            2024-08-28 09:46:01 UTC562INHTTP/1.1 200 OK
                                                                                            Date: Wed, 28 Aug 2024 09:46:01 GMT
                                                                                            Content-Type: application/javascript
                                                                                            Content-Length: 535
                                                                                            Connection: close
                                                                                            last-modified: Mon, 26 Aug 2024 01:25:36 GMT
                                                                                            etag: "c506281367048d4a134c9affbc68c8c6"
                                                                                            access-control-allow-origin: *
                                                                                            Cache-Control: public, max-age=2592000, immutable
                                                                                            x-cache-status: HIT
                                                                                            strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                            CF-Cache-Status: HIT
                                                                                            Age: 201434
                                                                                            Accept-Ranges: bytes
                                                                                            X-Content-Type-Options: nosniff
                                                                                            Server: cloudflare
                                                                                            CF-RAY: 8ba35f30ce14429b-EWR
                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                            2024-08-28 09:46:01 UTC535INData Raw: 28 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 63 68 75 6e 6b 2d 32 64 30 62 39 34 35 34 22 5d 2c 7b 22 33 31 64 64 22 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 74 2c 73 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 7b 6e 61 6d 65 3a 22 62 61 73 65 2d 68 65 61 64 65 72 22 7d 2c 64 3d 73 28 22 32 38 37 37 22 29 2c 6e 3d 4f 62 6a 65 63 74 28 64 2e 61 29 28 65 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 74 29 7b 72 65 74 75 72 6e 20 61 28 22 64 69 76 22 2c 74 2e 5f 67 28 74 2e 5f 62 28 7b 63 6c 61 73 73 3a 5b 22 74 61 77 6b 2d 63 61 72 64 20 74 61 77 6b 2d 63 61 72 64 2d 70 72 69 6d 61 72 79 20 74 61 77 6b 2d 63 61 72 64 2d 73 6d 61 6c 6c 20 74 61 77 6b 2d
                                                                                            Data Ascii: (window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-2d0b9454"],{"31dd":function(a,t,s){"use strict";var e={name:"base-header"},d=s("2877"),n=Object(d.a)(e,(function(a,t){return a("div",t._g(t._b({class:["tawk-card tawk-card-primary tawk-card-small tawk-


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            77192.168.2.559018104.22.44.1424434476C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-08-28 09:46:01 UTC586OUTGET /_s/v4/assets/images/attention-grabbers/7-r-br.svg HTTP/1.1
                                                                                            Host: embed.tawk.to
                                                                                            Connection: keep-alive
                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                            sec-ch-ua-mobile: ?0
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            sec-ch-ua-platform: "Windows"
                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                            Sec-Fetch-Site: cross-site
                                                                                            Sec-Fetch-Mode: no-cors
                                                                                            Sec-Fetch-Dest: image
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            2024-08-28 09:46:01 UTC541INHTTP/1.1 200 OK
                                                                                            Date: Wed, 28 Aug 2024 09:46:01 GMT
                                                                                            Content-Type: image/svg+xml
                                                                                            Transfer-Encoding: chunked
                                                                                            Connection: close
                                                                                            last-modified: Sat, 22 May 2021 07:25:17 GMT
                                                                                            etag: W/"e41a841c822541a77665bff4acff1052"
                                                                                            access-control-allow-origin: *
                                                                                            Cache-Control: public, max-age=2592000, immutable
                                                                                            x-cache-status: HIT
                                                                                            strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                            CF-Cache-Status: HIT
                                                                                            Age: 1525302
                                                                                            X-Content-Type-Options: nosniff
                                                                                            Server: cloudflare
                                                                                            CF-RAY: 8ba35f31d9ee43b8-EWR
                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                            2024-08-28 09:46:01 UTC828INData Raw: 33 61 35 63 0d 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 69 64 3d 22 4c 61 79 65 72 5f 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 3d 22 30 22 20 79 3d 22 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 39 36 2e 31 20 31 32 30 2e 33 22 20 78 6d 6c 3a 73 70 61 63 65 3d 22 70 72 65 73 65 72 76 65 22 3e 3c 73 74 79 6c 65 3e 2e 73 74 31 32 7b 66 69 6c 6c 3a 23 30 30 30 31 30 30 7d 2e 73 74 32 36 7b 66 69 6c 6c 3a 23 66 66 66 7d 2e 73 74 37 36 7b 6f 70 61 63 69 74 79 3a 2e 33 7d 2e 73 74 37 37 7b 6f 70 61 63 69 74 79 3a 30 3b 66 69 6c 6c 3a
                                                                                            Data Ascii: 3a5c<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0" y="0" viewBox="0 0 196.1 120.3" xml:space="preserve"><style>.st12{fill:#000100}.st26{fill:#fff}.st76{opacity:.3}.st77{opacity:0;fill:
                                                                                            2024-08-28 09:46:01 UTC1369INData Raw: 6c 61 73 73 3d 22 73 74 38 30 22 20 64 3d 22 4d 31 32 36 2e 31 20 31 31 39 2e 37 48 34 34 2e 34 6c 35 37 2e 39 2d 31 36 2e 31 7a 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 38 31 22 20 64 3d 22 4d 31 32 36 20 31 31 39 2e 36 48 34 34 2e 32 6c 35 37 2e 39 2d 31 36 2e 32 7a 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 38 32 22 20 64 3d 22 4d 31 32 35 2e 38 20 31 31 39 2e 34 48 34 34 2e 31 6c 35 37 2e 39 2d 31 36 2e 32 7a 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 38 33 22 20 64 3d 22 4d 31 32 35 2e 37 20 31 31 39 2e 32 48 34 33 2e 39 6c 35 37 2e 39 2d 31 36 2e 32 7a 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 38 34 22 20 64 3d 22 4d 31 32 35 2e 35 20 31 31 39 48 34 33 2e 38 6c 35 37 2e 39 2d 31 36 2e 32 7a 22 2f 3e 3c
                                                                                            Data Ascii: lass="st80" d="M126.1 119.7H44.4l57.9-16.1z"/><path class="st81" d="M126 119.6H44.2l57.9-16.2z"/><path class="st82" d="M125.8 119.4H44.1l57.9-16.2z"/><path class="st83" d="M125.7 119.2H43.9l57.9-16.2z"/><path class="st84" d="M125.5 119H43.8l57.9-16.2z"/><
                                                                                            2024-08-28 09:46:01 UTC1369INData Raw: 22 20 64 3d 22 4d 34 33 2e 35 20 31 31 38 2e 37 6c 35 37 2e 39 2d 31 36 2e 32 20 34 34 2e 34 2d 31 32 2e 34 48 35 32 2e 33 7a 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 38 37 22 20 64 3d 22 4d 34 33 2e 33 20 31 31 38 2e 35 6c 35 37 2e 39 2d 31 36 2e 32 20 34 34 2e 35 2d 31 32 2e 34 48 35 32 2e 32 7a 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 31 32 22 20 64 3d 22 4d 34 33 2e 32 20 31 31 38 2e 33 6c 35 37 2e 39 2d 31 36 2e 32 20 34 34 2e 34 2d 31 32 2e 34 48 35 32 7a 22 2f 3e 3c 2f 67 3e 3c 6c 69 6e 65 61 72 47 72 61 64 69 65 6e 74 20 69 64 3d 22 53 56 47 49 44 5f 32 5f 22 20 67 72 61 64 69 65 6e 74 55 6e 69 74 73 3d 22 75 73 65 72 53 70 61 63 65 4f 6e 55 73 65 22 20 78 31 3d 22 36 31 2e 30 33 35 22 20 79 31 3d 22 37 38 2e 34 39 39 22
                                                                                            Data Ascii: " d="M43.5 118.7l57.9-16.2 44.4-12.4H52.3z"/><path class="st87" d="M43.3 118.5l57.9-16.2 44.5-12.4H52.2z"/><path class="st12" d="M43.2 118.3l57.9-16.2 44.4-12.4H52z"/></g><linearGradient id="SVGID_2_" gradientUnits="userSpaceOnUse" x1="61.035" y1="78.499"
                                                                                            2024-08-28 09:46:01 UTC1369INData Raw: 33 31 38 22 20 78 32 3d 22 31 35 31 2e 36 36 39 22 20 79 32 3d 22 31 31 31 2e 32 35 35 22 3e 3c 73 74 6f 70 20 6f 66 66 73 65 74 3d 22 30 22 20 73 74 6f 70 2d 63 6f 6c 6f 72 3d 22 23 63 35 63 66 64 36 22 2f 3e 3c 73 74 6f 70 20 6f 66 66 73 65 74 3d 22 2e 34 22 20 73 74 6f 70 2d 63 6f 6c 6f 72 3d 22 23 65 31 65 35 65 39 22 2f 3e 3c 73 74 6f 70 20 6f 66 66 73 65 74 3d 22 2e 36 37 39 22 20 73 74 6f 70 2d 63 6f 6c 6f 72 3d 22 23 66 34 66 35 66 37 22 2f 3e 3c 2f 6c 69 6e 65 61 72 47 72 61 64 69 65 6e 74 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 75 72 6c 28 23 53 56 47 49 44 5f 33 5f 29 22 20 64 3d 22 4d 31 31 2e 38 20 31 35 2e 36 6c 31 37 35 2e 38 20 31 32 2e 31 2d 31 39 2e 35 20 36 30 2e 38 4c 31 20 31 30 30 2e 34 7a 22 2f 3e 3c 6c 69 6e 65 61 72 47 72 61 64 69
                                                                                            Data Ascii: 318" x2="151.669" y2="111.255"><stop offset="0" stop-color="#c5cfd6"/><stop offset=".4" stop-color="#e1e5e9"/><stop offset=".679" stop-color="#f4f5f7"/></linearGradient><path fill="url(#SVGID_3_)" d="M11.8 15.6l175.8 12.1-19.5 60.8L1 100.4z"/><linearGradi
                                                                                            2024-08-28 09:46:01 UTC1369INData Raw: 2e 31 4c 33 2e 31 20 37 37 2e 31 63 2d 2e 39 20 32 2e 36 20 31 2e 36 20 35 20 35 2e 35 20 35 2e 32 6c 31 35 35 2e 35 20 31 31 2e 33 7a 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 38 30 22 20 64 3d 22 4d 31 36 33 2e 38 20 39 33 2e 34 63 34 20 2e 33 20 37 2e 32 2d 31 2e 37 20 37 2e 32 2d 34 2e 33 76 2d 36 30 63 30 2d 32 2e 37 2d 33 2e 32 2d 35 2e 31 2d 37 2e 32 2d 35 2e 35 6c 2d 31 33 31 2d 31 31 2e 35 63 2d 33 2e 39 2d 2e 33 2d 37 2e 39 20 31 2e 35 2d 38 2e 38 20 34 2e 31 4c 32 2e 38 20 37 36 2e 39 63 2d 2e 39 20 32 2e 36 20 31 2e 36 20 35 20 35 2e 35 20 35 2e 32 6c 31 35 35 2e 35 20 31 31 2e 33 7a 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 38 31 22 20 64 3d 22 4d 31 36 33 2e 34 20 39 33 2e 32 63 34 20 2e 33 20 37 2e 32 2d 31 2e 37 20
                                                                                            Data Ascii: .1L3.1 77.1c-.9 2.6 1.6 5 5.5 5.2l155.5 11.3z"/><path class="st80" d="M163.8 93.4c4 .3 7.2-1.7 7.2-4.3v-60c0-2.7-3.2-5.1-7.2-5.5l-131-11.5c-3.9-.3-7.9 1.5-8.8 4.1L2.8 76.9c-.9 2.6 1.6 5 5.5 5.2l155.5 11.3z"/><path class="st81" d="M163.4 93.2c4 .3 7.2-1.7
                                                                                            2024-08-28 09:46:01 UTC1369INData Raw: 2e 33 76 2d 36 30 63 30 2d 32 2e 37 2d 33 2e 32 2d 35 2e 31 2d 37 2e 32 2d 35 2e 35 6c 2d 31 33 31 2d 31 31 2e 35 63 2d 33 2e 39 2d 2e 33 2d 37 2e 39 20 31 2e 35 2d 38 2e 38 20 34 2e 31 4c 2e 32 20 37 35 2e 31 63 2d 2e 39 20 32 2e 36 20 31 2e 36 20 35 20 35 2e 35 20 35 2e 32 6c 31 35 35 2e 34 20 31 31 2e 33 7a 22 2f 3e 3c 2f 67 3e 3c 6c 69 6e 65 61 72 47 72 61 64 69 65 6e 74 20 69 64 3d 22 53 56 47 49 44 5f 36 5f 22 20 67 72 61 64 69 65 6e 74 55 6e 69 74 73 3d 22 75 73 65 72 53 70 61 63 65 4f 6e 55 73 65 22 20 78 31 3d 22 34 36 2e 33 32 38 22 20 79 31 3d 22 31 30 2e 39 34 35 22 20 78 32 3d 22 31 32 35 2e 37 30 37 22 20 79 32 3d 22 39 36 2e 32 34 38 22 3e 3c 73 74 6f 70 20 6f 66 66 73 65 74 3d 22 2e 30 33 35 22 20 73 74 6f 70 2d 63 6f 6c 6f 72 3d 22 23 66
                                                                                            Data Ascii: .3v-60c0-2.7-3.2-5.1-7.2-5.5l-131-11.5c-3.9-.3-7.9 1.5-8.8 4.1L.2 75.1c-.9 2.6 1.6 5 5.5 5.2l155.4 11.3z"/></g><linearGradient id="SVGID_6_" gradientUnits="userSpaceOnUse" x1="46.328" y1="10.945" x2="125.707" y2="96.248"><stop offset=".035" stop-color="#f
                                                                                            2024-08-28 09:46:01 UTC1369INData Raw: 20 37 31 7a 6d 36 30 20 30 6c 35 2e 37 2d 31 34 2e 33 2d 36 2e 35 2d 38 2d 38 2e 38 20 32 32 2e 35 7a 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 32 36 22 20 64 3d 22 4d 31 34 34 2e 37 20 37 34 63 2d 31 2e 34 20 30 2d 32 2e 36 2d 2e 38 2d 33 2e 31 2d 32 2e 32 4c 31 33 32 20 34 36 2e 36 63 2d 2e 37 2d 31 2e 37 2e 32 2d 33 2e 37 20 32 2d 34 2e 33 20 31 2e 37 2d 2e 37 20 33 2e 37 2e 32 20 34 2e 33 20 32 6c 39 2e 35 20 32 35 2e 33 63 2e 37 20 31 2e 37 2d 2e 32 20 33 2e 37 2d 32 20 34 2e 33 2d 2e 33 20 30 2d 2e 37 2e 31 2d 31 2e 31 2e 31 7a 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 31 35 34 22 20 64 3d 22 4d 31 34 34 2e 37 20 37 35 2e 35 63 2d 32 20 30 2d 33 2e 38 2d 31 2e 33 2d 34 2e 35 2d 33 2e 31 6c 2d 39 2e 35 2d 32 35 2e 33 63 2d 2e
                                                                                            Data Ascii: 71zm60 0l5.7-14.3-6.5-8-8.8 22.5z"/><path class="st26" d="M144.7 74c-1.4 0-2.6-.8-3.1-2.2L132 46.6c-.7-1.7.2-3.7 2-4.3 1.7-.7 3.7.2 4.3 2l9.5 25.3c.7 1.7-.2 3.7-2 4.3-.3 0-.7.1-1.1.1z"/><path class="st154" d="M144.7 75.5c-2 0-3.8-1.3-4.5-3.1l-9.5-25.3c-.
                                                                                            2024-08-28 09:46:01 UTC1369INData Raw: 31 2e 33 20 32 2e 39 2d 32 2e 39 20 32 2e 39 2d 31 2e 36 20 30 2d 32 2e 39 2d 31 2e 33 2d 32 2e 39 2d 32 2e 39 20 30 2d 31 2e 36 20 31 2e 33 2d 32 2e 39 20 32 2e 39 2d 32 2e 39 20 31 2e 36 20 30 20 32 2e 39 20 31 2e 33 20 32 2e 39 20 32 2e 39 7a 22 2f 3e 3c 2f 67 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 31 32 34 22 20 64 3d 22 4d 33 32 2e 36 20 34 31 2e 34 6c 2d 32 2e 32 2d 2e 32 63 2d 2e 38 2d 2e 31 2d 31 2e 34 2d 2e 34 2d 32 2d 31 2d 2e 35 2d 2e 36 2d 2e 37 2d 31 2e 33 2d 2e 37 2d 32 2e 31 6c 2e 37 2d 37 2e 32 63 2e 31 2d 2e 38 2e 34 2d 31 2e 35 20 31 2d 32 73 31 2e 33 2d 2e 37 20 32 2e 31 2d 2e 37 6c 32 2e 39 2e 33 63 2e 38 2e 31 20 31 2e 34 2e 34 20 32 20 31 73 2e 37 20 31 2e 33 2e 37 20 32 2e 31 6c 2d 2e 37 20 37 2e 32 63 2d 2e 32 20 31 2e 37
                                                                                            Data Ascii: 1.3 2.9-2.9 2.9-1.6 0-2.9-1.3-2.9-2.9 0-1.6 1.3-2.9 2.9-2.9 1.6 0 2.9 1.3 2.9 2.9z"/></g><path class="st124" d="M32.6 41.4l-2.2-.2c-.8-.1-1.4-.4-2-1-.5-.6-.7-1.3-.7-2.1l.7-7.2c.1-.8.4-1.5 1-2s1.3-.7 2.1-.7l2.9.3c.8.1 1.4.4 2 1s.7 1.3.7 2.1l-.7 7.2c-.2 1.7
                                                                                            2024-08-28 09:46:01 UTC1369INData Raw: 2e 31 2d 2e 33 2d 2e 33 2d 2e 36 2d 2e 35 2d 31 2d 2e 35 73 2d 2e 37 2e 31 2d 31 2e 31 2e 33 63 2d 2e 33 2e 33 2d 2e 35 2e 36 2d 2e 35 20 31 7a 6d 31 36 20 31 2e 35 6c 2d 2e 39 20 31 30 2e 31 2d 32 2e 39 2d 2e 33 2e 31 2d 31 2e 34 63 2d 2e 32 2e 39 2d 2e 37 20 31 2e 34 2d 31 2e 36 20 31 2e 33 6c 2d 31 2e 34 2d 2e 31 63 2d 2e 38 2d 2e 31 2d 31 2e 34 2d 2e 34 2d 32 2d 31 2d 2e 35 2d 2e 36 2d 2e 37 2d 31 2e 33 2d 2e 37 2d 32 2e 31 6c 2e 37 2d 37 2e 32 20 32 2e 39 2e 33 2d 2e 37 20 37 2e 32 63 30 20 2e 34 2e 31 2e 37 2e 33 20 31 2e 31 2e 33 2e 33 2e 36 2e 35 20 31 20 2e 35 73 2e 38 2d 2e 31 20 31 2e 31 2d 2e 33 63 2e 33 2d 2e 33 2e 35 2d 2e 36 2e 35 2d 31 6c 2e 37 2d 37 2e 32 20 32 2e 39 2e 31 7a 6d 39 2e 36 20 36 2e 37 6c 2d 35 2e 38 2d 2e 35 2d 2e 31 20 31
                                                                                            Data Ascii: .1-.3-.3-.6-.5-1-.5s-.7.1-1.1.3c-.3.3-.5.6-.5 1zm16 1.5l-.9 10.1-2.9-.3.1-1.4c-.2.9-.7 1.4-1.6 1.3l-1.4-.1c-.8-.1-1.4-.4-2-1-.5-.6-.7-1.3-.7-2.1l.7-7.2 2.9.3-.7 7.2c0 .4.1.7.3 1.1.3.3.6.5 1 .5s.8-.1 1.1-.3c.3-.3.5-.6.5-1l.7-7.2 2.9.1zm9.6 6.7l-5.8-.5-.1 1
                                                                                            2024-08-28 09:46:01 UTC1369INData Raw: 38 2d 2e 31 20 31 2e 31 2d 2e 33 2e 35 2d 2e 36 2e 35 2d 31 6c 2e 34 2d 34 2e 33 63 30 2d 2e 34 2d 2e 31 2d 2e 37 2d 2e 33 2d 31 2e 31 2d 2e 33 2d 2e 33 2d 2e 36 2d 2e 35 2d 31 2d 2e 35 73 2d 2e 37 2e 31 2d 31 2e 31 2e 33 63 2d 2e 33 2e 33 2d 2e 35 2e 36 2d 2e 35 20 31 7a 6d 36 2e 36 20 37 2e 39 6c 2e 39 2d 31 30 2e 31 20 32 2e 39 2e 33 2d 2e 31 20 31 2e 34 63 2e 31 2d 2e 35 2e 33 2d 2e 38 2e 35 2d 31 20 2e 33 2d 2e 32 2e 36 2d 2e 33 20 31 2d 2e 33 6c 31 2e 35 2e 31 63 2e 38 2e 31 20 31 2e 34 2e 34 20 32 20 31 73 2e 37 20 31 2e 33 2e 37 20 32 2e 31 6c 2d 2e 37 20 37 2e 32 2d 32 2e 39 2d 2e 33 2e 37 2d 37 2e 32 63 30 2d 2e 34 2d 2e 31 2d 2e 37 2d 2e 33 2d 31 2e 31 2d 2e 33 2d 2e 33 2d 2e 36 2d 2e 35 2d 31 2d 2e 35 73 2d 2e 37 2e 31 2d 31 2e 31 2e 33 63 2d
                                                                                            Data Ascii: 8-.1 1.1-.3.5-.6.5-1l.4-4.3c0-.4-.1-.7-.3-1.1-.3-.3-.6-.5-1-.5s-.7.1-1.1.3c-.3.3-.5.6-.5 1zm6.6 7.9l.9-10.1 2.9.3-.1 1.4c.1-.5.3-.8.5-1 .3-.2.6-.3 1-.3l1.5.1c.8.1 1.4.4 2 1s.7 1.3.7 2.1l-.7 7.2-2.9-.3.7-7.2c0-.4-.1-.7-.3-1.1-.3-.3-.6-.5-1-.5s-.7.1-1.1.3c-


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            78192.168.2.559021104.22.44.1424434476C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-08-28 09:46:01 UTC1083OUTPOST /v1/session/start HTTP/1.1
                                                                                            Host: va.tawk.to
                                                                                            Connection: keep-alive
                                                                                            Content-Length: 346
                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                            Content-Type: application/json; charset=utf-8
                                                                                            X-Tawk-Token: eyJhbGciOiJFUzI1NiIsInR5cCI6IkpXVCIsImtpZCI6InZpc2l0b3ItYXBwbGljYXRpb24tc2VydmVyLTIwMjEwMjIifQ.eyJwaWQiOiI2NDU1YmY5NjZhOWFhZDRiYzU3OTJmMWQiLCJ2aWQiOiI2NDU1YmY5NjZhOWFhZDRiYzU3OTJmMWQtZGpfaXBoclZKV2tzOERXNE8zYWxGIiwic2lkIjoiNjZjZWYxZDdlZTc3MTYyM2EyNDM4ZjMyIiwiaWF0IjoxNzI0ODM4MzU5LCJleHAiOjE3MjQ4NDAxNTksImp0aSI6InVlUDA3aTVTXzBKOXhueFlpM0JoYiJ9.R0Uu6mm5Hdr7Onmk5ZXo_O6hv1rwuLzQgzj0lAWRMl009TKru9u3QIcSvllvt_Bg76kImd6KuFaq5K884vIn_w
                                                                                            sec-ch-ua-mobile: ?0
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            sec-ch-ua-platform: "Windows"
                                                                                            Accept: */*
                                                                                            Origin: https://xteamzone.blogspot.com
                                                                                            Sec-Fetch-Site: cross-site
                                                                                            Sec-Fetch-Mode: cors
                                                                                            Sec-Fetch-Dest: empty
                                                                                            Referer: https://xteamzone.blogspot.com/
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            2024-08-28 09:46:01 UTC346OUTData Raw: 7b 22 70 22 3a 22 36 34 35 35 62 66 39 36 36 61 39 61 61 64 34 62 63 35 37 39 32 66 31 64 22 2c 22 77 22 3a 22 31 67 76 6e 66 38 70 6c 69 22 2c 22 70 6c 61 74 66 6f 72 6d 22 3a 22 64 65 73 6b 74 6f 70 22 2c 22 74 7a 6f 22 3a 32 34 30 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 78 74 65 61 6d 7a 6f 6e 65 2e 62 6c 6f 67 73 70 6f 74 2e 63 6f 6d 2f 22 2c 22 76 73 73 22 3a 22 76 73 61 34 35 2e 74 61 77 6b 2e 74 6f 22 2c 22 63 6f 6e 73 65 6e 74 22 3a 66 61 6c 73 65 2c 22 77 73 73 22 3a 22 6d 69 6e 22 2c 22 75 69 6b 22 3a 22 52 44 6f 34 31 63 32 35 41 70 4f 63 4c 6d 2d 36 59 58 4d 36 62 22 2c 22 75 22 3a 22 31 2e 32 6f 79 30 59 6e 42 51 59 74 74 33 72 5a 44 5a 31 78 69 62 43 67 6c 39 37 52 69 62 51 69 71 72 76 65 51 39 30 6b 75 64 4f 5a 61 35 6d 4f 32 6d 55
                                                                                            Data Ascii: {"p":"6455bf966a9aad4bc5792f1d","w":"1gvnf8pli","platform":"desktop","tzo":240,"url":"https://xteamzone.blogspot.com/","vss":"vsa45.tawk.to","consent":false,"wss":"min","uik":"RDo41c25ApOcLm-6YXM6b","u":"1.2oy0YnBQYtt3rZDZ1xibCgl97RibQiqrveQ90kudOZa5mO2mU
                                                                                            2024-08-28 09:46:02 UTC638INHTTP/1.1 200 OK
                                                                                            Date: Wed, 28 Aug 2024 09:46:02 GMT
                                                                                            Content-Type: application/json
                                                                                            Content-Length: 754
                                                                                            Connection: close
                                                                                            x-served-by: visitor-application-preemptive-njgr
                                                                                            access-control-allow-origin: https://xteamzone.blogspot.com
                                                                                            access-control-allow-credentials: true
                                                                                            access-control-max-age: 3600
                                                                                            access-control-allow-methods: POST,OPTIONS
                                                                                            access-control-allow-headers: content-type,x-tawk-token
                                                                                            vary: Accept-Encoding
                                                                                            strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                            CF-Cache-Status: DYNAMIC
                                                                                            X-Content-Type-Options: nosniff
                                                                                            Server: cloudflare
                                                                                            CF-RAY: 8ba35f32bee01a0b-EWR
                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                            2024-08-28 09:46:02 UTC731INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 64 61 74 61 22 3a 7b 22 75 69 64 22 3a 7b 22 64 6f 6d 61 69 6e 22 3a 22 78 74 65 61 6d 7a 6f 6e 65 2e 62 6c 6f 67 73 70 6f 74 2e 63 6f 6d 22 2c 22 75 22 3a 22 31 2e 32 6f 79 30 59 6e 42 51 59 74 74 33 72 5a 44 5a 31 78 69 62 43 67 6c 39 37 52 69 62 51 69 71 72 76 65 51 39 30 6b 75 64 4f 5a 61 35 6d 4f 32 6d 55 65 63 62 57 38 33 71 61 50 32 6d 35 38 32 39 4a 58 51 48 51 7a 47 69 72 64 62 5a 73 51 79 36 4c 73 44 48 7a 30 63 63 67 77 61 70 74 78 6d 6e 61 35 42 65 55 68 46 79 4c 32 34 32 57 6f 4d 41 33 39 70 37 55 6f 38 47 76 38 51 37 36 6d 76 37 55 35 4e 22 2c 22 75 76 22 3a 33 7d 2c 22 76 69 64 22 3a 22 36 34 35 35 62 66 39 36 36 61 39 61 61 64 34 62 63 35 37 39 32 66 31 64 2d 64 6a 5f 69 70 68 72 56 4a 57 6b 73 38 44 57
                                                                                            Data Ascii: {"ok":true,"data":{"uid":{"domain":"xteamzone.blogspot.com","u":"1.2oy0YnBQYtt3rZDZ1xibCgl97RibQiqrveQ90kudOZa5mO2mUecbW83qaP2m5829JXQHQzGirdbZsQy6LsDHz0ccgwaptxmna5BeUhFyL242WoMA39p7Uo8Gv8Q76mv7U5N","uv":3},"vid":"6455bf966a9aad4bc5792f1d-dj_iphrVJWks8DW
                                                                                            2024-08-28 09:46:02 UTC23INData Raw: 69 6e 67 73 56 65 72 73 69 6f 6e 22 3a 22 32 2d 31 30 2d 30 22 7d 7d
                                                                                            Data Ascii: ingsVersion":"2-10-0"}}


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            79192.168.2.559020104.22.44.1424434476C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-08-28 09:46:02 UTC383OUTGET /_s/v4/app/66cbd978a7b/js/twk-chunk-24d8db78.js HTTP/1.1
                                                                                            Host: embed.tawk.to
                                                                                            Connection: keep-alive
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            Accept: */*
                                                                                            Sec-Fetch-Site: none
                                                                                            Sec-Fetch-Mode: cors
                                                                                            Sec-Fetch-Dest: empty
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            2024-08-28 09:46:02 UTC549INHTTP/1.1 200 OK
                                                                                            Date: Wed, 28 Aug 2024 09:46:02 GMT
                                                                                            Content-Type: application/javascript
                                                                                            Transfer-Encoding: chunked
                                                                                            Connection: close
                                                                                            last-modified: Mon, 26 Aug 2024 01:25:36 GMT
                                                                                            etag: W/"89ad1d43505c42514875bb315a49cc26"
                                                                                            access-control-allow-origin: *
                                                                                            Cache-Control: public, max-age=2592000, immutable
                                                                                            x-cache-status: HIT
                                                                                            strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                            CF-Cache-Status: HIT
                                                                                            Age: 201435
                                                                                            X-Content-Type-Options: nosniff
                                                                                            Server: cloudflare
                                                                                            CF-RAY: 8ba35f339f9c727a-EWR
                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                            2024-08-28 09:46:02 UTC820INData Raw: 37 64 39 30 0d 0a 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 74 77 6b 2d 63 68 75 6e 6b 2d 32 34 64 38 64 62 37 38 2e 6a 73 2e 4c 49 43 45 4e 53 45 20 2a 2f 0a 28 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 63 68 75 6e 6b 2d 32 34 64 38 64 62 37 38 22 5d 2c 7b 22 30 63 30 38 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 61 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 69 3d 61 28 22 32 66 36 32 22 29 2c 72 3d 61 28 22 66 30 62 30 22 29 2c 73 3d 61 28 22 34 63 64 30 22 29 2c 6e 3d 61 28 22 33 35 31 39 22 29 2c 6f 3d 61 28 22 39 66 33 65 22
                                                                                            Data Ascii: 7d90/*! For license information please see twk-chunk-24d8db78.js.LICENSE */(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-24d8db78"],{"0c08":function(t,e,a){"use strict";(function(t){var i=a("2f62"),r=a("f0b0"),s=a("4cd0"),n=a("3519"),o=a("9f3e"
                                                                                            2024-08-28 09:46:02 UTC1369INData Raw: 67 75 6d 65 6e 74 73 5b 65 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 65 5d 3a 7b 7d 3b 65 25 32 3f 6d 28 4f 62 6a 65 63 74 28 61 29 2c 21 30 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 70 28 74 2c 65 2c 61 5b 65 5d 29 7d 29 29 3a 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 28 74 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 28 61 29 29 3a 6d 28 4f 62 6a 65 63 74 28 61 29 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 65 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f
                                                                                            Data Ascii: guments[e]?arguments[e]:{};e%2?m(Object(a),!0).forEach((function(e){p(t,e,a[e])})):Object.getOwnPropertyDescriptors?Object.defineProperties(t,Object.getOwnPropertyDescriptors(a)):m(Object(a)).forEach((function(e){Object.defineProperty(t,e,Object.getOwnPro
                                                                                            2024-08-28 09:46:02 UTC1369INData Raw: 3a 22 63 68 61 74 2f 6f 75 74 67 6f 69 6e 67 4d 65 73 73 61 67 65 22 2c 68 69 73 74 6f 72 79 50 72 6f 63 65 73 73 65 64 3a 22 63 68 61 74 2f 68 69 73 74 6f 72 79 50 72 6f 63 65 73 73 65 64 22 2c 6d 65 73 73 61 67 65 42 6c 6f 63 6b 73 3a 22 63 68 61 74 2f 6d 65 73 73 61 67 65 42 6c 6f 63 6b 73 22 2c 65 6d 6f 6a 69 45 6e 61 62 6c 65 64 3a 22 77 69 64 67 65 74 2f 65 6d 6f 6a 69 45 6e 61 62 6c 65 64 22 2c 63 75 72 72 65 6e 74 52 6f 75 74 65 3a 22 72 6f 75 74 65 72 2f 63 75 72 72 65 6e 74 22 2c 63 68 61 74 57 69 6e 64 6f 77 53 74 61 74 65 3a 22 73 65 73 73 69 6f 6e 2f 63 68 61 74 57 69 6e 64 6f 77 53 74 61 74 65 22 2c 69 73 46 6f 63 75 73 3a 22 77 69 64 67 65 74 2f 69 73 46 6f 63 75 73 22 7d 29 29 2c 64 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75
                                                                                            Data Ascii: :"chat/outgoingMessage",historyProcessed:"chat/historyProcessed",messageBlocks:"chat/messageBlocks",emojiEnabled:"widget/emojiEnabled",currentRoute:"router/current",chatWindowState:"session/chatWindowState",isFocus:"widget/isFocus"})),data:function(){retu
                                                                                            2024-08-28 09:46:02 UTC1369INData Raw: 72 65 6e 74 52 6f 75 74 65 26 26 74 68 69 73 2e 63 68 65 63 6b 53 65 65 6e 4d 65 73 73 61 67 65 56 69 65 77 70 6f 72 74 28 29 7d 7d 2c 63 72 65 61 74 65 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 74 2e 54 61 77 6b 5f 57 69 6e 64 6f 77 2e 65 76 65 6e 74 42 75 73 2e 24 6f 6e 28 22 74 6f 6f 42 69 67 46 69 6c 65 4c 69 73 74 22 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 65 2e 74 6f 6f 42 69 67 46 69 6c 65 4c 69 73 74 3d 74 2e 6a 6f 69 6e 28 22 2c 20 22 29 7d 29 29 7d 2c 6d 6f 75 6e 74 65 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 74 68 69 73 2e 70 72 6f 63 65 73 73 43 68 61 74 4d 65 73 73 61 67 65 73 28 29 2c 74 68 69 73 2e 73 68 6f 77 41 67 65 6e 74 54 79 70 69 6e 67 26 26 28 74 2e 54 61 77 6b 5f 57 69
                                                                                            Data Ascii: rentRoute&&this.checkSeenMessageViewport()}},created:function(){var e=this;t.Tawk_Window.eventBus.$on("tooBigFileList",(function(t){e.tooBigFileList=t.join(", ")}))},mounted:function(){var e=this;this.processChatMessages(),this.showAgentTyping&&(t.Tawk_Wi
                                                                                            2024-08-28 09:46:02 UTC1369INData Raw: 6f 6e 28 29 2c 74 68 69 73 2e 63 68 65 63 6b 53 65 65 6e 4d 65 73 73 61 67 65 56 69 65 77 70 6f 72 74 28 29 2c 74 68 69 73 2e 68 61 6e 64 6c 65 41 67 65 6e 74 73 41 76 61 74 61 72 54 6f 6f 6c 62 61 72 28 29 7d 2c 73 63 72 6f 6c 6c 54 6f 45 6c 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 24 72 65 66 73 5b 22 63 68 61 74 2d 62 6f 64 79 22 5d 2c 61 3d 65 3f 65 2e 24 72 65 66 73 5b 74 5d 3a 6e 75 6c 6c 2c 69 3d 74 68 69 73 2e 24 72 65 66 73 5b 22 74 61 77 6b 2d 63 68 61 74 2d 70 61 6e 65 6c 22 5d 3b 61 26 26 61 2e 6c 65 6e 67 74 68 26 26 69 26 26 28 76 6f 69 64 20 30 21 3d 3d 61 5b 30 5d 2e 6f 66 66 73 65 74 54 6f 70 3f 69 2e 73 63 72 6f 6c 6c 54 6f 70 3d 61 5b 30 5d 2e 6f 66 66 73 65 74 54 6f 70 2d 34 30 3a 69 2e
                                                                                            Data Ascii: on(),this.checkSeenMessageViewport(),this.handleAgentsAvatarToolbar()},scrollToEl:function(t){if(t){var e=this.$refs["chat-body"],a=e?e.$refs[t]:null,i=this.$refs["tawk-chat-panel"];a&&a.length&&i&&(void 0!==a[0].offsetTop?i.scrollTop=a[0].offsetTop-40:i.
                                                                                            2024-08-28 09:46:02 UTC1369INData Raw: 74 54 79 70 69 6e 67 2c 74 29 7d 2c 63 68 65 63 6b 42 61 72 50 6f 73 69 74 69 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 3b 74 68 69 73 2e 24 6e 65 78 74 54 69 63 6b 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 2e 73 68 6f 77 4e 6f 74 69 66 69 63 61 74 69 6f 6e 3d 21 31 2c 74 2e 62 61 72 4d 65 73 73 61 67 65 52 65 72 65 6e 63 65 26 26 74 2e 62 61 72 4d 65 73 73 61 67 65 49 64 29 7b 76 61 72 20 65 3d 74 2e 24 72 65 66 73 5b 74 2e 62 61 72 4d 65 73 73 61 67 65 49 64 5d 2c 61 3d 74 2e 24 72 65 66 73 5b 22 63 68 61 74 2d 62 6f 64 79 22 5d 3b 69 66 28 61 26 26 61 2e 24 72 65 66 73 5b 74 2e 62 61 72 4d 65 73 73 61 67 65 49 64 5d 26 26 28 65 3d 61 2e 24 72 65 66 73 5b 74 2e 62 61 72 4d 65 73 73 61 67 65 49 64 5d 29 2c 65 29 69
                                                                                            Data Ascii: tTyping,t)},checkBarPosition:function(){var t=this;this.$nextTick((function(){if(t.showNotification=!1,t.barMessageRerence&&t.barMessageId){var e=t.$refs[t.barMessageId],a=t.$refs["chat-body"];if(a&&a.$refs[t.barMessageId]&&(e=a.$refs[t.barMessageId]),e)i
                                                                                            2024-08-28 09:46:02 UTC1369INData Raw: 64 3f 28 74 2e 73 63 72 6f 6c 6c 54 6f 45 6c 28 74 2e 62 61 72 4d 65 73 73 61 67 65 49 64 29 2c 74 2e 63 68 65 63 6b 42 61 72 50 6f 73 69 74 69 6f 6e 28 29 29 3a 74 2e 73 63 72 6f 6c 6c 54 6f 42 6f 74 74 6f 6d 28 74 2e 6c 61 73 74 53 63 72 6f 6c 6c 50 6f 73 69 74 6f 6e 29 2c 74 2e 63 68 65 63 6b 53 65 65 6e 4d 65 73 73 61 67 65 56 69 65 77 70 6f 72 74 28 29 7d 29 2c 31 65 33 2f 36 36 29 7d 2c 69 6d 61 67 65 4c 6f 61 64 65 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 69 73 53 63 72 6f 6c 6c 42 61 72 42 6f 74 74 6f 6d 28 29 26 26 74 68 69 73 2e 73 63 72 6f 6c 6c 54 6f 42 6f 74 74 6f 6d 28 29 2c 74 68 69 73 2e 24 72 65 66 73 5b 22 74 61 77 6b 2d 63 68 61 74 2d 70 61 6e 65 6c 22 5d 26 26 74 68 69 73 2e 24 72 65 66 73 5b 22 74 61 77 6b 2d 63 68 61 74
                                                                                            Data Ascii: d?(t.scrollToEl(t.barMessageId),t.checkBarPosition()):t.scrollToBottom(t.lastScrollPositon),t.checkSeenMessageViewport()}),1e3/66)},imageLoaded:function(){this.isScrollBarBottom()&&this.scrollToBottom(),this.$refs["tawk-chat-panel"]&&this.$refs["tawk-chat
                                                                                            2024-08-28 09:46:02 UTC1369INData Raw: 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 26 26 74 21 3d 3d 53 79 6d 62 6f 6c 2e 70 72 6f 74 6f 74 79 70 65 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 74 7d 29 28 74 29 7d 66 75 6e 63 74 69 6f 6e 20 63 28 74 2c 65 29 7b 76 61 72 20 61 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 74 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 69 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 74 29 3b 65 26 26 28 69 3d 69 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65
                                                                                            Data Ascii: ion"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t})(t)}function c(t,e){var a=Object.keys(t);if(Object.getOwnPropertySymbols){var i=Object.getOwnPropertySymbols(t);e&&(i=i.filter((function(e){return Object.getOwnPropertyDe
                                                                                            2024-08-28 09:46:02 UTC1369INData Raw: 65 3a 21 31 2c 73 68 6f 77 53 75 72 76 65 72 79 4f 70 74 69 6f 6e 73 3a 21 30 7d 7d 2c 63 6f 6d 70 6f 6e 65 6e 74 73 3a 7b 54 61 77 6b 41 76 61 74 61 72 3a 72 2e 54 61 77 6b 41 76 61 74 61 72 2c 54 61 77 6b 41 6c 65 72 74 3a 72 2e 54 61 77 6b 41 6c 65 72 74 2c 54 61 77 6b 49 63 6f 6e 3a 72 2e 54 61 77 6b 49 63 6f 6e 2c 53 75 72 76 65 79 4f 70 74 69 6f 6e 73 3a 6e 2e 61 2c 43 68 61 74 4d 65 73 73 61 67 65 42 75 62 62 6c 65 3a 73 2e 61 7d 2c 6d 65 74 68 6f 64 73 3a 7b 6f 6e 4d 6f 75 73 65 45 6e 74 65 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 73 68 6f 77 54 69 6d 65 3d 21 30 7d 2c 63 61 6c 6c 53 74 61 74 75 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 69 73 4d 69 73 73 65 64 7c 7c 74 2e 69 73 52 65 6a 65 63 74 65 64 3f 22
                                                                                            Data Ascii: e:!1,showSurveryOptions:!0}},components:{TawkAvatar:r.TawkAvatar,TawkAlert:r.TawkAlert,TawkIcon:r.TawkIcon,SurveyOptions:n.a,ChatMessageBubble:s.a},methods:{onMouseEnter:function(){this.showTime=!0},callStatus:function(t){return t.isMissed||t.isRejected?"
                                                                                            2024-08-28 09:46:02 UTC1369INData Raw: 7d 29 29 29 7d 2c 69 6d 61 67 65 4c 6f 61 64 65 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 24 65 6d 69 74 28 22 69 6d 61 67 65 4c 6f 61 64 65 64 22 2c 21 30 29 7d 2c 72 65 73 65 6e 64 4d 65 73 73 61 67 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 61 3d 30 3b 61 3c 74 68 69 73 2e 6d 65 73 73 61 67 65 42 6c 6f 63 6b 73 2e 6c 65 6e 67 74 68 3b 61 2b 2b 29 7b 76 61 72 20 69 3d 74 68 69 73 2e 6d 65 73 73 61 67 65 42 6c 6f 63 6b 73 5b 61 5d 3b 69 66 28 69 2e 62 6c 6f 63 6b 49 64 3d 3d 3d 65 2e 62 6c 6f 63 6b 49 64 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 69 2e 6d 65 73 73 61 67 65 73 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 69 66 28 69 2e 6d 65 73 73 61 67 65 73 5b 72 5d 2e 6d 65 73 73 61 67 65 49 64 3d 3d 3d 65 2e 6d 65 73 73
                                                                                            Data Ascii: })))},imageLoaded:function(){this.$emit("imageLoaded",!0)},resendMessage:function(e){for(var a=0;a<this.messageBlocks.length;a++){var i=this.messageBlocks[a];if(i.blockId===e.blockId){for(var r=0;r<i.messages.length;r++)if(i.messages[r].messageId===e.mess


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            80192.168.2.559022104.22.44.1424434476C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-08-28 09:46:02 UTC386OUTGET /_s/v4/assets/images/attention-grabbers/7-r-br.svg HTTP/1.1
                                                                                            Host: embed.tawk.to
                                                                                            Connection: keep-alive
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            Accept: */*
                                                                                            Sec-Fetch-Site: none
                                                                                            Sec-Fetch-Mode: cors
                                                                                            Sec-Fetch-Dest: empty
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            2024-08-28 09:46:03 UTC541INHTTP/1.1 200 OK
                                                                                            Date: Wed, 28 Aug 2024 09:46:02 GMT
                                                                                            Content-Type: image/svg+xml
                                                                                            Transfer-Encoding: chunked
                                                                                            Connection: close
                                                                                            last-modified: Sat, 22 May 2021 07:25:17 GMT
                                                                                            etag: W/"e41a841c822541a77665bff4acff1052"
                                                                                            access-control-allow-origin: *
                                                                                            Cache-Control: public, max-age=2592000, immutable
                                                                                            x-cache-status: HIT
                                                                                            strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                            CF-Cache-Status: HIT
                                                                                            Age: 1525303
                                                                                            X-Content-Type-Options: nosniff
                                                                                            Server: cloudflare
                                                                                            CF-RAY: 8ba35f38794018c8-EWR
                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                            2024-08-28 09:46:03 UTC828INData Raw: 33 61 35 63 0d 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 69 64 3d 22 4c 61 79 65 72 5f 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 3d 22 30 22 20 79 3d 22 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 39 36 2e 31 20 31 32 30 2e 33 22 20 78 6d 6c 3a 73 70 61 63 65 3d 22 70 72 65 73 65 72 76 65 22 3e 3c 73 74 79 6c 65 3e 2e 73 74 31 32 7b 66 69 6c 6c 3a 23 30 30 30 31 30 30 7d 2e 73 74 32 36 7b 66 69 6c 6c 3a 23 66 66 66 7d 2e 73 74 37 36 7b 6f 70 61 63 69 74 79 3a 2e 33 7d 2e 73 74 37 37 7b 6f 70 61 63 69 74 79 3a 30 3b 66 69 6c 6c 3a
                                                                                            Data Ascii: 3a5c<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0" y="0" viewBox="0 0 196.1 120.3" xml:space="preserve"><style>.st12{fill:#000100}.st26{fill:#fff}.st76{opacity:.3}.st77{opacity:0;fill:
                                                                                            2024-08-28 09:46:03 UTC1369INData Raw: 6c 61 73 73 3d 22 73 74 38 30 22 20 64 3d 22 4d 31 32 36 2e 31 20 31 31 39 2e 37 48 34 34 2e 34 6c 35 37 2e 39 2d 31 36 2e 31 7a 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 38 31 22 20 64 3d 22 4d 31 32 36 20 31 31 39 2e 36 48 34 34 2e 32 6c 35 37 2e 39 2d 31 36 2e 32 7a 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 38 32 22 20 64 3d 22 4d 31 32 35 2e 38 20 31 31 39 2e 34 48 34 34 2e 31 6c 35 37 2e 39 2d 31 36 2e 32 7a 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 38 33 22 20 64 3d 22 4d 31 32 35 2e 37 20 31 31 39 2e 32 48 34 33 2e 39 6c 35 37 2e 39 2d 31 36 2e 32 7a 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 38 34 22 20 64 3d 22 4d 31 32 35 2e 35 20 31 31 39 48 34 33 2e 38 6c 35 37 2e 39 2d 31 36 2e 32 7a 22 2f 3e 3c
                                                                                            Data Ascii: lass="st80" d="M126.1 119.7H44.4l57.9-16.1z"/><path class="st81" d="M126 119.6H44.2l57.9-16.2z"/><path class="st82" d="M125.8 119.4H44.1l57.9-16.2z"/><path class="st83" d="M125.7 119.2H43.9l57.9-16.2z"/><path class="st84" d="M125.5 119H43.8l57.9-16.2z"/><
                                                                                            2024-08-28 09:46:03 UTC1369INData Raw: 22 20 64 3d 22 4d 34 33 2e 35 20 31 31 38 2e 37 6c 35 37 2e 39 2d 31 36 2e 32 20 34 34 2e 34 2d 31 32 2e 34 48 35 32 2e 33 7a 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 38 37 22 20 64 3d 22 4d 34 33 2e 33 20 31 31 38 2e 35 6c 35 37 2e 39 2d 31 36 2e 32 20 34 34 2e 35 2d 31 32 2e 34 48 35 32 2e 32 7a 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 31 32 22 20 64 3d 22 4d 34 33 2e 32 20 31 31 38 2e 33 6c 35 37 2e 39 2d 31 36 2e 32 20 34 34 2e 34 2d 31 32 2e 34 48 35 32 7a 22 2f 3e 3c 2f 67 3e 3c 6c 69 6e 65 61 72 47 72 61 64 69 65 6e 74 20 69 64 3d 22 53 56 47 49 44 5f 32 5f 22 20 67 72 61 64 69 65 6e 74 55 6e 69 74 73 3d 22 75 73 65 72 53 70 61 63 65 4f 6e 55 73 65 22 20 78 31 3d 22 36 31 2e 30 33 35 22 20 79 31 3d 22 37 38 2e 34 39 39 22
                                                                                            Data Ascii: " d="M43.5 118.7l57.9-16.2 44.4-12.4H52.3z"/><path class="st87" d="M43.3 118.5l57.9-16.2 44.5-12.4H52.2z"/><path class="st12" d="M43.2 118.3l57.9-16.2 44.4-12.4H52z"/></g><linearGradient id="SVGID_2_" gradientUnits="userSpaceOnUse" x1="61.035" y1="78.499"
                                                                                            2024-08-28 09:46:03 UTC1369INData Raw: 33 31 38 22 20 78 32 3d 22 31 35 31 2e 36 36 39 22 20 79 32 3d 22 31 31 31 2e 32 35 35 22 3e 3c 73 74 6f 70 20 6f 66 66 73 65 74 3d 22 30 22 20 73 74 6f 70 2d 63 6f 6c 6f 72 3d 22 23 63 35 63 66 64 36 22 2f 3e 3c 73 74 6f 70 20 6f 66 66 73 65 74 3d 22 2e 34 22 20 73 74 6f 70 2d 63 6f 6c 6f 72 3d 22 23 65 31 65 35 65 39 22 2f 3e 3c 73 74 6f 70 20 6f 66 66 73 65 74 3d 22 2e 36 37 39 22 20 73 74 6f 70 2d 63 6f 6c 6f 72 3d 22 23 66 34 66 35 66 37 22 2f 3e 3c 2f 6c 69 6e 65 61 72 47 72 61 64 69 65 6e 74 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 75 72 6c 28 23 53 56 47 49 44 5f 33 5f 29 22 20 64 3d 22 4d 31 31 2e 38 20 31 35 2e 36 6c 31 37 35 2e 38 20 31 32 2e 31 2d 31 39 2e 35 20 36 30 2e 38 4c 31 20 31 30 30 2e 34 7a 22 2f 3e 3c 6c 69 6e 65 61 72 47 72 61 64 69
                                                                                            Data Ascii: 318" x2="151.669" y2="111.255"><stop offset="0" stop-color="#c5cfd6"/><stop offset=".4" stop-color="#e1e5e9"/><stop offset=".679" stop-color="#f4f5f7"/></linearGradient><path fill="url(#SVGID_3_)" d="M11.8 15.6l175.8 12.1-19.5 60.8L1 100.4z"/><linearGradi
                                                                                            2024-08-28 09:46:03 UTC1369INData Raw: 2e 31 4c 33 2e 31 20 37 37 2e 31 63 2d 2e 39 20 32 2e 36 20 31 2e 36 20 35 20 35 2e 35 20 35 2e 32 6c 31 35 35 2e 35 20 31 31 2e 33 7a 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 38 30 22 20 64 3d 22 4d 31 36 33 2e 38 20 39 33 2e 34 63 34 20 2e 33 20 37 2e 32 2d 31 2e 37 20 37 2e 32 2d 34 2e 33 76 2d 36 30 63 30 2d 32 2e 37 2d 33 2e 32 2d 35 2e 31 2d 37 2e 32 2d 35 2e 35 6c 2d 31 33 31 2d 31 31 2e 35 63 2d 33 2e 39 2d 2e 33 2d 37 2e 39 20 31 2e 35 2d 38 2e 38 20 34 2e 31 4c 32 2e 38 20 37 36 2e 39 63 2d 2e 39 20 32 2e 36 20 31 2e 36 20 35 20 35 2e 35 20 35 2e 32 6c 31 35 35 2e 35 20 31 31 2e 33 7a 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 38 31 22 20 64 3d 22 4d 31 36 33 2e 34 20 39 33 2e 32 63 34 20 2e 33 20 37 2e 32 2d 31 2e 37 20
                                                                                            Data Ascii: .1L3.1 77.1c-.9 2.6 1.6 5 5.5 5.2l155.5 11.3z"/><path class="st80" d="M163.8 93.4c4 .3 7.2-1.7 7.2-4.3v-60c0-2.7-3.2-5.1-7.2-5.5l-131-11.5c-3.9-.3-7.9 1.5-8.8 4.1L2.8 76.9c-.9 2.6 1.6 5 5.5 5.2l155.5 11.3z"/><path class="st81" d="M163.4 93.2c4 .3 7.2-1.7
                                                                                            2024-08-28 09:46:03 UTC1369INData Raw: 2e 33 76 2d 36 30 63 30 2d 32 2e 37 2d 33 2e 32 2d 35 2e 31 2d 37 2e 32 2d 35 2e 35 6c 2d 31 33 31 2d 31 31 2e 35 63 2d 33 2e 39 2d 2e 33 2d 37 2e 39 20 31 2e 35 2d 38 2e 38 20 34 2e 31 4c 2e 32 20 37 35 2e 31 63 2d 2e 39 20 32 2e 36 20 31 2e 36 20 35 20 35 2e 35 20 35 2e 32 6c 31 35 35 2e 34 20 31 31 2e 33 7a 22 2f 3e 3c 2f 67 3e 3c 6c 69 6e 65 61 72 47 72 61 64 69 65 6e 74 20 69 64 3d 22 53 56 47 49 44 5f 36 5f 22 20 67 72 61 64 69 65 6e 74 55 6e 69 74 73 3d 22 75 73 65 72 53 70 61 63 65 4f 6e 55 73 65 22 20 78 31 3d 22 34 36 2e 33 32 38 22 20 79 31 3d 22 31 30 2e 39 34 35 22 20 78 32 3d 22 31 32 35 2e 37 30 37 22 20 79 32 3d 22 39 36 2e 32 34 38 22 3e 3c 73 74 6f 70 20 6f 66 66 73 65 74 3d 22 2e 30 33 35 22 20 73 74 6f 70 2d 63 6f 6c 6f 72 3d 22 23 66
                                                                                            Data Ascii: .3v-60c0-2.7-3.2-5.1-7.2-5.5l-131-11.5c-3.9-.3-7.9 1.5-8.8 4.1L.2 75.1c-.9 2.6 1.6 5 5.5 5.2l155.4 11.3z"/></g><linearGradient id="SVGID_6_" gradientUnits="userSpaceOnUse" x1="46.328" y1="10.945" x2="125.707" y2="96.248"><stop offset=".035" stop-color="#f
                                                                                            2024-08-28 09:46:03 UTC1369INData Raw: 20 37 31 7a 6d 36 30 20 30 6c 35 2e 37 2d 31 34 2e 33 2d 36 2e 35 2d 38 2d 38 2e 38 20 32 32 2e 35 7a 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 32 36 22 20 64 3d 22 4d 31 34 34 2e 37 20 37 34 63 2d 31 2e 34 20 30 2d 32 2e 36 2d 2e 38 2d 33 2e 31 2d 32 2e 32 4c 31 33 32 20 34 36 2e 36 63 2d 2e 37 2d 31 2e 37 2e 32 2d 33 2e 37 20 32 2d 34 2e 33 20 31 2e 37 2d 2e 37 20 33 2e 37 2e 32 20 34 2e 33 20 32 6c 39 2e 35 20 32 35 2e 33 63 2e 37 20 31 2e 37 2d 2e 32 20 33 2e 37 2d 32 20 34 2e 33 2d 2e 33 20 30 2d 2e 37 2e 31 2d 31 2e 31 2e 31 7a 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 31 35 34 22 20 64 3d 22 4d 31 34 34 2e 37 20 37 35 2e 35 63 2d 32 20 30 2d 33 2e 38 2d 31 2e 33 2d 34 2e 35 2d 33 2e 31 6c 2d 39 2e 35 2d 32 35 2e 33 63 2d 2e
                                                                                            Data Ascii: 71zm60 0l5.7-14.3-6.5-8-8.8 22.5z"/><path class="st26" d="M144.7 74c-1.4 0-2.6-.8-3.1-2.2L132 46.6c-.7-1.7.2-3.7 2-4.3 1.7-.7 3.7.2 4.3 2l9.5 25.3c.7 1.7-.2 3.7-2 4.3-.3 0-.7.1-1.1.1z"/><path class="st154" d="M144.7 75.5c-2 0-3.8-1.3-4.5-3.1l-9.5-25.3c-.
                                                                                            2024-08-28 09:46:03 UTC1369INData Raw: 31 2e 33 20 32 2e 39 2d 32 2e 39 20 32 2e 39 2d 31 2e 36 20 30 2d 32 2e 39 2d 31 2e 33 2d 32 2e 39 2d 32 2e 39 20 30 2d 31 2e 36 20 31 2e 33 2d 32 2e 39 20 32 2e 39 2d 32 2e 39 20 31 2e 36 20 30 20 32 2e 39 20 31 2e 33 20 32 2e 39 20 32 2e 39 7a 22 2f 3e 3c 2f 67 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 31 32 34 22 20 64 3d 22 4d 33 32 2e 36 20 34 31 2e 34 6c 2d 32 2e 32 2d 2e 32 63 2d 2e 38 2d 2e 31 2d 31 2e 34 2d 2e 34 2d 32 2d 31 2d 2e 35 2d 2e 36 2d 2e 37 2d 31 2e 33 2d 2e 37 2d 32 2e 31 6c 2e 37 2d 37 2e 32 63 2e 31 2d 2e 38 2e 34 2d 31 2e 35 20 31 2d 32 73 31 2e 33 2d 2e 37 20 32 2e 31 2d 2e 37 6c 32 2e 39 2e 33 63 2e 38 2e 31 20 31 2e 34 2e 34 20 32 20 31 73 2e 37 20 31 2e 33 2e 37 20 32 2e 31 6c 2d 2e 37 20 37 2e 32 63 2d 2e 32 20 31 2e 37
                                                                                            Data Ascii: 1.3 2.9-2.9 2.9-1.6 0-2.9-1.3-2.9-2.9 0-1.6 1.3-2.9 2.9-2.9 1.6 0 2.9 1.3 2.9 2.9z"/></g><path class="st124" d="M32.6 41.4l-2.2-.2c-.8-.1-1.4-.4-2-1-.5-.6-.7-1.3-.7-2.1l.7-7.2c.1-.8.4-1.5 1-2s1.3-.7 2.1-.7l2.9.3c.8.1 1.4.4 2 1s.7 1.3.7 2.1l-.7 7.2c-.2 1.7
                                                                                            2024-08-28 09:46:03 UTC1369INData Raw: 2e 31 2d 2e 33 2d 2e 33 2d 2e 36 2d 2e 35 2d 31 2d 2e 35 73 2d 2e 37 2e 31 2d 31 2e 31 2e 33 63 2d 2e 33 2e 33 2d 2e 35 2e 36 2d 2e 35 20 31 7a 6d 31 36 20 31 2e 35 6c 2d 2e 39 20 31 30 2e 31 2d 32 2e 39 2d 2e 33 2e 31 2d 31 2e 34 63 2d 2e 32 2e 39 2d 2e 37 20 31 2e 34 2d 31 2e 36 20 31 2e 33 6c 2d 31 2e 34 2d 2e 31 63 2d 2e 38 2d 2e 31 2d 31 2e 34 2d 2e 34 2d 32 2d 31 2d 2e 35 2d 2e 36 2d 2e 37 2d 31 2e 33 2d 2e 37 2d 32 2e 31 6c 2e 37 2d 37 2e 32 20 32 2e 39 2e 33 2d 2e 37 20 37 2e 32 63 30 20 2e 34 2e 31 2e 37 2e 33 20 31 2e 31 2e 33 2e 33 2e 36 2e 35 20 31 20 2e 35 73 2e 38 2d 2e 31 20 31 2e 31 2d 2e 33 63 2e 33 2d 2e 33 2e 35 2d 2e 36 2e 35 2d 31 6c 2e 37 2d 37 2e 32 20 32 2e 39 2e 31 7a 6d 39 2e 36 20 36 2e 37 6c 2d 35 2e 38 2d 2e 35 2d 2e 31 20 31
                                                                                            Data Ascii: .1-.3-.3-.6-.5-1-.5s-.7.1-1.1.3c-.3.3-.5.6-.5 1zm16 1.5l-.9 10.1-2.9-.3.1-1.4c-.2.9-.7 1.4-1.6 1.3l-1.4-.1c-.8-.1-1.4-.4-2-1-.5-.6-.7-1.3-.7-2.1l.7-7.2 2.9.3-.7 7.2c0 .4.1.7.3 1.1.3.3.6.5 1 .5s.8-.1 1.1-.3c.3-.3.5-.6.5-1l.7-7.2 2.9.1zm9.6 6.7l-5.8-.5-.1 1
                                                                                            2024-08-28 09:46:03 UTC1369INData Raw: 38 2d 2e 31 20 31 2e 31 2d 2e 33 2e 35 2d 2e 36 2e 35 2d 31 6c 2e 34 2d 34 2e 33 63 30 2d 2e 34 2d 2e 31 2d 2e 37 2d 2e 33 2d 31 2e 31 2d 2e 33 2d 2e 33 2d 2e 36 2d 2e 35 2d 31 2d 2e 35 73 2d 2e 37 2e 31 2d 31 2e 31 2e 33 63 2d 2e 33 2e 33 2d 2e 35 2e 36 2d 2e 35 20 31 7a 6d 36 2e 36 20 37 2e 39 6c 2e 39 2d 31 30 2e 31 20 32 2e 39 2e 33 2d 2e 31 20 31 2e 34 63 2e 31 2d 2e 35 2e 33 2d 2e 38 2e 35 2d 31 20 2e 33 2d 2e 32 2e 36 2d 2e 33 20 31 2d 2e 33 6c 31 2e 35 2e 31 63 2e 38 2e 31 20 31 2e 34 2e 34 20 32 20 31 73 2e 37 20 31 2e 33 2e 37 20 32 2e 31 6c 2d 2e 37 20 37 2e 32 2d 32 2e 39 2d 2e 33 2e 37 2d 37 2e 32 63 30 2d 2e 34 2d 2e 31 2d 2e 37 2d 2e 33 2d 31 2e 31 2d 2e 33 2d 2e 33 2d 2e 36 2d 2e 35 2d 31 2d 2e 35 73 2d 2e 37 2e 31 2d 31 2e 31 2e 33 63 2d
                                                                                            Data Ascii: 8-.1 1.1-.3.5-.6.5-1l.4-4.3c0-.4-.1-.7-.3-1.1-.3-.3-.6-.5-1-.5s-.7.1-1.1.3c-.3.3-.5.6-.5 1zm6.6 7.9l.9-10.1 2.9.3-.1 1.4c.1-.5.3-.8.5-1 .3-.2.6-.3 1-.3l1.5.1c.8.1 1.4.4 2 1s.7 1.3.7 2.1l-.7 7.2-2.9-.3.7-7.2c0-.4-.1-.7-.3-1.1-.3-.3-.6-.5-1-.5s-.7.1-1.1.3c-


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            81192.168.2.559023172.67.15.144434476C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-08-28 09:46:02 UTC1026OUTGET /s/?k=66cef1d7ee771623a2438f32&cver=0&pop=false&asver=0&tkn=eyJhbGciOiJFUzI1NiIsInR5cCI6IkpXVCIsImtpZCI6InZpc2l0b3ItYXBwbGljYXRpb24tc2VydmVyLTIwMjEwMjIifQ.eyJwaWQiOiI2NDU1YmY5NjZhOWFhZDRiYzU3OTJmMWQiLCJ2aWQiOiI2NDU1YmY5NjZhOWFhZDRiYzU3OTJmMWQtZGpfaXBoclZKV2tzOERXNE8zYWxGIiwic2lkIjoiNjZjZWYxZDdlZTc3MTYyM2EyNDM4ZjMyIiwiaWF0IjoxNzI0ODM4MzU5LCJleHAiOjE3MjQ4NDAxNTksImp0aSI6InVlUDA3aTVTXzBKOXhueFlpM0JoYiJ9.R0Uu6mm5Hdr7Onmk5ZXo_O6hv1rwuLzQgzj0lAWRMl009TKru9u3QIcSvllvt_Bg76kImd6KuFaq5K884vIn_w&EIO=3&transport=websocket&__t=P6OOBdi HTTP/1.1
                                                                                            Host: vsa45.tawk.to
                                                                                            Connection: Upgrade
                                                                                            Pragma: no-cache
                                                                                            Cache-Control: no-cache
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            Upgrade: websocket
                                                                                            Origin: https://xteamzone.blogspot.com
                                                                                            Sec-WebSocket-Version: 13
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            Sec-WebSocket-Key: 25UUKp0vsrWhp5hUsuj3Pw==
                                                                                            Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                                            2024-08-28 09:46:03 UTC450INHTTP/1.1 400 Bad Request
                                                                                            Date: Wed, 28 Aug 2024 09:46:03 GMT
                                                                                            Content-Type: application/json
                                                                                            Transfer-Encoding: chunked
                                                                                            Connection: close
                                                                                            access-control-allow-credentials: true
                                                                                            access-control-allow-origin: https://xteamzone.blogspot.com
                                                                                            strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                            CF-Cache-Status: DYNAMIC
                                                                                            X-Content-Type-Options: nosniff
                                                                                            Server: cloudflare
                                                                                            CF-RAY: 8ba35f38ad8543eb-EWR
                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                            2024-08-28 09:46:03 UTC40INData Raw: 32 32 0d 0a 7b 22 63 6f 64 65 22 3a 33 2c 22 6d 65 73 73 61 67 65 22 3a 22 42 61 64 20 72 65 71 75 65 73 74 22 7d 0d 0a
                                                                                            Data Ascii: 22{"code":3,"message":"Bad request"}
                                                                                            2024-08-28 09:46:03 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                            Data Ascii: 0


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            82192.168.2.559024104.22.44.1424434476C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-08-28 09:46:03 UTC350OUTGET /v1/session/start HTTP/1.1
                                                                                            Host: va.tawk.to
                                                                                            Connection: keep-alive
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            Accept: */*
                                                                                            Sec-Fetch-Site: none
                                                                                            Sec-Fetch-Mode: cors
                                                                                            Sec-Fetch-Dest: empty
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            2024-08-28 09:46:03 UTC370INHTTP/1.1 405 Method Not Allowed
                                                                                            Date: Wed, 28 Aug 2024 09:46:03 GMT
                                                                                            Content-Type: application/json
                                                                                            Content-Length: 84
                                                                                            Connection: close
                                                                                            allow: POST, OPTIONS
                                                                                            strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                            CF-Cache-Status: DYNAMIC
                                                                                            X-Content-Type-Options: nosniff
                                                                                            Server: cloudflare
                                                                                            CF-RAY: 8ba35f3bdec2c443-EWR
                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                            2024-08-28 09:46:03 UTC84INData Raw: 7b 22 6f 6b 22 3a 66 61 6c 73 65 2c 22 65 72 72 6f 72 22 3a 7b 22 63 6f 64 65 22 3a 22 4d 65 74 68 6f 64 4e 6f 74 41 6c 6c 6f 77 65 64 45 72 72 6f 72 22 2c 22 6d 65 73 73 61 67 65 22 3a 22 47 45 54 20 69 73 20 6e 6f 74 20 61 6c 6c 6f 77 65 64 22 7d 7d
                                                                                            Data Ascii: {"ok":false,"error":{"code":"MethodNotAllowedError","message":"GET is not allowed"}}


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            83192.168.2.559026104.22.44.1424434476C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-08-28 09:46:03 UTC1083OUTPOST /v1/session/start HTTP/1.1
                                                                                            Host: va.tawk.to
                                                                                            Connection: keep-alive
                                                                                            Content-Length: 346
                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                            Content-Type: application/json; charset=utf-8
                                                                                            X-Tawk-Token: eyJhbGciOiJFUzI1NiIsInR5cCI6IkpXVCIsImtpZCI6InZpc2l0b3ItYXBwbGljYXRpb24tc2VydmVyLTIwMjEwMjIifQ.eyJwaWQiOiI2NDU1YmY5NjZhOWFhZDRiYzU3OTJmMWQiLCJ2aWQiOiI2NDU1YmY5NjZhOWFhZDRiYzU3OTJmMWQtZGpfaXBoclZKV2tzOERXNE8zYWxGIiwic2lkIjoiNjZjZWYxZDdlZTc3MTYyM2EyNDM4ZjMyIiwiaWF0IjoxNzI0ODM4MzU5LCJleHAiOjE3MjQ4NDAxNTksImp0aSI6InVlUDA3aTVTXzBKOXhueFlpM0JoYiJ9.R0Uu6mm5Hdr7Onmk5ZXo_O6hv1rwuLzQgzj0lAWRMl009TKru9u3QIcSvllvt_Bg76kImd6KuFaq5K884vIn_w
                                                                                            sec-ch-ua-mobile: ?0
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            sec-ch-ua-platform: "Windows"
                                                                                            Accept: */*
                                                                                            Origin: https://xteamzone.blogspot.com
                                                                                            Sec-Fetch-Site: cross-site
                                                                                            Sec-Fetch-Mode: cors
                                                                                            Sec-Fetch-Dest: empty
                                                                                            Referer: https://xteamzone.blogspot.com/
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            2024-08-28 09:46:03 UTC346OUTData Raw: 7b 22 70 22 3a 22 36 34 35 35 62 66 39 36 36 61 39 61 61 64 34 62 63 35 37 39 32 66 31 64 22 2c 22 77 22 3a 22 31 67 76 6e 66 38 70 6c 69 22 2c 22 70 6c 61 74 66 6f 72 6d 22 3a 22 64 65 73 6b 74 6f 70 22 2c 22 74 7a 6f 22 3a 32 34 30 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 78 74 65 61 6d 7a 6f 6e 65 2e 62 6c 6f 67 73 70 6f 74 2e 63 6f 6d 2f 22 2c 22 76 73 73 22 3a 22 76 73 61 34 35 2e 74 61 77 6b 2e 74 6f 22 2c 22 63 6f 6e 73 65 6e 74 22 3a 66 61 6c 73 65 2c 22 77 73 73 22 3a 22 6d 69 6e 22 2c 22 75 69 6b 22 3a 22 52 44 6f 34 31 63 32 35 41 70 4f 63 4c 6d 2d 36 59 58 4d 36 62 22 2c 22 75 22 3a 22 31 2e 32 6f 79 30 59 6e 42 51 59 74 74 33 72 5a 44 5a 31 78 69 62 43 67 6c 39 37 52 69 62 51 69 71 72 76 65 51 39 30 6b 75 64 4f 5a 61 35 6d 4f 32 6d 55
                                                                                            Data Ascii: {"p":"6455bf966a9aad4bc5792f1d","w":"1gvnf8pli","platform":"desktop","tzo":240,"url":"https://xteamzone.blogspot.com/","vss":"vsa45.tawk.to","consent":false,"wss":"min","uik":"RDo41c25ApOcLm-6YXM6b","u":"1.2oy0YnBQYtt3rZDZ1xibCgl97RibQiqrveQ90kudOZa5mO2mU
                                                                                            2024-08-28 09:46:04 UTC638INHTTP/1.1 200 OK
                                                                                            Date: Wed, 28 Aug 2024 09:46:04 GMT
                                                                                            Content-Type: application/json
                                                                                            Content-Length: 754
                                                                                            Connection: close
                                                                                            x-served-by: visitor-application-preemptive-hfg7
                                                                                            access-control-allow-origin: https://xteamzone.blogspot.com
                                                                                            access-control-allow-credentials: true
                                                                                            access-control-max-age: 3600
                                                                                            access-control-allow-methods: POST,OPTIONS
                                                                                            access-control-allow-headers: content-type,x-tawk-token
                                                                                            vary: Accept-Encoding
                                                                                            strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                            CF-Cache-Status: DYNAMIC
                                                                                            X-Content-Type-Options: nosniff
                                                                                            Server: cloudflare
                                                                                            CF-RAY: 8ba35f3e8d4141db-EWR
                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                            2024-08-28 09:46:04 UTC731INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 64 61 74 61 22 3a 7b 22 75 69 64 22 3a 7b 22 64 6f 6d 61 69 6e 22 3a 22 78 74 65 61 6d 7a 6f 6e 65 2e 62 6c 6f 67 73 70 6f 74 2e 63 6f 6d 22 2c 22 75 22 3a 22 31 2e 32 6f 79 30 59 6e 42 51 59 74 74 33 72 5a 44 5a 31 78 69 62 43 67 6c 39 37 52 69 62 51 69 71 72 76 65 51 39 30 6b 75 64 4f 5a 61 35 6d 4f 32 6d 55 65 63 62 57 38 33 71 61 50 32 6d 35 38 32 39 4a 58 51 48 51 7a 47 69 72 64 62 5a 73 51 79 36 4c 73 44 48 7a 30 63 63 67 77 61 70 74 78 6d 6e 61 35 42 65 55 68 46 79 4c 32 34 32 57 6f 4d 41 33 39 70 37 55 6f 38 47 76 38 51 37 36 6d 76 37 55 35 4e 22 2c 22 75 76 22 3a 33 7d 2c 22 76 69 64 22 3a 22 36 34 35 35 62 66 39 36 36 61 39 61 61 64 34 62 63 35 37 39 32 66 31 64 2d 64 6a 5f 69 70 68 72 56 4a 57 6b 73 38 44 57
                                                                                            Data Ascii: {"ok":true,"data":{"uid":{"domain":"xteamzone.blogspot.com","u":"1.2oy0YnBQYtt3rZDZ1xibCgl97RibQiqrveQ90kudOZa5mO2mUecbW83qaP2m5829JXQHQzGirdbZsQy6LsDHz0ccgwaptxmna5BeUhFyL242WoMA39p7Uo8Gv8Q76mv7U5N","uv":3},"vid":"6455bf966a9aad4bc5792f1d-dj_iphrVJWks8DW
                                                                                            2024-08-28 09:46:04 UTC23INData Raw: 69 6e 67 73 56 65 72 73 69 6f 6e 22 3a 22 32 2d 31 30 2d 30 22 7d 7d
                                                                                            Data Ascii: ingsVersion":"2-10-0"}}


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            84192.168.2.559027104.22.44.1424434476C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-08-28 09:46:04 UTC350OUTGET /v1/session/start HTTP/1.1
                                                                                            Host: va.tawk.to
                                                                                            Connection: keep-alive
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            Accept: */*
                                                                                            Sec-Fetch-Site: none
                                                                                            Sec-Fetch-Mode: cors
                                                                                            Sec-Fetch-Dest: empty
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            2024-08-28 09:46:04 UTC370INHTTP/1.1 405 Method Not Allowed
                                                                                            Date: Wed, 28 Aug 2024 09:46:04 GMT
                                                                                            Content-Type: application/json
                                                                                            Content-Length: 84
                                                                                            Connection: close
                                                                                            allow: POST, OPTIONS
                                                                                            strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                            CF-Cache-Status: DYNAMIC
                                                                                            X-Content-Type-Options: nosniff
                                                                                            Server: cloudflare
                                                                                            CF-RAY: 8ba35f4329781859-EWR
                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                            2024-08-28 09:46:04 UTC84INData Raw: 7b 22 6f 6b 22 3a 66 61 6c 73 65 2c 22 65 72 72 6f 72 22 3a 7b 22 63 6f 64 65 22 3a 22 4d 65 74 68 6f 64 4e 6f 74 41 6c 6c 6f 77 65 64 45 72 72 6f 72 22 2c 22 6d 65 73 73 61 67 65 22 3a 22 47 45 54 20 69 73 20 6e 6f 74 20 61 6c 6c 6f 77 65 64 22 7d 7d
                                                                                            Data Ascii: {"ok":false,"error":{"code":"MethodNotAllowedError","message":"GET is not allowed"}}


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            85192.168.2.559028104.22.44.1424434476C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-08-28 09:46:04 UTC1026OUTGET /s/?k=66cef1d7ee771623a2438f32&cver=0&pop=false&asver=0&tkn=eyJhbGciOiJFUzI1NiIsInR5cCI6IkpXVCIsImtpZCI6InZpc2l0b3ItYXBwbGljYXRpb24tc2VydmVyLTIwMjEwMjIifQ.eyJwaWQiOiI2NDU1YmY5NjZhOWFhZDRiYzU3OTJmMWQiLCJ2aWQiOiI2NDU1YmY5NjZhOWFhZDRiYzU3OTJmMWQtZGpfaXBoclZKV2tzOERXNE8zYWxGIiwic2lkIjoiNjZjZWYxZDdlZTc3MTYyM2EyNDM4ZjMyIiwiaWF0IjoxNzI0ODM4MzU5LCJleHAiOjE3MjQ4NDAxNTksImp0aSI6InVlUDA3aTVTXzBKOXhueFlpM0JoYiJ9.R0Uu6mm5Hdr7Onmk5ZXo_O6hv1rwuLzQgzj0lAWRMl009TKru9u3QIcSvllvt_Bg76kImd6KuFaq5K884vIn_w&EIO=3&transport=websocket&__t=P6OOC56 HTTP/1.1
                                                                                            Host: vsa65.tawk.to
                                                                                            Connection: Upgrade
                                                                                            Pragma: no-cache
                                                                                            Cache-Control: no-cache
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            Upgrade: websocket
                                                                                            Origin: https://xteamzone.blogspot.com
                                                                                            Sec-WebSocket-Version: 13
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            Sec-WebSocket-Key: fr64WLP+VV/b3eM6QJkfnw==
                                                                                            Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                                            2024-08-28 09:46:04 UTC450INHTTP/1.1 400 Bad Request
                                                                                            Date: Wed, 28 Aug 2024 09:46:04 GMT
                                                                                            Content-Type: application/json
                                                                                            Transfer-Encoding: chunked
                                                                                            Connection: close
                                                                                            access-control-allow-credentials: true
                                                                                            access-control-allow-origin: https://xteamzone.blogspot.com
                                                                                            strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                            CF-Cache-Status: DYNAMIC
                                                                                            X-Content-Type-Options: nosniff
                                                                                            Server: cloudflare
                                                                                            CF-RAY: 8ba35f430bd14315-EWR
                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                            2024-08-28 09:46:04 UTC40INData Raw: 32 32 0d 0a 7b 22 63 6f 64 65 22 3a 33 2c 22 6d 65 73 73 61 67 65 22 3a 22 42 61 64 20 72 65 71 75 65 73 74 22 7d 0d 0a
                                                                                            Data Ascii: 22{"code":3,"message":"Bad request"}
                                                                                            2024-08-28 09:46:04 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                            Data Ascii: 0


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            86192.168.2.559029104.22.44.1424434476C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-08-28 09:46:05 UTC1083OUTPOST /v1/session/start HTTP/1.1
                                                                                            Host: va.tawk.to
                                                                                            Connection: keep-alive
                                                                                            Content-Length: 346
                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                            Content-Type: application/json; charset=utf-8
                                                                                            X-Tawk-Token: eyJhbGciOiJFUzI1NiIsInR5cCI6IkpXVCIsImtpZCI6InZpc2l0b3ItYXBwbGljYXRpb24tc2VydmVyLTIwMjEwMjIifQ.eyJwaWQiOiI2NDU1YmY5NjZhOWFhZDRiYzU3OTJmMWQiLCJ2aWQiOiI2NDU1YmY5NjZhOWFhZDRiYzU3OTJmMWQtZGpfaXBoclZKV2tzOERXNE8zYWxGIiwic2lkIjoiNjZjZWYxZDdlZTc3MTYyM2EyNDM4ZjMyIiwiaWF0IjoxNzI0ODM4MzU5LCJleHAiOjE3MjQ4NDAxNTksImp0aSI6InVlUDA3aTVTXzBKOXhueFlpM0JoYiJ9.R0Uu6mm5Hdr7Onmk5ZXo_O6hv1rwuLzQgzj0lAWRMl009TKru9u3QIcSvllvt_Bg76kImd6KuFaq5K884vIn_w
                                                                                            sec-ch-ua-mobile: ?0
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            sec-ch-ua-platform: "Windows"
                                                                                            Accept: */*
                                                                                            Origin: https://xteamzone.blogspot.com
                                                                                            Sec-Fetch-Site: cross-site
                                                                                            Sec-Fetch-Mode: cors
                                                                                            Sec-Fetch-Dest: empty
                                                                                            Referer: https://xteamzone.blogspot.com/
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            2024-08-28 09:46:05 UTC346OUTData Raw: 7b 22 70 22 3a 22 36 34 35 35 62 66 39 36 36 61 39 61 61 64 34 62 63 35 37 39 32 66 31 64 22 2c 22 77 22 3a 22 31 67 76 6e 66 38 70 6c 69 22 2c 22 70 6c 61 74 66 6f 72 6d 22 3a 22 64 65 73 6b 74 6f 70 22 2c 22 74 7a 6f 22 3a 32 34 30 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 78 74 65 61 6d 7a 6f 6e 65 2e 62 6c 6f 67 73 70 6f 74 2e 63 6f 6d 2f 22 2c 22 76 73 73 22 3a 22 76 73 61 36 35 2e 74 61 77 6b 2e 74 6f 22 2c 22 63 6f 6e 73 65 6e 74 22 3a 66 61 6c 73 65 2c 22 77 73 73 22 3a 22 6d 69 6e 22 2c 22 75 69 6b 22 3a 22 52 44 6f 34 31 63 32 35 41 70 4f 63 4c 6d 2d 36 59 58 4d 36 62 22 2c 22 75 22 3a 22 31 2e 32 6f 79 30 59 6e 42 51 59 74 74 33 72 5a 44 5a 31 78 69 62 43 67 6c 39 37 52 69 62 51 69 71 72 76 65 51 39 30 6b 75 64 4f 5a 61 35 6d 4f 32 6d 55
                                                                                            Data Ascii: {"p":"6455bf966a9aad4bc5792f1d","w":"1gvnf8pli","platform":"desktop","tzo":240,"url":"https://xteamzone.blogspot.com/","vss":"vsa65.tawk.to","consent":false,"wss":"min","uik":"RDo41c25ApOcLm-6YXM6b","u":"1.2oy0YnBQYtt3rZDZ1xibCgl97RibQiqrveQ90kudOZa5mO2mU
                                                                                            2024-08-28 09:46:05 UTC638INHTTP/1.1 200 OK
                                                                                            Date: Wed, 28 Aug 2024 09:46:05 GMT
                                                                                            Content-Type: application/json
                                                                                            Content-Length: 755
                                                                                            Connection: close
                                                                                            x-served-by: visitor-application-preemptive-6mxf
                                                                                            access-control-allow-origin: https://xteamzone.blogspot.com
                                                                                            access-control-allow-credentials: true
                                                                                            access-control-max-age: 3600
                                                                                            access-control-allow-methods: POST,OPTIONS
                                                                                            access-control-allow-headers: content-type,x-tawk-token
                                                                                            vary: Accept-Encoding
                                                                                            strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                            CF-Cache-Status: DYNAMIC
                                                                                            X-Content-Type-Options: nosniff
                                                                                            Server: cloudflare
                                                                                            CF-RAY: 8ba35f47aa66423e-EWR
                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                            2024-08-28 09:46:05 UTC731INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 64 61 74 61 22 3a 7b 22 75 69 64 22 3a 7b 22 64 6f 6d 61 69 6e 22 3a 22 78 74 65 61 6d 7a 6f 6e 65 2e 62 6c 6f 67 73 70 6f 74 2e 63 6f 6d 22 2c 22 75 22 3a 22 31 2e 32 6f 79 30 59 6e 42 51 59 74 74 33 72 5a 44 5a 31 78 69 62 43 67 6c 39 37 52 69 62 51 69 71 72 76 65 51 39 30 6b 75 64 4f 5a 61 35 6d 4f 32 6d 55 65 63 62 57 38 33 71 61 50 32 6d 35 38 32 39 4a 58 51 48 51 7a 47 69 72 64 62 5a 73 51 79 36 4c 73 44 48 7a 30 63 63 67 77 61 70 74 78 6d 6e 61 35 42 65 55 68 46 79 4c 32 34 32 57 6f 4d 41 33 39 70 37 55 6f 38 47 76 38 51 37 36 6d 76 37 55 35 4e 22 2c 22 75 76 22 3a 33 7d 2c 22 76 69 64 22 3a 22 36 34 35 35 62 66 39 36 36 61 39 61 61 64 34 62 63 35 37 39 32 66 31 64 2d 64 6a 5f 69 70 68 72 56 4a 57 6b 73 38 44 57
                                                                                            Data Ascii: {"ok":true,"data":{"uid":{"domain":"xteamzone.blogspot.com","u":"1.2oy0YnBQYtt3rZDZ1xibCgl97RibQiqrveQ90kudOZa5mO2mUecbW83qaP2m5829JXQHQzGirdbZsQy6LsDHz0ccgwaptxmna5BeUhFyL242WoMA39p7Uo8Gv8Q76mv7U5N","uv":3},"vid":"6455bf966a9aad4bc5792f1d-dj_iphrVJWks8DW
                                                                                            2024-08-28 09:46:05 UTC24INData Raw: 74 69 6e 67 73 56 65 72 73 69 6f 6e 22 3a 22 32 2d 31 30 2d 30 22 7d 7d
                                                                                            Data Ascii: tingsVersion":"2-10-0"}}


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            87192.168.2.559030104.22.44.1424434476C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-08-28 09:46:05 UTC350OUTGET /v1/session/start HTTP/1.1
                                                                                            Host: va.tawk.to
                                                                                            Connection: keep-alive
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            Accept: */*
                                                                                            Sec-Fetch-Site: none
                                                                                            Sec-Fetch-Mode: cors
                                                                                            Sec-Fetch-Dest: empty
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            2024-08-28 09:46:06 UTC370INHTTP/1.1 405 Method Not Allowed
                                                                                            Date: Wed, 28 Aug 2024 09:46:06 GMT
                                                                                            Content-Type: application/json
                                                                                            Content-Length: 84
                                                                                            Connection: close
                                                                                            allow: POST, OPTIONS
                                                                                            strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                            CF-Cache-Status: DYNAMIC
                                                                                            X-Content-Type-Options: nosniff
                                                                                            Server: cloudflare
                                                                                            CF-RAY: 8ba35f4bac3e4405-EWR
                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                            2024-08-28 09:46:06 UTC84INData Raw: 7b 22 6f 6b 22 3a 66 61 6c 73 65 2c 22 65 72 72 6f 72 22 3a 7b 22 63 6f 64 65 22 3a 22 4d 65 74 68 6f 64 4e 6f 74 41 6c 6c 6f 77 65 64 45 72 72 6f 72 22 2c 22 6d 65 73 73 61 67 65 22 3a 22 47 45 54 20 69 73 20 6e 6f 74 20 61 6c 6c 6f 77 65 64 22 7d 7d
                                                                                            Data Ascii: {"ok":false,"error":{"code":"MethodNotAllowedError","message":"GET is not allowed"}}


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            88192.168.2.559031172.67.15.144434476C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-08-28 09:46:05 UTC1027OUTGET /s/?k=66cef1d7ee771623a2438f32&cver=0&pop=false&asver=0&tkn=eyJhbGciOiJFUzI1NiIsInR5cCI6IkpXVCIsImtpZCI6InZpc2l0b3ItYXBwbGljYXRpb24tc2VydmVyLTIwMjEwMjIifQ.eyJwaWQiOiI2NDU1YmY5NjZhOWFhZDRiYzU3OTJmMWQiLCJ2aWQiOiI2NDU1YmY5NjZhOWFhZDRiYzU3OTJmMWQtZGpfaXBoclZKV2tzOERXNE8zYWxGIiwic2lkIjoiNjZjZWYxZDdlZTc3MTYyM2EyNDM4ZjMyIiwiaWF0IjoxNzI0ODM4MzU5LCJleHAiOjE3MjQ4NDAxNTksImp0aSI6InVlUDA3aTVTXzBKOXhueFlpM0JoYiJ9.R0Uu6mm5Hdr7Onmk5ZXo_O6hv1rwuLzQgzj0lAWRMl009TKru9u3QIcSvllvt_Bg76kImd6KuFaq5K884vIn_w&EIO=3&transport=websocket&__t=P6OOCQf HTTP/1.1
                                                                                            Host: vsa103.tawk.to
                                                                                            Connection: Upgrade
                                                                                            Pragma: no-cache
                                                                                            Cache-Control: no-cache
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            Upgrade: websocket
                                                                                            Origin: https://xteamzone.blogspot.com
                                                                                            Sec-WebSocket-Version: 13
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            Sec-WebSocket-Key: Y+5DrBdFiZNNgm8Z9b071Q==
                                                                                            Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                                            2024-08-28 09:46:06 UTC450INHTTP/1.1 400 Bad Request
                                                                                            Date: Wed, 28 Aug 2024 09:46:06 GMT
                                                                                            Content-Type: application/json
                                                                                            Transfer-Encoding: chunked
                                                                                            Connection: close
                                                                                            access-control-allow-credentials: true
                                                                                            access-control-allow-origin: https://xteamzone.blogspot.com
                                                                                            strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                            CF-Cache-Status: DYNAMIC
                                                                                            X-Content-Type-Options: nosniff
                                                                                            Server: cloudflare
                                                                                            CF-RAY: 8ba35f4bbfc97c69-EWR
                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                            2024-08-28 09:46:06 UTC40INData Raw: 32 32 0d 0a 7b 22 63 6f 64 65 22 3a 33 2c 22 6d 65 73 73 61 67 65 22 3a 22 42 61 64 20 72 65 71 75 65 73 74 22 7d 0d 0a
                                                                                            Data Ascii: 22{"code":3,"message":"Bad request"}
                                                                                            2024-08-28 09:46:06 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                            Data Ascii: 0


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            89192.168.2.563300104.22.44.1424434476C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-08-28 09:46:06 UTC1083OUTPOST /v1/session/start HTTP/1.1
                                                                                            Host: va.tawk.to
                                                                                            Connection: keep-alive
                                                                                            Content-Length: 347
                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                            Content-Type: application/json; charset=utf-8
                                                                                            X-Tawk-Token: eyJhbGciOiJFUzI1NiIsInR5cCI6IkpXVCIsImtpZCI6InZpc2l0b3ItYXBwbGljYXRpb24tc2VydmVyLTIwMjEwMjIifQ.eyJwaWQiOiI2NDU1YmY5NjZhOWFhZDRiYzU3OTJmMWQiLCJ2aWQiOiI2NDU1YmY5NjZhOWFhZDRiYzU3OTJmMWQtZGpfaXBoclZKV2tzOERXNE8zYWxGIiwic2lkIjoiNjZjZWYxZDdlZTc3MTYyM2EyNDM4ZjMyIiwiaWF0IjoxNzI0ODM4MzU5LCJleHAiOjE3MjQ4NDAxNTksImp0aSI6InVlUDA3aTVTXzBKOXhueFlpM0JoYiJ9.R0Uu6mm5Hdr7Onmk5ZXo_O6hv1rwuLzQgzj0lAWRMl009TKru9u3QIcSvllvt_Bg76kImd6KuFaq5K884vIn_w
                                                                                            sec-ch-ua-mobile: ?0
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            sec-ch-ua-platform: "Windows"
                                                                                            Accept: */*
                                                                                            Origin: https://xteamzone.blogspot.com
                                                                                            Sec-Fetch-Site: cross-site
                                                                                            Sec-Fetch-Mode: cors
                                                                                            Sec-Fetch-Dest: empty
                                                                                            Referer: https://xteamzone.blogspot.com/
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            2024-08-28 09:46:06 UTC347OUTData Raw: 7b 22 70 22 3a 22 36 34 35 35 62 66 39 36 36 61 39 61 61 64 34 62 63 35 37 39 32 66 31 64 22 2c 22 77 22 3a 22 31 67 76 6e 66 38 70 6c 69 22 2c 22 70 6c 61 74 66 6f 72 6d 22 3a 22 64 65 73 6b 74 6f 70 22 2c 22 74 7a 6f 22 3a 32 34 30 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 78 74 65 61 6d 7a 6f 6e 65 2e 62 6c 6f 67 73 70 6f 74 2e 63 6f 6d 2f 22 2c 22 76 73 73 22 3a 22 76 73 61 31 30 33 2e 74 61 77 6b 2e 74 6f 22 2c 22 63 6f 6e 73 65 6e 74 22 3a 66 61 6c 73 65 2c 22 77 73 73 22 3a 22 6d 69 6e 22 2c 22 75 69 6b 22 3a 22 52 44 6f 34 31 63 32 35 41 70 4f 63 4c 6d 2d 36 59 58 4d 36 62 22 2c 22 75 22 3a 22 31 2e 32 6f 79 30 59 6e 42 51 59 74 74 33 72 5a 44 5a 31 78 69 62 43 67 6c 39 37 52 69 62 51 69 71 72 76 65 51 39 30 6b 75 64 4f 5a 61 35 6d 4f 32 6d
                                                                                            Data Ascii: {"p":"6455bf966a9aad4bc5792f1d","w":"1gvnf8pli","platform":"desktop","tzo":240,"url":"https://xteamzone.blogspot.com/","vss":"vsa103.tawk.to","consent":false,"wss":"min","uik":"RDo41c25ApOcLm-6YXM6b","u":"1.2oy0YnBQYtt3rZDZ1xibCgl97RibQiqrveQ90kudOZa5mO2m
                                                                                            2024-08-28 09:46:06 UTC638INHTTP/1.1 200 OK
                                                                                            Date: Wed, 28 Aug 2024 09:46:06 GMT
                                                                                            Content-Type: application/json
                                                                                            Content-Length: 754
                                                                                            Connection: close
                                                                                            x-served-by: visitor-application-preemptive-1trb
                                                                                            access-control-allow-origin: https://xteamzone.blogspot.com
                                                                                            access-control-allow-credentials: true
                                                                                            access-control-max-age: 3600
                                                                                            access-control-allow-methods: POST,OPTIONS
                                                                                            access-control-allow-headers: content-type,x-tawk-token
                                                                                            vary: Accept-Encoding
                                                                                            strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                            CF-Cache-Status: DYNAMIC
                                                                                            X-Content-Type-Options: nosniff
                                                                                            Server: cloudflare
                                                                                            CF-RAY: 8ba35f506b0e421c-EWR
                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                            2024-08-28 09:46:06 UTC731INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 64 61 74 61 22 3a 7b 22 75 69 64 22 3a 7b 22 64 6f 6d 61 69 6e 22 3a 22 78 74 65 61 6d 7a 6f 6e 65 2e 62 6c 6f 67 73 70 6f 74 2e 63 6f 6d 22 2c 22 75 22 3a 22 31 2e 32 6f 79 30 59 6e 42 51 59 74 74 33 72 5a 44 5a 31 78 69 62 43 67 6c 39 37 52 69 62 51 69 71 72 76 65 51 39 30 6b 75 64 4f 5a 61 35 6d 4f 32 6d 55 65 63 62 57 38 33 71 61 50 32 6d 35 38 32 39 4a 58 51 48 51 7a 47 69 72 64 62 5a 73 51 79 36 4c 73 44 48 7a 30 63 63 67 77 61 70 74 78 6d 6e 61 35 42 65 55 68 46 79 4c 32 34 32 57 6f 4d 41 33 39 70 37 55 6f 38 47 76 38 51 37 36 6d 76 37 55 35 4e 22 2c 22 75 76 22 3a 33 7d 2c 22 76 69 64 22 3a 22 36 34 35 35 62 66 39 36 36 61 39 61 61 64 34 62 63 35 37 39 32 66 31 64 2d 64 6a 5f 69 70 68 72 56 4a 57 6b 73 38 44 57
                                                                                            Data Ascii: {"ok":true,"data":{"uid":{"domain":"xteamzone.blogspot.com","u":"1.2oy0YnBQYtt3rZDZ1xibCgl97RibQiqrveQ90kudOZa5mO2mUecbW83qaP2m5829JXQHQzGirdbZsQy6LsDHz0ccgwaptxmna5BeUhFyL242WoMA39p7Uo8Gv8Q76mv7U5N","uv":3},"vid":"6455bf966a9aad4bc5792f1d-dj_iphrVJWks8DW
                                                                                            2024-08-28 09:46:06 UTC23INData Raw: 69 6e 67 73 56 65 72 73 69 6f 6e 22 3a 22 32 2d 31 30 2d 30 22 7d 7d
                                                                                            Data Ascii: ingsVersion":"2-10-0"}}


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            90192.168.2.563301104.22.44.1424434476C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-08-28 09:46:07 UTC350OUTGET /v1/session/start HTTP/1.1
                                                                                            Host: va.tawk.to
                                                                                            Connection: keep-alive
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            Accept: */*
                                                                                            Sec-Fetch-Site: none
                                                                                            Sec-Fetch-Mode: cors
                                                                                            Sec-Fetch-Dest: empty
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            2024-08-28 09:46:07 UTC370INHTTP/1.1 405 Method Not Allowed
                                                                                            Date: Wed, 28 Aug 2024 09:46:07 GMT
                                                                                            Content-Type: application/json
                                                                                            Content-Length: 84
                                                                                            Connection: close
                                                                                            allow: POST, OPTIONS
                                                                                            strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                            CF-Cache-Status: DYNAMIC
                                                                                            X-Content-Type-Options: nosniff
                                                                                            Server: cloudflare
                                                                                            CF-RAY: 8ba35f55e83a41a3-EWR
                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                            2024-08-28 09:46:07 UTC84INData Raw: 7b 22 6f 6b 22 3a 66 61 6c 73 65 2c 22 65 72 72 6f 72 22 3a 7b 22 63 6f 64 65 22 3a 22 4d 65 74 68 6f 64 4e 6f 74 41 6c 6c 6f 77 65 64 45 72 72 6f 72 22 2c 22 6d 65 73 73 61 67 65 22 3a 22 47 45 54 20 69 73 20 6e 6f 74 20 61 6c 6c 6f 77 65 64 22 7d 7d
                                                                                            Data Ascii: {"ok":false,"error":{"code":"MethodNotAllowedError","message":"GET is not allowed"}}


                                                                                            Click to jump to process

                                                                                            Click to jump to process

                                                                                            Click to dive into process behavior distribution

                                                                                            Click to jump to process

                                                                                            Target ID:0
                                                                                            Start time:05:44:39
                                                                                            Start date:28/08/2024
                                                                                            Path:C:\Users\user\Desktop\CXWk52EmUt.exe
                                                                                            Wow64 process (32bit):true
                                                                                            Commandline:"C:\Users\user\Desktop\CXWk52EmUt.exe"
                                                                                            Imagebase:0x400000
                                                                                            File size:18'872'709 bytes
                                                                                            MD5 hash:25841CF541B1B1F7D85CECD00DC260D6
                                                                                            Has elevated privileges:true
                                                                                            Has administrator privileges:true
                                                                                            Programmed in:C, C++ or other language
                                                                                            Reputation:low
                                                                                            Has exited:true

                                                                                            Target ID:4
                                                                                            Start time:05:45:15
                                                                                            Start date:28/08/2024
                                                                                            Path:C:\Program Files (x86)\Gsm_X_Team\Avengers\Loader.exe
                                                                                            Wow64 process (32bit):true
                                                                                            Commandline:"C:\Program Files (x86)\Gsm_X_Team\Avengers\Loader.exe"
                                                                                            Imagebase:0x400000
                                                                                            File size:7'026'176 bytes
                                                                                            MD5 hash:104FB307FE3A62A90B433FF705F697B2
                                                                                            Has elevated privileges:true
                                                                                            Has administrator privileges:true
                                                                                            Programmed in:Borland Delphi
                                                                                            Yara matches:
                                                                                            • Rule: INDICATOR_EXE_Packed_Enigma, Description: Detects executables packed with Enigma, Source: 00000004.00000002.3283943529.0000000000400000.00000004.00000001.01000000.00000007.sdmp, Author: ditekSHen
                                                                                            • Rule: INDICATOR_EXE_Packed_Enigma, Description: Detects executables packed with Enigma, Source: 00000004.00000000.2391784942.0000000000400000.00000002.00000001.01000000.00000007.sdmp, Author: ditekSHen
                                                                                            • Rule: JoeSecurity_Keylogger_Generic, Description: Yara detected Keylogger Generic, Source: 00000004.00000002.3283975765.0000000000A27000.00000040.00000001.01000000.00000007.sdmp, Author: Joe Security
                                                                                            • Rule: JoeSecurity_DelphiSystemParamCount, Description: Detected Delphi use of System.ParamCount(), Source: 00000004.00000002.3283975765.0000000000401000.00000040.00000001.01000000.00000007.sdmp, Author: Joe Security
                                                                                            • Rule: JoeSecurity_Keylogger_Generic, Description: Yara detected Keylogger Generic, Source: 00000004.00000002.3297969549.0000000004278000.00000040.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                            • Rule: JoeSecurity_Keylogger_Generic, Description: Yara detected Keylogger Generic, Source: 00000004.00000003.2545233930.0000000004052000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                            • Rule: INDICATOR_EXE_Packed_Enigma, Description: Detects executables packed with Enigma, Source: C:\Program Files (x86)\Gsm_X_Team\Avengers\Loader.exe, Author: ditekSHen
                                                                                            Antivirus matches:
                                                                                            • Detection: 100%, Joe Sandbox ML
                                                                                            • Detection: 30%, ReversingLabs
                                                                                            Reputation:low
                                                                                            Has exited:false

                                                                                            Target ID:7
                                                                                            Start time:05:45:47
                                                                                            Start date:28/08/2024
                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            Wow64 process (32bit):false
                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://xteamzone.blogspot.com/
                                                                                            Imagebase:0x7ff715980000
                                                                                            File size:3'242'272 bytes
                                                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                            Has elevated privileges:true
                                                                                            Has administrator privileges:true
                                                                                            Programmed in:C, C++ or other language
                                                                                            Reputation:high
                                                                                            Has exited:false

                                                                                            Target ID:9
                                                                                            Start time:05:45:47
                                                                                            Start date:28/08/2024
                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            Wow64 process (32bit):false
                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2416 --field-trial-handle=2264,i,5190171125939309774,15604953791507897399,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                            Imagebase:0x7ff715980000
                                                                                            File size:3'242'272 bytes
                                                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                            Has elevated privileges:true
                                                                                            Has administrator privileges:true
                                                                                            Programmed in:C, C++ or other language
                                                                                            Reputation:high
                                                                                            Has exited:false

                                                                                            No disassembly